Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app.typeset.com/play/G4WZ1

Overview

General Information

Sample URL:https://app.typeset.com/play/G4WZ1
Analysis ID:1560957

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1940,i,1978906764951740815,3473121736497622305,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.typeset.com/play/G4WZ1" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.56.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    2.6.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      0.67.i.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        3.7.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          3.9.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://apshr.tagsecon.com/?Dh=b52Dh&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'apshr.tagsecon.com' does not match the legitimate domain for Microsoft., The domain 'tagsecon.com' is not associated with Microsoft and appears to be a third-party domain., The presence of input fields for 'Email, phone, or Skype' is typical for Microsoft services, but the domain mismatch raises suspicion., The URL contains a subdomain 'apshr', which does not align with Microsoft's typical domain structure. DOM: 3.9.pages.csv
            Source: https://apshr.tagsecon.com/?Dh=b52Dh&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Apple' is well-known and is associated with the domain 'apple.com'., The URL 'apshr.tagsecon.com' does not match the legitimate domain 'apple.com'., The domain 'tagsecon.com' is not associated with Apple and appears to be unrelated., The presence of a subdomain 'apshr' could be an attempt to mimic an Apple-related service, which is suspicious., The URL structure with an unrelated domain and subdomain suggests a potential phishing attempt. DOM: 3.8.pages.csv
            Source: Yara matchFile source: 0.56.id.script.csv, type: HTML
            Source: Yara matchFile source: 2.6.pages.csv, type: HTML
            Source: Yara matchFile source: 0.67.i.script.csv, type: HTML
            Source: Yara matchFile source: 3.7.pages.csv, type: HTML
            Source: Yara matchFile source: 3.9.pages.csv, type: HTML
            Source: https://apshr.tagsecon.com/?Dh=b52Dh&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://apshr.tagsecon.com/?Dh=b52DhHTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 120px; height: 40px; overflow: hidden; position: relative;"]
            Source: https://apshr.tagsecon.com/?Dh=b52Dh&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
            Source: https://apshr.tagsecon.com/?Dh=b52Dh&sso_reload=trueHTTP Parser: Iframe src: https://17853d7b-97ac3635.tagsecon.com/Prefetch/Prefetch.aspx
            Source: https://apshr.tagsecon.com/?Dh=b52Dh&sso_reload=trueHTTP Parser: Iframe src: https://17853d7b-97ac3635.tagsecon.com/Prefetch/Prefetch.aspx
            Source: https://apshr.tagsecon.com/?Dh=b52Dh&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://app.typeset.com/play/G4WZ1HTTP Parser: No favicon
            Source: https://apshr.tagsecon.com/?Dh=b52DhHTTP Parser: No favicon
            Source: https://apshr.tagsecon.com/?Dh=b52Dh&sso_reload=trueHTTP Parser: No favicon
            Source: https://apshr.tagsecon.com/?Dh=b52Dh&sso_reload=trueHTTP Parser: No favicon
            Source: https://apshr.tagsecon.com/?Dh=b52Dh&sso_reload=trueHTTP Parser: No favicon
            Source: https://apshr.tagsecon.com/?Dh=b52Dh&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://apshr.tagsecon.com/?Dh=b52Dh&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://apshr.tagsecon.com/?Dh=b52Dh&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://apshr.tagsecon.com/?Dh=b52Dh&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.16:49717 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.16:49724 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49727 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49862 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: global trafficDNS traffic detected: DNS query: app.typeset.com
            Source: global trafficDNS traffic detected: DNS query: dev.visualwebsiteoptimizer.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: eu.i.posthog.com
            Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
            Source: global trafficDNS traffic detected: DNS query: eu-assets.i.posthog.com
            Source: global trafficDNS traffic detected: DNS query: analytics.google.com
            Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
            Source: global trafficDNS traffic detected: DNS query: cdn.firstpromoter.com
            Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
            Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
            Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
            Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
            Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
            Source: global trafficDNS traffic detected: DNS query: cdn.polygraph.net
            Source: global trafficDNS traffic detected: DNS query: cdn.clkmc.com
            Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
            Source: global trafficDNS traffic detected: DNS query: apshr.tagsecon.com
            Source: global trafficDNS traffic detected: DNS query: w3-reporting-nel.reddit.com
            Source: global trafficDNS traffic detected: DNS query: api.segment.io
            Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
            Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: www.facebook.com
            Source: global trafficDNS traffic detected: DNS query: capig.typeset.com
            Source: global trafficDNS traffic detected: DNS query: capig.neoperformance-capi.com
            Source: global trafficDNS traffic detected: DNS query: 0a5890be-97ac3635.tagsecon.com
            Source: global trafficDNS traffic detected: DNS query: b5e9ac14-97ac3635.tagsecon.com
            Source: global trafficDNS traffic detected: DNS query: l1ve.tagsecon.com
            Source: global trafficDNS traffic detected: DNS query: 17853d7b-97ac3635.tagsecon.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
            Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
            Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
            Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
            Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
            Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
            Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
            Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
            Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.16:49717 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.16:49724 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49727 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49862 version: TLS 1.2
            Source: classification engineClassification label: mal56.phis.win@20/86@110/465
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1940,i,1978906764951740815,3473121736497622305,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.typeset.com/play/G4WZ1"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1940,i,1978906764951740815,3473121736497622305,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://app.typeset.com/play/G4WZ10%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            l1ve.tagsecon.com
            45.33.60.162
            truefalse
              unknown
              apshr.tagsecon.com
              45.33.60.162
              truetrue
                unknown
                dev.visualwebsiteoptimizer.com
                34.96.102.137
                truefalse
                  high
                  eu-assets.i.posthog.com
                  104.22.58.181
                  truefalse
                    unknown
                    cdn.clkmc.com
                    104.22.8.215
                    truefalse
                      high
                      polygraph-cdn.sgp1.cdn.digitaloceanspaces.com
                      104.18.42.227
                      truefalse
                        unknown
                        stats.g.doubleclick.net
                        66.102.1.154
                        truefalse
                          high
                          17853d7b-97ac3635.tagsecon.com
                          45.33.60.162
                          truefalse
                            unknown
                            d296je7bbdd650.cloudfront.net
                            18.66.150.175
                            truefalse
                              high
                              scontent.xx.fbcdn.net
                              157.240.196.15
                              truefalse
                                high
                                www.google.com
                                142.250.181.68
                                truefalse
                                  high
                                  api.segment.io
                                  52.12.47.65
                                  truefalse
                                    high
                                    capig.neoperformance-capi.com
                                    172.67.199.197
                                    truefalse
                                      unknown
                                      d2ycxbs0cq3yaz.cloudfront.net
                                      108.158.75.4
                                      truefalse
                                        unknown
                                        star-mini.c10r.facebook.com
                                        157.240.195.35
                                        truefalse
                                          high
                                          app.typeset.com
                                          35.233.87.187
                                          truefalse
                                            unknown
                                            0a5890be-97ac3635.tagsecon.com
                                            45.33.60.162
                                            truefalse
                                              unknown
                                              posthog-ingress-prod-eu-1819302861.eu-central-1.elb.amazonaws.com
                                              52.29.234.232
                                              truefalse
                                                unknown
                                                ax-0001.ax-msedge.net
                                                150.171.28.10
                                                truefalse
                                                  high
                                                  dualstack.reddit.map.fastly.net
                                                  151.101.65.140
                                                  truefalse
                                                    high
                                                    reddit.map.fastly.net
                                                    151.101.1.140
                                                    truefalse
                                                      high
                                                      googleads.g.doubleclick.net
                                                      142.250.181.66
                                                      truefalse
                                                        high
                                                        b5e9ac14-97ac3635.tagsecon.com
                                                        45.33.60.162
                                                        truefalse
                                                          unknown
                                                          analytics.google.com
                                                          172.217.19.238
                                                          truefalse
                                                            high
                                                            td.doubleclick.net
                                                            172.217.19.162
                                                            truefalse
                                                              high
                                                              alb.reddit.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                eu.i.posthog.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  w3-reporting-nel.reddit.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    cdn.firstpromoter.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      capig.typeset.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        cdn.segment.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          pixel-config.reddit.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            www.facebook.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              www.redditstatic.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                cdn.polygraph.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  www.linkedin.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    connect.facebook.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      px.ads.linkedin.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        snap.licdn.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          analytics.tiktok.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                            https://apshr.tagsecon.com/?Dh=b52Dhfalse
                                                                                              unknown
                                                                                              https://apshr.tagsecon.com/?Dh=b52Dh&sso_reload=truetrue
                                                                                                unknown
                                                                                                https://app.typeset.com/play/G4WZ1false
                                                                                                  unknown
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  172.217.17.67
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  172.217.17.66
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  23.206.197.41
                                                                                                  unknownUnited States
                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                  104.22.58.181
                                                                                                  eu-assets.i.posthog.comUnited States
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  104.22.9.215
                                                                                                  unknownUnited States
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  142.250.181.136
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  151.101.193.140
                                                                                                  unknownUnited States
                                                                                                  54113FASTLYUSfalse
                                                                                                  66.102.1.154
                                                                                                  stats.g.doubleclick.netUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  151.101.65.140
                                                                                                  dualstack.reddit.map.fastly.netUnited States
                                                                                                  54113FASTLYUSfalse
                                                                                                  172.217.19.194
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  104.18.42.227
                                                                                                  polygraph-cdn.sgp1.cdn.digitaloceanspaces.comUnited States
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  1.1.1.1
                                                                                                  unknownAustralia
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  172.217.17.34
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  108.158.75.4
                                                                                                  d2ycxbs0cq3yaz.cloudfront.netUnited States
                                                                                                  16509AMAZON-02USfalse
                                                                                                  52.12.47.65
                                                                                                  api.segment.ioUnited States
                                                                                                  16509AMAZON-02USfalse
                                                                                                  13.107.42.14
                                                                                                  unknownUnited States
                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                  35.233.87.187
                                                                                                  app.typeset.comUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  64.233.165.84
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  239.255.255.250
                                                                                                  unknownReserved
                                                                                                  unknownunknownfalse
                                                                                                  172.217.17.72
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  104.22.59.181
                                                                                                  unknownUnited States
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  104.86.110.59
                                                                                                  unknownUnited States
                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                  45.33.60.162
                                                                                                  l1ve.tagsecon.comUnited States
                                                                                                  63949LINODE-APLinodeLLCUStrue
                                                                                                  172.217.17.46
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  18.66.150.175
                                                                                                  d296je7bbdd650.cloudfront.netUnited States
                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                  150.171.28.10
                                                                                                  ax-0001.ax-msedge.netUnited States
                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                  172.217.19.170
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  142.250.181.68
                                                                                                  www.google.comUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  172.217.21.35
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  142.250.181.66
                                                                                                  googleads.g.doubleclick.netUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  157.240.195.35
                                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                                  32934FACEBOOKUSfalse
                                                                                                  23.206.197.16
                                                                                                  unknownUnited States
                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                  34.96.102.137
                                                                                                  dev.visualwebsiteoptimizer.comUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  172.217.19.238
                                                                                                  analytics.google.comUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  104.18.41.41
                                                                                                  unknownUnited States
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  52.29.234.232
                                                                                                  posthog-ingress-prod-eu-1819302861.eu-central-1.elb.amazonaws.comUnited States
                                                                                                  16509AMAZON-02USfalse
                                                                                                  172.64.145.29
                                                                                                  unknownUnited States
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  151.101.1.140
                                                                                                  reddit.map.fastly.netUnited States
                                                                                                  54113FASTLYUSfalse
                                                                                                  18.195.150.223
                                                                                                  unknownUnited States
                                                                                                  16509AMAZON-02USfalse
                                                                                                  2.16.34.8
                                                                                                  unknownEuropean Union
                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                  172.217.19.162
                                                                                                  td.doubleclick.netUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  157.240.196.15
                                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                                  32934FACEBOOKUSfalse
                                                                                                  142.250.181.99
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  151.101.129.140
                                                                                                  unknownUnited States
                                                                                                  54113FASTLYUSfalse
                                                                                                  172.67.199.197
                                                                                                  capig.neoperformance-capi.comUnited States
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  104.22.8.215
                                                                                                  cdn.clkmc.comUnited States
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  IP
                                                                                                  192.168.2.17
                                                                                                  192.168.2.16
                                                                                                  192.168.2.23
                                                                                                  192.168.2.13
                                                                                                  192.168.2.14
                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                  Analysis ID:1560957
                                                                                                  Start date and time:2024-11-22 14:58:07 +01:00
                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                  Overall analysis duration:
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:full
                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                  Sample URL:https://app.typeset.com/play/G4WZ1
                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                  Number of analysed new started processes analysed:13
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:0
                                                                                                  Technologies:
                                                                                                  • EGA enabled
                                                                                                  Analysis Mode:stream
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Detection:MAL
                                                                                                  Classification:mal56.phis.win@20/86@110/465
                                                                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.21.35, 64.233.165.84, 172.217.17.46, 34.104.35.123, 172.217.19.170, 142.250.181.99, 2.20.68.201, 2.20.68.210
                                                                                                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                  • VT rate limit hit for: https://app.typeset.com/play/G4WZ1
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 12:58:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2673
                                                                                                  Entropy (8bit):3.982037479472886
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:6B88CAB12AC9FB0434ADCBFD1DE9D820
                                                                                                  SHA1:F77E97CAE58EE97F13BF8DF71613AA5BEFB3A797
                                                                                                  SHA-256:986729AF6B4584C7076C2EDC68410BEBCA2F5F40C9774B183A759A99CFCD324E
                                                                                                  SHA-512:E4403C6F7E81130649588FF6619F986074EA5AA17E8F23624BECCBB28C3A7E8A35E2CEAE63F21366D5E6AD307383F14218C6E06776F392895311AFA015E17425
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:L..................F.@.. ...$+.,........<..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvYJo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvYRo....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvYRo....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvYRo..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvYSo...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............{.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 12:58:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2675
                                                                                                  Entropy (8bit):4.000079754502566
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:980E1F1A3C99024AA00FDFE9D4B91C80
                                                                                                  SHA1:914C42C0BE1F9B58068392690B906539F51D9EA6
                                                                                                  SHA-256:7A57265049872AA25322A2984EF3FA89094B802A2C65DC88038D0D7CF059CB8D
                                                                                                  SHA-512:82A3CD0984D800B30A3C91B97CCD4DBAF30E968866883C3ADB869EF909BFA451859F3C3A74083E9EE8E9CC874C131F561E8AB07BBD7A40BBB1A9A38D7DC6281C
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:L..................F.@.. ...$+.,....{5..<..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvYJo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvYRo....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvYRo....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvYRo..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvYSo...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............{.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2689
                                                                                                  Entropy (8bit):4.004585867002584
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:533A8AD566DACBADE7C61E85189CEFEE
                                                                                                  SHA1:529FC49AA93EF51E1C792599BF19C83058C71DED
                                                                                                  SHA-256:0ADA8F389B725377A0D9FC773FD183827EDD60F392C93898777E125B56F0FE2D
                                                                                                  SHA-512:93F403C8410F0A6C1A51E8C10F2FFB95A182F056853898DAC4DC074B7299A722C978AB4C2A0D15B0E098A8D938E01989366D00279AB095813A29DB6981BC8C7B
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvYJo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvYRo....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvYRo....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvYRo..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............{.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 12:58:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2677
                                                                                                  Entropy (8bit):3.9970267631865295
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:386702B8391D3C834C5ACE0317E68E3F
                                                                                                  SHA1:9FB1CC61E00AF3032693C55CC5F5BC5A08C8574E
                                                                                                  SHA-256:03EE2B3F3DBEE8FD2BFA9F79A1A7C6D6A51661319651A748143D1A08D9456672
                                                                                                  SHA-512:088C0CC4C95BEB84A890974A7E15E48589D84FC0609723DDF0D5AF629A184FC2EC2A3BCF3144CE9FE9E7562700135F828AD08DCE02A6BDABE331740AACE94AF0
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:L..................F.@.. ...$+.,.......<..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvYJo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvYRo....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvYRo....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvYRo..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvYSo...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............{.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 12:58:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2677
                                                                                                  Entropy (8bit):3.986444832952489
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:61B42764324AFFE0B8A87087A7C27745
                                                                                                  SHA1:A0D517F7BE4CCBF8AD7BE50A6A4454CD1E1E9DC2
                                                                                                  SHA-256:5AA1ADF1DD82C2A8F890FBD1B027EBC6362B58E494237BC1C790B1BA85D4728F
                                                                                                  SHA-512:C2A0C942B274A6884B5605EB5ED6E9CA6247FF32587438BDC3493F48B2237D1708FE444F6C1422B66CC285C8B3E0D87E7679BFB2171A2048F793053EA008E61B
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:L..................F.@.. ...$+.,....'...<..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvYJo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvYRo....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvYRo....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvYRo..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvYSo...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............{.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 12:58:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2679
                                                                                                  Entropy (8bit):3.993795311502719
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:865C32AC3DB2453EF753BB98C0EA32E6
                                                                                                  SHA1:16091C24E382A901F81AD56ED1E7895F1D717076
                                                                                                  SHA-256:30877ABA22C0ED6DEFC14ABD4A4BC187684099CABA935C224FE0936017E36CAA
                                                                                                  SHA-512:9301B9106D6123573C5ABC988B209C5F774D9E9D0E676C2163C3268EEE1BFB8289014EFE36C02FE4F0B4B04F66D80F9B45FBEA35C1D1FA16AB873D630B735DF8
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:L..................F.@.. ...$+.,........<..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvYJo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvYRo....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvYRo....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvYRo..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvYSo...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............{.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1280
                                                                                                  Entropy (8bit):5.516334397957437
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:5AB7E16193CB9E5C958D398EF3E29367
                                                                                                  SHA1:A0F5534403ADEB5A3AE1B9C1AD9A44F3708D9118
                                                                                                  SHA-256:4DCB4CD97D3380F57835CE29CE06CB9E6AE29A6EFB1A305071D211CB46E1309B
                                                                                                  SHA-512:6CD5A5586ED1DB18BF716DF718288E14038D24FC1A2D6DD7168450CE165A7727BDB8FFB4581620E02565D87B7C2C6D19D5B8FE14268D69A2042444674DE49A53
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:window._dropdeck_env = {. buildNumber: "277d9a72c3bed1a931ae08499c23f9bcc6fbbc60",. apiHost: "",. apiCollaboration: "",. exportHost: "",. exportPrefix: "/export",. apiSocketHost: "wss://app.typeset.com",. apiSocketPath: "",. googleAnalytics: "",. googleAnalyticsTrackingId: "GTM-TN2QW5C",. segmentEnabled: "",. segmentWriteKey: "QhFPDJyRPx4XHZB8tj4ix5tardahXvbj",. tutorialDeck: "",. defaultDocumentAspect: "letter",. defaultSocialMediaAspect: "wide",. stripeEnabled: "true",. stripePublishableKey: "pk_live_51N1KCqJDyKTqAyQeRsAlUj8UXMEAMCBu1ZBVVtcEpuka6P2q0sIoTA2nfAZpiNpipMvAVgAVnv2an3xIER8uVZwM005DDteQc7",. samcartEnabled: "true",. samcartAuthUrl: "https://mzkwj74koj.execute-api.us-east-1.amazonaws.com/production",. posthogHost: "https://eu.posthog.com/",. posthogKey: "phc_TJufxNXppukQ8DjhFkH17FxZdIVuUnFTcGp9oLafuW5",. posthogEnabled: "true",. posthogAutocapture: "true",. posthogPptExportSurveyId: "018df111-cac2-0000-1276-f0d665619e93",. posthogOnboardingNPSSurveyId
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (63134)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):63171
                                                                                                  Entropy (8bit):5.555104595881824
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:0150B25FD7AB79CA8BEA82638E8B1C5B
                                                                                                  SHA1:2A6976CFAF51F54235915C77E16CE4AA17F6F8F6
                                                                                                  SHA-256:A19C0EFB5FA4E8CD53C6C8B6B44B417C04F3AFC493DDCC6E87A0217EB6E27B28
                                                                                                  SHA-512:44FB92F8D1685E52C987B27636AC051D2218908E847FB11CC7B26375ED4B628A72DB919E3727CBF50CBB3CEDDDD5BB1C863884A4DD8847B3690EED3411B3F814
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:!function(){"use strict";function e(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);n&&(o=o.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,o)}return t}function n(n){for(var o=1;o<arguments.length;o++){var r=null!=arguments[o]?arguments[o]:{};o%2?e(Object(r),!0).forEach((function(e){t(n,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(n,Object.getOwnPropertyDescriptors(r)):e(Object(r)).forEach((function(e){Object.defineProperty(n,e,Object.getOwnPropertyDescriptor(r,e))}))}return n}function t(e,n,t){return n in e?Object.defineProperty(e,n,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[n]=t,e}var o,r,i;!function(e){e.Popover="popover",e.API="api",e.Widget="widget"}(o||(o={})),function(e){e.Open="open",e.MultipleChoice="multiple_choice",e.SingleChoice="single_choice",e.Rating="rating",e.Link="link"}(r||(r={})),function(e){e.NextQuestion="next_question",e.End="end",e.Re
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (7044)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):23077
                                                                                                  Entropy (8bit):5.497703433853236
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:8433275092152FF6F666F7924F48D886
                                                                                                  SHA1:3D6710CADE75B2B2A3F77833EC02404D86BC8A6F
                                                                                                  SHA-256:23F11FB273A7CC02387C44390ADF1387A3195E4049DFC6370ADEA115466BB26C
                                                                                                  SHA-512:68A3D57F94D7033F14CD236820073AB08C336A57F6B4B6954D387FAF51CA19E71E62A89CC9912AAD20F9241662452DC5A00117849BD3D4FC6390CC43987B23CD
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://dev.visualwebsiteoptimizer.com/j.php?a=788578&u=https%3A%2F%2Fapp.typeset.com%2Fplay%2FG4WZ1&vn=2
                                                                                                  Preview:(function(){function _vwo_err(e){function gE(e,a){return"https://dev.visualwebsiteoptimizer.com/ee.gif?a=788578&s=j.php&_cu="+encodeURIComponent(window.location.href)+"&e="+encodeURIComponent(e&&e.message&&e.message.substring(0,1e3)+"&vn=")+(e&&e.code?"&code="+e.code:"")+(e&&e.type?"&type="+e.type:"")+(e&&e.status?"&status="+e.status:"")+(a||"")}var vwo_e=gE(e);try{typeof navigator.sendBeacon==="function"?navigator.sendBeacon(vwo_e):(new Image).src=vwo_e}catch(err){}}try{window._VWO_Jphp_StartTime = (window.performance && typeof window.performance.now === 'function' ? window.performance.now() : new Date().getTime());;(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides');var x=h[h.length>1?1:0];x&&x.remove();}}catch(e){}return;}window._VWO.sCL=t
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):753
                                                                                                  Entropy (8bit):4.9343235229443545
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:618911E8DF24057C870DA8A2C736685A
                                                                                                  SHA1:1310E423D6946B3ADD6DCE077C13E58038A8586B
                                                                                                  SHA-256:74892E14083A74F45F48C3CD7F82261D1847E71A13E9CDD08C6A0035376BEEA7
                                                                                                  SHA-512:F8D7DCE878067554DFA96A1C3323230B576168BD663D2662F1EEB847A8A9BD8AA9F754C4EA46F8C2B54B0918FACEB1FAD0F461DAC372BD727DEDA1E6AAAFEA34
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://cdn.segment.com/v1/projects/QhFPDJyRPx4XHZB8tj4ix5tardahXvbj/settings
                                                                                                  Preview:{"integrations":{"Mixpanel (Actions)":{"versionSettings":{"componentTypes":[]}},"Intercom Cloud Mode (Actions)":{"versionSettings":{"componentTypes":[]}},"Segment.io":{"apiKey":"QhFPDJyRPx4XHZB8tj4ix5tardahXvbj","unbundledIntegrations":[],"addBundledMetadata":true,"maybeBundledConfigIds":{},"versionSettings":{"version":"4.4.7","componentTypes":["browser"]}}},"plan":{"track":{"__default":{"enabled":true,"integrations":{}}},"identify":{"__default":{"enabled":true}},"group":{"__default":{"enabled":true}}},"edgeFunction":{},"analyticsNextEnabled":true,"middlewareSettings":{},"enabledMiddleware":{},"metrics":{"sampleRate":0.1},"legacyVideoPluginsEnabled":false,"remotePlugins":[],"autoInstrumentationSettings":{"disableTraffic":false,"sampleRate":0}}
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (58794)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):402862
                                                                                                  Entropy (8bit):5.5650536915635715
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:0AB522E1BA63B44108CDAC969FA5B237
                                                                                                  SHA1:F17A98054FC80EFB0D5D2F2844A4127AC59EFB3B
                                                                                                  SHA-256:095578D66C8E7937835C0A04CA0A2BE4AE4C867590ED5D05A3E7DE0AAC848E84
                                                                                                  SHA-512:FE40E7AD61B4A966304A1BE3BBFACC7CE118B73F1C4A8B4A263DFB7029D5C01234D902935F0295E6C5F861222B6E927D77D81BE45A99E4FD18564FE0F410AEB3
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-TN2QW5C&gtm_auth=&gtm_preview=&gtm_cookies_win=x
                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"101",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"2174000882780331"},{"function":"__c","vtp_value":"G-VK4MPX2SPX"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"product_type"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"payment_frequency"},{"function":"__jsm","vtp_javascript":["template","(function(){return ",["escape",["macro",3],8,16],"+\" - \"+",["escape",["macro",4],8,16],"})();"]},{"function":"__v","convert_null_to":"39","convert_undefined_to":"39","convert_false_to":"39","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"amount"},{"function":"__smm","vtp_setDefaultValue":true,"vtp_input":["macro",5],"vtp_defaultValue":"49","vtp_map":["list",["map","key","pro - mon
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (1469), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1469
                                                                                                  Entropy (8bit):5.106598670329896
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:691B235966391293D6C0D04265D257D6
                                                                                                  SHA1:D36F596E99BE209461D45C46CC57C8AA7C8A8646
                                                                                                  SHA-256:2794548239903236CB2FF7778C29513B9476817A700C7785B55319412623D9FE
                                                                                                  SHA-512:A61AA9CF9AC39CC23CCD3859FA2B95EE42FB5A1F429E9A32374564C91CAAEDBB37C91FD251471969459EB126316486D89A2FA0B42CC224C559F18DE774CFE08E
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/static/js/schemaFilter.9552e0f8.chunk.js
                                                                                                  Preview:"use strict";(self.webpackChunk_dropdeck_app=self.webpackChunk_dropdeck_app||[]).push([[3104],{298:(n,e,t)=>{function i(n,e){var t,i;return"boolean"===typeof(null===e||void 0===e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null===n||void 0===n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{j:()=>i})},47855:(n,e,t)=>{t.r(e),t.d(e,{schemaFilter:()=>o});var i=t(13533),r=t(298);function o(n,e){function t(t){var o=n,a=t.event.event;if(o&&a){var u=o[a];if(!(0,r.j)(o,u))return t.updateEvent("integrations",(0,i.Cl)((0,i.Cl)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var l=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((function(n,e){return e.settings.subs
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):48444
                                                                                                  Entropy (8bit):7.995593685409469
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:
                                                                                                  MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                  SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                  SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                  SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                  Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64629)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):270096
                                                                                                  Entropy (8bit):5.450187637246602
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:099913A84CEB27D206F0A53D1546A6F5
                                                                                                  SHA1:17B685270734482994D1ED1C52DC48BEB5D3D079
                                                                                                  SHA-256:B474F45DE8CB58C109AC4F0317E9844A524E857DDA61DCE742B8F535964572CD
                                                                                                  SHA-512:5FE4D881FF958832C232FB3D39526AAC2A6485245F324C35D3DB56C7E759635AEC103F1DC313C25D40BE3E584A7C379AE15F15342C6777E74D224C3B3F3FF47F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:(function(){"use strict";function e(e){}const t=self;./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR. PERFORMANCE OF THIS SOFTWARE.. ***************************************************************************** */.function i(e,t,i,n){return new(i||(i=Promise))((function(o,s){function r(e){try{d(n.next(e))}c
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (6734), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):6734
                                                                                                  Entropy (8bit):6.026769631021195
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:ED0C51C5CBC3F45C1690BEE24DF7B021
                                                                                                  SHA1:126E36B595A01AD4B1BFC491EFE90FACB4CDA4AF
                                                                                                  SHA-256:14F89F3F8F64FE02F51E2C15054C1ACA1DEEA712EFAA67B784E8926466AAEFC5
                                                                                                  SHA-512:79D53ABA576542D6B2BB358EA2F18A539FCCBFAB6DF7547C9D8EE59E5544D7DE7A675F7847D0A9C94ABC165A0FCF43BE350512B7F3FDED2AFB8E1DC5FDC20DB4
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.googleadservices.com/pagead/conversion/16465476630/?random=1732283954254&cv=11&fst=1732283954254&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8893748420za201zb893748420&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.typeset.com%2Fplay%2FG4WZ1&label=G8q5CPDUh7wZEJb4rKs9&hn=www.googleadservices.com&frm=0&tiba=You%20have%20received%20a%20new%20document%20%F0%9F%93%BD%EF%B8%8F%20Typeset&value=1&bttype=purchase&npa=0&pscdl=noapi&auid=1856083702.1732283938&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (1188)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):126678
                                                                                                  Entropy (8bit):5.035805503877878
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:7BE8086EB05BD0DCE52940437A51DB72
                                                                                                  SHA1:4911B5951AFA77CF4814AD39BC1AE52E3B52CAE7
                                                                                                  SHA-256:E287F785FD10307285572C917EF8187C3E75CD0C1DF0BF2BEDEE87C9EEB241D7
                                                                                                  SHA-512:0B6EEA5AC3D3E4288655E14D9270DDE443425DA0B7BD3B53EBBA9F7EFF9F46E04054FBE39DF3D7A180CB42621218CAF81DFAF4DCE7D75C67F13B9D602569525A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/api/css/v1/themes/default/673f5aab2b86fe2110ef43b0_v1732205454380/673f5b932b86fe2110ef4663_v1732205459445.css
                                                                                                  Preview:@import url('https://fonts.googleapis.com/css2?family=Inter:wght@400;600;700;900&display=auto');..theme-673f5b932b86fe2110ef4663 {. --line-height-text: 1.1;. --margin-bottom-text: calc(var(--theme-spacing-60) + var(--theme-spacing-offset, 0em));. --margin-top-text: calc(var(--theme-spacing-60) + var(--theme-spacing-offset, 0em));. --margin-bottom-text-card: calc((var(--theme-spacing-60) * 0.666) + var(--theme-spacing-offset, 0em));. --margin-top-text-card: calc((var(--theme-spacing-60) * 0.666) + var(--theme-spacing-offset, 0em));. --line-height-title: 1.1;. --margin-bottom-title: calc(var(--theme-spacing-200) + var(--theme-spacing-offset, 0em));. --margin-top-title: calc(var(--theme-spacing-280) + var(--theme-spacing-offset, 0em));. --margin-bottom-title-card: calc((var(--theme-spacing-200) * 0.666) + var(--theme-spacing-offset, 0em));. --margin-top-title-card: calc((var(--theme-spacing-280) * 0.666) + var(--theme-spacing-offset, 0em));. --line-height-subtitle: 1.1;. --mar
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                  Category:dropped
                                                                                                  Size (bytes):15086
                                                                                                  Entropy (8bit):2.063480325184516
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:E1C739FAD746290D76C0EF901D7728F1
                                                                                                  SHA1:23C41DB245F1056ECDB5C5D0D0326BEC962E186C
                                                                                                  SHA-256:B53399B49155C368DC31E3695C35008AF6EFBDDD419C5F689A1DB54B775E7817
                                                                                                  SHA-512:7C4CFEB7225604EDA0008E4CFE1B091FBC534DDD6D9B1959328BB9FF2CEEEA86088AFE83F48D788310D1976D4312AC9BD31C30DA6E2FC4A81D4F235FC9AD9C87
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..............................................v...u..kt...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...s..jv...................................................y...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...p.......................................r..Nt...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...u..L............................t..nt...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...u..m....................s..It...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 57510
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):16345
                                                                                                  Entropy (8bit):7.98961401355024
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:1BB2645B377E0429225D33E4E2CC6E3F
                                                                                                  SHA1:A40797795C77CDFF574080B506BAB17DB38494B5
                                                                                                  SHA-256:B3B869875C7655F97500FBA0BCE74BCE7CC1DEE31D7CE5B93EA5D6457E07F08E
                                                                                                  SHA-512:49C98F20572C7488FEDB8AAF6C3D1D004904536524B79FA44CAABC5B91C8BA1A192B10F1FBE28112CC324E17600160E5BAA5E30261E5D63858C16376219DD3FE
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://b5e9ac14-97ac3635.tagsecon.com/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                                                                  Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):410
                                                                                                  Entropy (8bit):4.8829605147133215
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:7D4B5AECB4C29160E9C704E88762E206
                                                                                                  SHA1:3FB5AE7659DB827DADA9ED7905479CC24BD0090C
                                                                                                  SHA-256:6256957218D10986D8085B370DDD99D395E50FE56664817A67C9B53104B53512
                                                                                                  SHA-512:3E893D242601FE45D4AA86A42FB71BE148B1AF0F8612E0F00DD05987378F3886860B46E1B21979390BCDDDC247F34E8FB8F3EAABCB003E689F33D2F7A76EB48B
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/webfont/inter.css
                                                                                                  Preview:@font-face {. font-family: 'Inter var';. font-weight: 100 900;. font-display: swap;. font-style: normal;. font-named-instance: 'Regular';. src: url("Inter-roman.var.woff2?v=3.11") format("woff2");.}.@font-face {. font-family: 'Inter var';. font-weight: 100 900;. font-display: swap;. font-style: italic;. font-named-instance: 'Italic';. src: url("Inter-italic.var.woff2?v=3.11") format("woff2");.}.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 407071
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):116417
                                                                                                  Entropy (8bit):7.997506908635048
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:
                                                                                                  MD5:66FB460AF38D938BDD80A867A4A69200
                                                                                                  SHA1:0340055982642F98FCA5A35DA238294B6065220B
                                                                                                  SHA-256:99483151A2BF35947D60D94EAF17F3342242709213F0F0CDD242B4A14B8BE6FE
                                                                                                  SHA-512:A6988BEB61BA2E85873E4B5C9F69333D8E3735F8BB71F004DD58AA362D1ED960F52EC3B94397FA713AAEB8E964354E26D065B57DE43C5DD834C91EBB3537E1CD
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://b5e9ac14-97ac3635.tagsecon.com/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js
                                                                                                  Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z.w..a......(L..^.c.~.Q.6.z~.q.k,.|/&...W...........e8U.p......A9......<'..e.........y.o...................(....-..*..0/.i0.1...,..o......X.?...o.b1..X,...m.s...&...].u.D.....7.o4u..5?....l.8....'...n...I.v[..K<6...T}P..'.O.(.-..f..V<....$z...=.l..K~.."...z.I..j.ifuE,....c.E.<..M...T%../.f..[o..N2...S...:l..w..y.....i.l.m...N|.....,...=.....=..F............a./.G.<2S.....M.rb(.X........k....i.g...,C.s..by..K+..[~.>.F.D..z...!m.71..}IY.....+\q.j..G..\....Ox.d.^.).*.|U.W......7.j._..)|...#...8<.....9..|.......
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (58508)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):282672
                                                                                                  Entropy (8bit):5.510012237015357
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:F5E73CA10E4FC509F04D683A5FCA5C11
                                                                                                  SHA1:9AF2ABEF438A41AC5CF65F4975F49558FCA62BB6
                                                                                                  SHA-256:948727B7D97B23B44916C78FC4E1CB286D94E4EAC1BB8639FA10CF26828D55F4
                                                                                                  SHA-512:8D662128EF7EE9D0942F82D50312AB5524A30DB864E47554D5A847AFE57111BD20A6461F1701DCA8336ECE94DAA9B7AF0AA90D654803165A453DB2EC36F7F730
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://dev.visualwebsiteoptimizer.com/cdn/edrv/va_gq-f5e73ca10e4fc509f04d683a5fca5c11gz.js
                                                                                                  Preview:// This file uses references and method signatures that can be found in jquery.js and cash.js..// Copyright JS Foundation and other contributors, https://js.foundation/.// Copyright (c) 2014-present Ken Wheeler.// Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated.// * documentation files (the "Software"), to deal in the Software without restriction, including without limitation the.// * rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to.// * permit persons to whom the Software is furnished to do so, subject to the following conditions:.// *.// * The above copyright notice and this permission notice shall be included in all copies or substantial portions of the.// * Software..// *.// * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE.// * WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):15001
                                                                                                  Entropy (8bit):5.03459666887958
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:D2A3E4EEE363C291CB4F7D67CD55F31B
                                                                                                  SHA1:8319074346381A52A8B5B6BB53D576D4D559F400
                                                                                                  SHA-256:A160A9D8B43A20AB495404717A5BAD21E048E06A9803CE1CAF7A9C601683F149
                                                                                                  SHA-512:BF829A603CBDC919D32BBA03A1B1B39D92BB83BC368A5EF10F2551EBD6846509D05AFF2C3DC7004EDAE986E6A8646667044AEDD0817B94BF326975E159512092
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:{"surveys": [{"id": "01917f6d-e9a7-0000-c0b0-ce152c074f2c", "name": "Net promoter score (Rapid NPS)", "type": "popover", "internal_targeting_flag_key": "survey-targeting-12b70f90fd-custom", "questions": [{"type": "rating", "scale": 10, "display": "number", "question": "How likely are you to recommend Typeset to a friend or colleague? ", "branching": {"type": "response_based", "responseValues": {"passives": 1, "promoters": 2, "detractors": 1}}, "description": "", "lowerBoundLabel": "Not at all likely \ud83d\udc4e\ud83c\udffc", "upperBoundLabel": "Extremely likely \ud83d\udc4f\ud83c\udffc", "originalQuestionIndex": 0, "descriptionContentType": "text"}, {"type": "open", "question": "What would improve your experience?", "buttonText": "Submit", "description": "", "originalQuestionIndex": 1, "descriptionContentType": "text"}, {"link": "https://www.trustpilot.com/review/typeset.com", "type": "link", "question": "We're so glad you're enjoying Typeset! If you have 30 seconds, it would be a hug
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (15110), with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):15110
                                                                                                  Entropy (8bit):5.447675070577662
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:23F42C80B5DD717C24799F9F459181CF
                                                                                                  SHA1:DBE0E7E918AB8DFA489CBF475605C25077EA5534
                                                                                                  SHA-256:8A686D0415237C3E53C8EA77A3349EA4C5A14C11F169423D7FF28128B6F59651
                                                                                                  SHA-512:A4CAE5D30B8248D60D6D3F7836B96AF8D75244F22BD8459DCC275ED2110DF338315262C682A717F613010600DB16C94F61C49C91B77CFCC991D7E85DEA9D47C0
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:"use strict";(self.webpackChunk_dropdeck_app=self.webpackChunk_dropdeck_app||[]).push([[3001],{39923:(e,t,l)=>{l.d(t,{A:()=>n});const n={label:"SliderAdjust_label__NAyGM",markLabels:"SliderAdjust_markLabels__PIRhD",markLabel:"SliderAdjust_markLabel__jyPA7",notInUse:"SliderAdjust_notInUse__jCMdk"}},46641:(e,t,l)=>{l.d(t,{A:()=>n});const n={tabRoot:"ThemeCustomize_tabRoot__G8yAb",selected:"ThemeCustomize_selected__em8zi",tabPanel:"ThemeCustomize_tabPanel__o2-3-",tabPanelContainer:"ThemeCustomize_tabPanelContainer__9BccV",tabPanelContainerSection:"ThemeCustomize_tabPanelContainerSection__LgbJs",renameRow:"ThemeCustomize_renameRow__Cncrb",renameInput:"ThemeCustomize_renameInput__pyrDW",statusContainer:"ThemeCustomize_statusContainer__2LICl",themeRename:"ThemeCustomize_themeRename__pJWSI",brandingSection:"ThemeCustomize_brandingSection__fjnCl",panelWrapper:"ThemeCustomize_panelWrapper__RBe2L",last:"ThemeCustomize_last__wZb6z",radioGroupWrapper:"ThemeCustomize_radioGroupWrapper__8943F",suser
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2
                                                                                                  Entropy (8bit):1.0
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:{}
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):86
                                                                                                  Entropy (8bit):4.779486743739521
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                  SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                  SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                  SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/a2_dy4fkappob1j_telemetry
                                                                                                  Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):3501
                                                                                                  Entropy (8bit):5.383873370647921
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                  SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                  SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                  SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.googletagmanager.com/static/service_worker/4bj0/sw_iframe.html?origin=https%3A%2F%2Fapp.typeset.com
                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):82
                                                                                                  Entropy (8bit):4.383594884337988
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                                                  SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                                                  SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                                                  SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (65465)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):6483765
                                                                                                  Entropy (8bit):5.661568327602077
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:066FD1FE16B6EF6AC97C8C876894CAD8
                                                                                                  SHA1:156C482ADDF3A7CB98BED4403C9FC9873DB695F2
                                                                                                  SHA-256:CDB84A8A4E5AD427106A0A8E9911D8E57CB90B420A6F2912962C6EB11E68AA1D
                                                                                                  SHA-512:FAA882339E4BCEA56EAA06FEB70A59A1180B1010E00604D355BF8E4D2900634B2F2CD78DAFEF0B3DE1982A2BF5E5FC55BE7AFA5F70D98CC30858F39A670F4CA2
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:/*! For license information please see main.f8e630a5.js.LICENSE.txt */.(()=>{var e={31957:(e,t,n)=>{"use strict";n.d(t,{A:()=>r});n(13134);const r=n.p+"static/media/logo-black-color-large.aaabfac2a2847aa33fa97eb67d500f8f.svg"},91771:(e,t,n)=>{"use strict";n.d(t,{A:()=>r});n(13134);const r=n.p+"static/media/logo-white-color-large.1401d6ce6fc4017d9db5a27ffcc44497.svg"},20351:(e,t,n)=>{"use strict";n.d(t,{A:()=>r});n(13134);const r=n.p+"static/media/add-image-icon.e00c48cf1dae7426a980272f783c55ab.svg"},90236:e=>{function t(e){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}t.keys=()=>[],t.resolve=t,t.id=90236,e.exports=t},46262:()=>{},58621:()=>{},58753:()=>{},85705:(e,t,n)=>{"use strict";n.d(t,{A:()=>r});const r={root:"AppTheme_root__Ibde9",button:"AppTheme_button__qdnoX",selected:"AppTheme_selected__rW15x",label:"AppTheme_label__mr0Ak"}},31097:(e,t,n)=>{"use strict";n.d(t,{A:()=>r});const r={root:"Directory_root__o+wBu","has-modal":"Directory_has-modal__9
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (16900), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):16900
                                                                                                  Entropy (8bit):5.352465212382356
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:2A48461ED0A96A29E308540346DC104A
                                                                                                  SHA1:5CD1D1D9D2D9A087ED3BFAFD22C3777C476DEA49
                                                                                                  SHA-256:8308984E77653A9355561A0C8F15D47750F436A271D58852F4C3039C262DE5E8
                                                                                                  SHA-512:B1C3543005ED4B48B4171C92BD32D84B1196842760FCA3E8C2F3F94B259BCC2AFE86FC0CB0AD78860963AE440AE6CD7ED2EE681AE980A44485D63CB3DE9590FD
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/static/js/132.ca166dc3.chunk.js
                                                                                                  Preview:"use strict";(self.webpackChunk_dropdeck_app=self.webpackChunk_dropdeck_app||[]).push([[132],{28458:(e,t,a)=>{a.d(t,{A:()=>g});var r=a(89575),n=a(96488),o=a(74430),i=a(27985),l=a(5405);var s=a(90689),c=a(39850),d=a(13134),u=(a(38509),a(55993)),p=a(11518),m=a(16010),v=a(18792),f=a(99339),b=a(18134),h=d.forwardRef((function(e,t){var a,v=e.children,h=e.classes,g=e.className,x=e.defaultExpanded,A=void 0!==x&&x,y=e.disabled,k=void 0!==y&&y,w=e.expanded,C=e.onChange,E=e.square,L=void 0!==E&&E,R=e.TransitionComponent,N=void 0===R?p.A:R,$=e.TransitionProps,V=(0,c.A)(e,["children","classes","className","defaultExpanded","disabled","expanded","onChange","square","TransitionComponent","TransitionProps"]),I=(0,b.A)({controlled:w,default:A,name:"Accordion",state:"expanded"}),T=(0,s.A)(I,2),S=T[0],M=T[1],B=d.useCallback((function(e){M(!S),C&&C(e,!S)}),[S,C,M]),D=d.Children.toArray(v),P=(a=D,(0,n.A)(a)||(0,o.A)(a)||(0,i.A)(a)||(0,l.A)()),z=P[0],F=P.slice(1),O=d.useMemo((function(){return{expanded:S,d
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 449916
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):122333
                                                                                                  Entropy (8bit):7.997465644404594
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:
                                                                                                  MD5:420CE6A58607C654C917FF46ACE476C5
                                                                                                  SHA1:2DEF9018BF16366C69A5CECAC7D9CDD770DB5E84
                                                                                                  SHA-256:96F9D2761BDDAA3DA26374A717FA734E65BA44833DD8AAD2918A1A706F3A0253
                                                                                                  SHA-512:2D9B8BD73B09AB9B3B4C4393E086352C5EA8F6D4F99D45B463CF4BB63F5E1CD8DC9E5691475713FEF59B8AB9BA2BAF4ADA4979FDA1909B8171F2D67B8343E1D2
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://b5e9ac14-97ac3635.tagsecon.com/shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js
                                                                                                  Preview:...........{W.8.....{_&.L:.....t...C.g...,.V......;.|._UI.....u...G.K.W.T.*.J.~...J?.v..?..u..48)].>.:*]..?K...............4.|V..#;fn).JaT..'.fad',.M.....8....fQ.'s...{q..F...Ke..rK.v...N/+U..Am.......^..CR...sX..\... f.y....9..s..8.'..9.{.F.9...Kv.J1KJ.0J.x?..!B.Zcj....8t..s..1.....z!vq6.Ac.0._.J'....>......E..x...x.....g.A...Ts.Y.]..R..Q...c.K.e....Z.Dv.(.......)........Mg....^bq..f......U%..J..aP..........vkF.g=$.,6?|.x..|TM.I.0.:....'.....G.........1/y.f...#.J.(..^ ..T..47..r..0......-....2.u.ak<...X.U..w)(...F.'.fA....nkwz...;=.j.c.......I....T<+.......O.. .....>...9....PU.."(.W..o...m.:...e..V*:..j...h..U...HO..2.M....P.......wdO+N5~..I.R.,....R..E.i..).BD.7.{..]%b.<.J.....+2...&Y...t..2t.i...}Q.a!.c"....+..[[.,my"z..z....[9.zQd.*.1.J}C.K.b..&..-...1-.J......s..R.....m......N..&.+1...Si....T\.8`{.3.B...DL}4..u........`?....W`Z".S.S..<= ....Z...n."..*}..K.{0...._..A%..L...I)UX...)y..P.......G.....z{K?',9............@Z..2.(.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 43900
                                                                                                  Category:dropped
                                                                                                  Size (bytes):12220
                                                                                                  Entropy (8bit):7.984131147153584
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:1A001F3A066BFF47A766099B87253911
                                                                                                  SHA1:8D12FD5ADAE663DFE3313A9043507B1CC16D05D3
                                                                                                  SHA-256:C7B10F3B560AC311560E25F7D3867C8C60D19DEF8E3135D679DBF059209D5B86
                                                                                                  SHA-512:6FE356145DE353396FF473453BE526A3F902CC45CA9E99BA6530134CA4D1695614D96402FBB0DE099E16E1F9B422CA6AAF1F11164BE17758ECFA799318C5004E
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (7044)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):23077
                                                                                                  Entropy (8bit):5.497618429805045
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:4C529F069CAC2844465CCDDB1725F2C0
                                                                                                  SHA1:DE82CB7F60B0E51E71583D71122146898E7408C6
                                                                                                  SHA-256:9560521E0AA64281388CEC82C2EF0E802DEB791DF5A486B963089C288C29948A
                                                                                                  SHA-512:71CDA37BE39AD645422C877380E456AC46E0F04A503365BBADB0A2305DF91B02A2F49C043A5DB58F3E49501D73142045EAE769A85E9F4FD970A2C24BDCA8EE31
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:(function(){function _vwo_err(e){function gE(e,a){return"https://dev.visualwebsiteoptimizer.com/ee.gif?a=788578&s=j.php&_cu="+encodeURIComponent(window.location.href)+"&e="+encodeURIComponent(e&&e.message&&e.message.substring(0,1e3)+"&vn=")+(e&&e.code?"&code="+e.code:"")+(e&&e.type?"&type="+e.type:"")+(e&&e.status?"&status="+e.status:"")+(a||"")}var vwo_e=gE(e);try{typeof navigator.sendBeacon==="function"?navigator.sendBeacon(vwo_e):(new Image).src=vwo_e}catch(err){}}try{window._VWO_Jphp_StartTime = (window.performance && typeof window.performance.now === 'function' ? window.performance.now() : new Date().getTime());;(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides');var x=h[h.length>1?1:0];x&&x.remove();}}catch(e){}return;}window._VWO.sCL=t
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):85994
                                                                                                  Entropy (8bit):5.262178406848059
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:D8151059119B69ABB2A433C82707E5FE
                                                                                                  SHA1:FE8BDE5921B1BA9C674254F03BE668AEEE3FFB18
                                                                                                  SHA-256:29F28F08118C1578D935C0D34BE83D1D8578E79DEDF2B4E94DCAFD6AF43C088A
                                                                                                  SHA-512:61343EEF17775B00BC51BD69A3CAB4F95D40B3A6AF29ECB876C2C09C162E1A2ADB79AB245FA9DF7F5BC6F8E13AB2888564E0DBAE0A6941EADCDCBAD0F0BF24F0
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/static/js/4483.1942e06f.chunk.js
                                                                                                  Preview:"use strict";(self.webpackChunk_dropdeck_app=self.webpackChunk_dropdeck_app||[]).push([[4483],{86322:(e,t,i)=>{i.d(t,{A:()=>c});var s=i(89575),r=i(39850),n=i(13134),a=i(55993),l=i(18792),o=["video","audio","picture","iframe","img"],d=n.forwardRef((function(e,t){var i=e.children,l=e.classes,d=e.className,c=e.component,p=void 0===c?"div":c,u=e.image,f=e.src,h=e.style,m=(0,r.A)(e,["children","classes","className","component","image","src","style"]),g=-1!==o.indexOf(p),v=!g&&u?(0,s.A)({backgroundImage:'url("'.concat(u,'")')},h):h;return n.createElement(p,(0,s.A)({className:(0,a.default)(l.root,d,g&&l.media,-1!=="picture img".indexOf(p)&&l.img),ref:t,style:v,src:g?u||f:void 0},m),i)}));const c=(0,l.A)({root:{display:"block",backgroundSize:"cover",backgroundRepeat:"no-repeat",backgroundPosition:"center"},media:{width:"100%"},img:{objectFit:"cover"}},{name:"MuiCardMedia"})(d)},61504:(e,t,i)=>{var s=i(4293),r=i(78920);t.A=void 0;var n=r(i(13134)),a=(0,s(i(38057)).default)(n.createElement("path
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (21118)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):21119
                                                                                                  Entropy (8bit):5.381040650839367
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:B2DA580585BBFBFF4975791E972F8E18
                                                                                                  SHA1:5A2DEE1C6766EEBF3E53B3F9C05F32F2DB5C979B
                                                                                                  SHA-256:5DA274CE6310D42174FBF8369E8737AD5A2DB661802D7AEB09EE13DA863D7843
                                                                                                  SHA-512:815E085A61A15F88C8A7D317AD5EF63CFE45B3E5B4D8D8309EA8C1A04A81C57BF828CA7F5964791020356E305617FEB12F103CCA9CD0113E5C53C07AF1DCA4BB
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://cdn.clkmc.com/cmc.js
                                                                                                  Preview:!function(){Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(c){var e=this;do{if(Element.prototype.matches.call(e,c))return e}while(null!==(e=e.parentElement||e.parentNode)&&1===e.nodeType);return null});var l="undefined"!=typeof clickmagick_cmc,m=window.location.search.replace(/^\?/,"&"),e=function(c){for(var e={},i=c.split("&"),t=0;t<i.length;t++){var a=i[t].match(/(.*?)=(.*)/);a&&(e[a[1].toLowerCase()]=decodeURIComponent(a[2]))}return e}(m),t=parseInt(cc(A("cmc_debug"))||cc(P("cmc_debug"))||cc(l&&clickmagick_cmc.cmc_debug)||"0"),r="https://www.clkmc.com/api/",T=window.location.href.replace(/\?.*/,""),i=function(){var c=0,e=document.domain,i=e.split("."),t="_gd"+(new Date).getTime();for(;c<i.length-1&&-1===document.cookie.indexOf(t+"="+t);)e=i.slice(-1-++c).join("."),document.cookie=t+"="+t+";domain="+e+";";document.cookie=t+"=;expires=Thu,
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 12181
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):3943
                                                                                                  Entropy (8bit):7.957184397204569
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:30ADF7A63EBD1D6A5A2AE6DF7BBC0357
                                                                                                  SHA1:62873036DC16ABF3F4EED6DE73BC638AF778BF72
                                                                                                  SHA-256:39BDAC83F0C743098106CAFE7563775F9902414A8CEB34C567F5799899FC880E
                                                                                                  SHA-512:16A8A922DD5A50F24D01440DB016F11452EE78EB2B3719E1CB04FB1379C8EFFD4025BD36B3F4DD8B96E1D61A92579CEF1F1E21853D904A702C8B0D7E5FEFF4F6
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://dev.visualwebsiteoptimizer.com/dcdn/settings.js?a=788578&settings_type=4&ts=1732268982&dt=desktop&cc=US
                                                                                                  Preview:............ks.F.{~..KQ.+.....t[.....Xo]..5..V,$e$..@...g....7.....ROwOOO.E...#.\.\Y.l.*K...<[./4 .......auR....b...i.X...djF..9.......vV.Yx.;~gu..g.|.U:.B=.S?m...v.Y..T.-.iA`.^.;%v.Q.s?V.`.....\.F./.W.....B..._..............<..@2..iP5...._=...+.l.`...S.?|..L......_.....V:&.}.*!.o....=...?<t...>..1..j...c.'...........Xs....,....\..>..t..$.>.....t2s..r|.......&......J`q..>..HU.)...%..:..#.#P...E.E....g....j...6r...>|P.T..W...#y.Xob.=...).r.i..2T......;.....2...|.I....!.G...(..i.f..`.h....9...Bg.%..4.[K.......0....._....a....j-.....Y0.....q....b.......x...O._..,(......-..[..bu..F.}r..U.u...];....`q...h.....*......B.Wn.....r.)..y..~..VJ..Ww.~.>..~.<.]f(7........]...3...s...\..l...h2.f..-.g...g.....K....~.uLk..S....... ~ .@....A1..H..%A..L:............I.onG..........r.R._n....O.{.g.~B....Ih....c..6.f.>%S...Z...../n%..I x..v|.l..f...A..yz\?mO...Q...f.9m..tZ..j.Z.a.[.<9.M......7B...................#.`.....YE...t.D.....n*...P.y..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):186
                                                                                                  Entropy (8bit):4.712496643099425
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:B6BA82C37C780E791616F8F4D5CA5772
                                                                                                  SHA1:EFA54D817926FA08DEAA77DB53DBD93521D97B39
                                                                                                  SHA-256:7B23628656640102C1C313D5CC07B5C4747AEBE0C14B8AA0F2B0773E5B0FD197
                                                                                                  SHA-512:0F91EBBA603879CCFE270DB25ADD89134FE8D36205F05683DF6272EA82FE017FF582D3F26D46F50F5483C2AF46E2686B66FEFD7944B583D93E99C56577EE67AF
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:{"config": {"enable_collect_everything": true}, "toolbarParams": {}, "isAuthenticated": false, "supportedCompression": ["gzip", "gzip-js"], "featureFlags": [], "sessionRecording": false}
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 113378
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):20400
                                                                                                  Entropy (8bit):7.980283616044888
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:D5B89CEEC2B024C565802C0E51607044
                                                                                                  SHA1:74696825D59F384D3D874638537BB4920FDB60CB
                                                                                                  SHA-256:05DC99C6E0751D3A98E970F628C8426A967CF068A4BD681BDBAF6F627D54C7E2
                                                                                                  SHA-512:BB683A290B2F506A413BAADCA020A9716299221746B3E6A0D4C9F4BA481B3605F2911C1011F60F0D38D155F8086C3AF51F21D8C0164ECCB911B4531983C544E7
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://b5e9ac14-97ac3635.tagsecon.com/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css
                                                                                                  Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 224748, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):224748
                                                                                                  Entropy (8bit):7.998875561713373
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:
                                                                                                  MD5:4B3800CD2DCAAA7936DBB6429F257BFF
                                                                                                  SHA1:CD41E287F54D326CAF5BCCCE4A9C56C417DA19B1
                                                                                                  SHA-256:1A2E31289EE305F6F270001AE57E3ADE6B04EC07B693864BB30CCD461FE0DBD4
                                                                                                  SHA-512:9D38AE81CD59F165F7E8AB902E707624513A91B78BF738D7944ED29784895094B84193876303489A6729FC64554153236CF66751344D4058EA45A3BC9703062F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/webfont/Inter-roman.var.woff2?v=3.11
                                                                                                  Preview:wOF2......m.......A...mt..........................P...6....?HVAR..?MVARP.`?STAT....../l...T.....,.0....6.$..(. ..8...:[=...T..f......;..(/SCC.Xj)Q..J@.`k../.......,.y.Y{?i.........Tt...C.g.7M...%"....@.NzY....................tVu....M..B.$@. .~B6d.6......>..K...p.....(NR.....+P...K..J......d..V[..N.t0.{..(....qgf..e...|....ZO/,......e=.&M5."4.../3B...U.zc'v.f..k...'z....X.A ..s^o...I....8.B$.".QV..u.......2j..)..O}..\{.9*....-f].aFV...Y#2C......R.....].v....&.e....%.LV.$....Xb.Y.V...lI.H.x.q......{&.hV.+.$.~..../..../.k9\..........F.a...L{..x.{x..H.|.sV.zd.4.1.WD..hC..6D.@3...I...J5C......4#...~/qE+...C....Q.....@k.....PbG.....q..3.2k...+A=....bQ.......k.S.'S....^..d........K$.....]....%.UCRR..4..^...-.;!.......K....[...OI..MiV..#S..F$..O....>+..9T....[...<.........".Kd..........O.....?.m.._.....<9../...em...\..-..=..|4.1..0.....q.-.<..N..V.8|...zY.{l...K..|B:$.;...:sJnI..[G......}..=.@m..GS.+.d.Ycr.U.D.JX..'xN...f.<...S..........gv..{....j
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (2518), with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2518
                                                                                                  Entropy (8bit):5.427621263194991
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:B6E448293D27F9534FFE402E487F0C95
                                                                                                  SHA1:EE1CB0C6786C350119D4DB81EB739613005FEFCB
                                                                                                  SHA-256:9BDD259DB56E893D6E8BFFFF336F82D79AD15F4B00B891930BA30BDE0D5FCDEF
                                                                                                  SHA-512:B601B08BE25F989C5AEF34A979346865F0B0C61E500C911E946AD8827F1A722B333D98E0CA6DDAF16EDC630472E5E5E62A8C116058158DF73531E2FCF9B56CD7
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:"use strict";(self.webpackChunk_dropdeck_app=self.webpackChunk_dropdeck_app||[]).push([[9134],{8191:(e,t,n)=>{var i=n(4293),r=n(78920);t.A=void 0;var a=r(n(13134)),v=(0,i(n(38057)).default)(a.createElement("path",{d:"M7 14H5v5h5v-2H7v-3zm-2-4h2V7h3V5H5v5zm12 7h-3v2h5v-5h-2v3zM14 5v2h3v3h2V5h-5z"}),"Fullscreen");t.A=v},83183:(e,t,n)=>{var i=n(4293),r=n(78920);t.A=void 0;var a=r(n(13134)),v=(0,i(n(38057)).default)(a.createElement("path",{d:"M5 16h3v3h2v-5H5v2zm3-8H5v2h5V5H8v3zm6 11h2v-3h3v-2h-5v5zm2-11V5h-2v5h5V8h-3z"}),"FullscreenExit");t.A=v},71225:(e,t,n)=>{n.d(t,{A:()=>r});var i=n(13134);const r=(0,n(73208).A)(i.createElement("path",{d:"M18.41 16.59L13.82 12l4.59-4.59L17 6l-6 6 6 6zM6 6h2v12H6z"}),"FirstPage")},39116:(e,t,n)=>{n.d(t,{A:()=>r});var i=n(13134);const r=(0,n(73208).A)(i.createElement("path",{d:"M4 6h18V4H4c-1.1 0-2 .9-2 2v11H0v3h14v-3H4V6zm19 2h-6c-.55 0-1 .45-1 1v10c0 .55.45 1 1 1h6c.55 0 1-.45 1-1V9c0-.55-.45-1-1-1zm-1 9h-4v-7h4v7z"}),"Phonelink")},52871:(e,t,n)=>{n.d(
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (9361), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):9361
                                                                                                  Entropy (8bit):5.161713246617626
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:6F6F82661010DAB8C34222DFB3C04C8A
                                                                                                  SHA1:2BE1D7FF79917BF7FF087D7DB5F4E959E2AE105B
                                                                                                  SHA-256:E023F282B5E95DAF0F26BA8071A6720BDD656E9975497D9363B766BA4D22E3A7
                                                                                                  SHA-512:3C3F2E16C5CACCD310E67ECAEEA0FF98864244BBD3A7B98E9350E62167DFB5371B8EA857C51D996F15D34ED8166B1745A96A339923F3C69EDD73BC16F50430EF
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/static/js/ajs-destination.42f0c4e7.chunk.js
                                                                                                  Preview:"use strict";(self.webpackChunk_dropdeck_app=self.webpackChunk_dropdeck_app||[]).push([[5050],{298:(t,n,i)=>{function e(t,n){var i,e;return"boolean"===typeof(null===n||void 0===n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null===t||void 0===t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{j:()=>e})},4903:(t,n,i)=>{i.r(n),i.d(n,{LegacyDestination:()=>Y,ajsDestinations:()=>P});var e=i(13533),o=i(55442),r=i(57496),s=i(69951),a=i(74915),u=i(77289),l=i(24350),d=i(298),c=i(88656),h=i(1327),v=i(44899),f=i(16935),p=i(75325),g=i(91158),y=i(62955);function m(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,o){return(0,e.sH)(this,void 0,void 0,(function(){var r,s,a,u,l,d;return(0,e.YH)(this,(function(c){switch(c.label){case 0:r=m(n),s=w(r,o),a=(0,g.YM)(),u="".concat(a,"/integrations/").concat(null!==s&&void 0!==s?s:r,"/").concat(i,"/").concat(null!==s&&void 0!==s
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, truncated
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):27
                                                                                                  Entropy (8bit):3.169382490786664
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                  SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                  SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                  SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://pixel-config.reddit.com/pixels/a2_dy4fkappob1j/config
                                                                                                  Preview:...........................
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):9576
                                                                                                  Entropy (8bit):5.3997296571084075
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:DF845ACD692B2FFE5F46DB41E193E577
                                                                                                  SHA1:EFE7149445972A9FF473B89CFB3C873D2F7BB3C9
                                                                                                  SHA-256:8E878B38C0C357B63EB23D45C6182FD4F1AC0E92A5601A7E27F04EDCFAD5B4AF
                                                                                                  SHA-512:6D487DD5B7ACA59F0E185856C842708958A25B6832C5BB3C8F29AB4FA7FC2C2C6ADF8931DCB6EFB0E4F1E738188D8F9B2765147F371035AD156B35664C832758
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap"
                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.g
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (1223)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):19485
                                                                                                  Entropy (8bit):5.498123677217319
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:ACFAAF3B7DA03D515C434409A8CEDFE3
                                                                                                  SHA1:4E2FE4950FCED5DF7A649497A093614E0A7D778F
                                                                                                  SHA-256:A192CC8B869A545B6910C7CB5C96612499A856C49585A67D1629CEC7EBB83DA0
                                                                                                  SHA-512:8F6D029D18C0AEFECC9F864A9DAA33E19D6F7B73E9CE6D4FABEEB7DABACE55764A7DE6771604B2E2CF59BCC5E3E12D076D508D9773EA14E6E1B2188F25184AE0
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.googletagmanager.com/static/service_worker/4bj0/sw.js?origin=https%3A%2F%2Fapp.typeset.com
                                                                                                  Preview:'use strict';var aa=function(a){function c(d){return a.next(d)}function b(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(c,b).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,u;a:{for(var ba=["CLOSURE_FLAGS"],z=n,A=0;A<ba.length;A++)if(z=z[ba[A]],z==null){u=null;break a}u=z}var ca=u&&u[610401301];r=ca!=null?ca:!1;var D;const da=n.navigator;D=da?da.userAgentData||null:null;function F(a){return r?D?D.brands.some(({brand:c})=>c&&c.indexOf(a)!=-1):!1:!1}function G(a){var c;a:{const b=n.navigator;if(b){const d=b.userAgent;if(d){c=d;break a}}c=""}return c.indexOf(a)!=-1};function H(){return r?!!D&&D.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):174
                                                                                                  Entropy (8bit):4.4435858534741
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:0133A1F266F4740A5D50DE1410FC1CA5
                                                                                                  SHA1:64955AA4F31415A69929B984665530F3C8C65E1D
                                                                                                  SHA-256:94C5140FFBCABF14891B919CB87810EF0B7307CFE424DFFE47D25FB5FD6A551C
                                                                                                  SHA-512:D6534F3C3305B72BDAEEE3C11CF0C193832E07DE6BBC2D41F577B7C25927BEB2F69DA987E57953BAACE421A805A91A26CDB2125ACAE99C3B7E84272B219E91EE
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:{"type": "validation_error", "code": "no_data", "detail": "No data found. Make sure to use a POST request when sending the payload in the body of the request.", "attr": null}
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (3969)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):292523
                                                                                                  Entropy (8bit):5.563797411927145
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:2B9A554F4B9E779638BC842480958804
                                                                                                  SHA1:127EA1EC385CA4FADF16CD13974B8E90D6EA690C
                                                                                                  SHA-256:073785196F8A1A320FCC08B9AAB6D6CB956B401470DA8A8B1D2423EDBABF6027
                                                                                                  SHA-512:7A0A7DF09A324F7882F7FC1DBF9A4197B79735BAF773199025D7F21BB65DBEE9DB46BDC8766DF4F694FAC1836446D53F87AD48F53F16A51B410AF138CA4731E4
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.googletagmanager.com/gtag/destination?id=AW-16465476630&l=dataLayer&cx=c&gtm=45He4bk0v893748420za200
                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-16465476630","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):18588
                                                                                                  Entropy (8bit):7.988601596032928
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                  SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                  SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                  SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                  Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (16769)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):420150
                                                                                                  Entropy (8bit):5.643993094710164
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:D05B703684266358F271CB933807A48C
                                                                                                  SHA1:61747752AB83BC5A3417D68E4F671CEC14C79AE5
                                                                                                  SHA-256:C5B930DC4EC131342452D596CD73E686050048B6402B72E8A997953C0017A67C
                                                                                                  SHA-512:AB313D0D84C00DB5603B80C77165726D1D5BC3B15E30D2D0F69AF80801DA8CC34432FCF4ED5B5657F755D8C58571891D4BE5A17165224801989F714088EBDBB4
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-VK4MPX2SPX&l=dataLayer&cx=c&gtm=45He4bk0v893748420za200
                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":25,"vtp_rules":["list","typeset\\.com","dropdeck\\.com"],"tag_id":9},{"function":"__ogt_dma","priority":15,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":11},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled"
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (17960), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):17960
                                                                                                  Entropy (8bit):5.39476619559844
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:5A1053CCBD330F3B7A512A3C6C111A8E
                                                                                                  SHA1:BA7C6FB54900442E2B7F37406F9FB66411F4D86E
                                                                                                  SHA-256:8EA643AB51E52D4F3AE4292E608E1F9DFECB0E54F7451F89469519E991DDBE6A
                                                                                                  SHA-512:A1AF59B7342D6F73608B7AD8AC1F46DAB1EBCFFA603DE93E65148A4690269379963B88CC64B0DFB1D48707ED62621EA70997F5CFF23E3AF88EBB03DB64E3FF0F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/static/js/3409.0e9e4afb.chunk.js
                                                                                                  Preview:"use strict";(self.webpackChunk_dropdeck_app=self.webpackChunk_dropdeck_app||[]).push([[3409],{76817:()=>{},8545:(e,t,n)=>{n.d(t,{A:()=>l});var i=n(13134);function l(e,t){const[n,l]=(0,i.useState)(e);return(0,i.useEffect)((()=>{const n=setTimeout((()=>{l(e)}),t);return()=>{clearTimeout(n)}}),[e,t]),n}},67202:(e,t,n)=>{n.d(t,{u:()=>a,ps:()=>s,XR:()=>d});var i=n(13134),l=n(71486),r=n(21415),o=n(65774);const s="suserng-container",a="contents",d=i.forwardRef(((e,t)=>{let{typography:n,children:i}=e;return(0,o.jsx)("div",{ref:t,"data-length":Array.isArray(i)?null===i||void 0===i?void 0:i.length:0,className:(0,l.A)(s,a,...(0,r.S)(n)),children:i})}))},21415:(e,t,n)=>{n.d(t,{S:()=>l});var i=n(52357);const l=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return Object.values(i.Bw.types).map((t=>{var n;let i=t.range.max.label;return null!==(n=e[t.name])&&void 0!==n&&n.max&&(i=e[t.name].max),`${t.type}-${i}`}))}},76690:(e,t,n)=>{n.d(t,{K:()=>i});const i=(e,t)=>e<=0||t<=
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:C source, Unicode text, UTF-8 text, with very long lines (15324)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):27275
                                                                                                  Entropy (8bit):5.281354716605078
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:78DE49207FEB2A238E35898BFDA1B396
                                                                                                  SHA1:6F9FC04A3E1646B90B0AE285A7621D60814F6C55
                                                                                                  SHA-256:50297E66AB51BF5AAB460FB6E23B12E0FA492BC41AC5484FC24DCB0FC714B158
                                                                                                  SHA-512:11DE09308B19D9E401B6BD7885AC59A64C8234E4E1B0E4BC0FF177A8495D90F5E708350C8F01A4B66162228D22B88F3FC7CF95E7DDF10F1F521BB82E1F665C3A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://cdn.polygraph.net/pg.js
                                                                                                  Preview:if(/utm_campaign/.test(window.location.search)&&!new RegExp(window.location.hostname).test(document.referrer)||/q/.test(window.location.search)&&/asid/.test(window.location.search)&&(/gclid/.test(window.location.search)||/msclkid/.test(window.location.search))&&!new RegExp(window.location.hostname).test(document.referrer)){function fingerprint(){this.isNative=()=>{const r=Object.prototype.toString;const n=Function.prototype.toString;const o=/^\[object .+?Constructor\]$/;const i=RegExp("^"+String(r).replace(/[.*+?^${}()|[\]\/\\]/g,"\\$&").replace(/toString|(function).*?(?=\\\()| for .+?(?=\\\])/g,"$1.*?")+"$");return e=>{const t=typeof e;return t=="function"?i.test(n.call(e)):e&&t=="object"&&o.test(r.call(e))||false}};this.keysOf=t=>{const r=[];const n=e=>{if(r.indexOf(e)<0)r.push(e)};if(Object){if(Object.getOwnPropertyNames)Object.getOwnPropertyNames(t).forEach(n);if(Object.keys)Object.keys(t).forEach(n)}for(let e in t)n(e);return r};this.membersOf=r=>{const n={functions:[],types:[]};c
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (4830), with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):4830
                                                                                                  Entropy (8bit):5.816883193821989
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:43B744BF6D1F408F5EBA2D29CE8D2C75
                                                                                                  SHA1:D029F87E3618D327D449C267B20F2AE302C68959
                                                                                                  SHA-256:CC141F2355918B71E803D11289A1A15919E4E2250B795B94FA15A428E3B451E3
                                                                                                  SHA-512:7ED1CABF0034FA80563BE502213DC5360B6EE8D69E50DE04DCC2F7A02746923AC91D2407097A55B59CE6BDF22D1DA3894B08120F0AB5DCE562B6416DB7A00CA9
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (13977), with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):13977
                                                                                                  Entropy (8bit):5.489012615233664
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:52A6D60F4EC6E29C425D68310E72AE70
                                                                                                  SHA1:09FE5953D3F78C7F9C914790E483F7DCC34F80BD
                                                                                                  SHA-256:57A1868C13447B900634318B14FCF776475DE261F5EA86586503A7895F193037
                                                                                                  SHA-512:63E3FDE2CDA7BD3D67F41E328E5B193FA3B5E7C01201415B412F9186643762FAD3A9CA6403784DA4047AE9D01AA5C8DA378CF93D616A3C71885FB1EFDED80A9A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:"use strict";(self.webpackChunk_dropdeck_app=self.webpackChunk_dropdeck_app||[]).push([[4990],{75884:(e,t,s)=>{s.d(t,{K:()=>n});var i=s(13134);const n=function(e){for(var t=arguments.length,s=new Array(t>1?t-1:0),n=1;n<t;n++)s[n-1]=arguments[n];(0,i.useEffect)((()=>(window.addEventListener("beforeunload",e),()=>{window.removeEventListener("beforeunload",e)})),[...s])}},94990:(e,t,s)=>{s.r(t),s.d(t,{default:()=>be});var i=s(27642),n=s(89334),o=(s(4952),s(13134)),r=s(47185),l=s(52871),a=s(79729),d=s(79974),c=s(62313),h=s(92944),u=s(54052),p=s(7297),m=s(19293),g=s(75884),x=s(24624),f=s(37124),y=s(70102),b=s(15900),S=s(67847),j=s(8191),k=s(83183),v=s(78522),C=s(28648),w=s(74208),A=s(71225),z=s(8483),_=s(96938),F=s(39116),L=s(89044),E=s(98162),N=s(82854),$=s(82917),P=s(29548),R=s(87166),M=s(96494),T=s(98042);const I={root:"PlayControls_root__ND35N",mobile:"PlayControls_mobile__hiufS",button:"PlayControls_button__ED3gA",clapperBoardButton:"PlayControls_clapperBoardButton__bc-NN",text:"PlayCo
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):9
                                                                                                  Entropy (8bit):2.94770277922009
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                  SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                  SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                  SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/api/people/me
                                                                                                  Preview:Forbidden
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, ASCII text, with very long lines (9323)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):12036
                                                                                                  Entropy (8bit):5.331957937846596
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:FA66A3DEF6A9D111F060F26CE4AAB4C6
                                                                                                  SHA1:3DC2862DEFBAADBC768EA1B26CA00EA7F23FB519
                                                                                                  SHA-256:F5B1625C7B754E011BDCF3D902C0C71D668A37AAC48C676D9D8E04C3DA68CD09
                                                                                                  SHA-512:D3F2D4DA28F01DA7BCF169DD95637F4949E5C5A8682F8F48577EFE7ECFA41BEAF9937AD40C27E1F11025354E22FA130070F98EFD31A3B588686442898295050F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/play/G4WZ1
                                                                                                  Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="shortcut icon" href="/favicon.ico"/><link href="/webfont/inter.css" rel="stylesheet"><link rel="preconnect" href="https://fonts.googleapis.com"><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin><link href="https://fonts.googleapis.com/css2?family=Spline+Sans+Mono:wght@300;400;500;600;700&display=swap" rel="stylesheet"><link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet"><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap"/><meta name="apple-mobile-web-app-capable" content="yes"><meta name="mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-status-bar-style" content="default"><meta name="apple-mobile-web-app-title" content="Typeset"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"/><link rel="icon" type="image/png" sizes="196
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (9667), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):9667
                                                                                                  Entropy (8bit):5.256087492709869
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:22624BD9E484E2DD3315BB3CABE7346A
                                                                                                  SHA1:B6B32CB83C0D7AFF0B119D5A4309C5C4CD93AFAB
                                                                                                  SHA-256:9D193D1DA19C6AA03F470732D48EA2434D654E499DD6BCC3A6FD7181E026186A
                                                                                                  SHA-512:8D38526D2FF43B9EDF768389A7906F22A13C3A48AC82235CD5391E0237ADA75F05E01BBCAEB612A2044313A33D86F3B279380E0DA19BA34C679163924378F925
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/static/css/9134.fa34b7cd.chunk.css
                                                                                                  Preview:.hljs{background:#f0f0f0;display:block;overflow-x:auto;padding:.5em}.hljs,.hljs-subst{color:#444}.hljs-comment{color:#888}.hljs-attribute,.hljs-doctag,.hljs-keyword,.hljs-meta-keyword,.hljs-name,.hljs-selector-tag{font-weight:700}.hljs-deletion,.hljs-number,.hljs-quote,.hljs-selector-class,.hljs-selector-id,.hljs-string,.hljs-template-tag,.hljs-type{color:#800}.hljs-section,.hljs-title{color:#800;font-weight:700}.hljs-link,.hljs-regexp,.hljs-selector-attr,.hljs-selector-pseudo,.hljs-symbol,.hljs-template-variable,.hljs-variable{color:#bc6060}.hljs-literal{color:#78a960}.hljs-addition,.hljs-built_in,.hljs-bullet,.hljs-code{color:#397300}.hljs-meta{color:#1f7199}.hljs-meta-string{color:#4d99bf}.hljs-emphasis{font-style:italic}.hljs-strong{font-weight:700}.LoadingComponent_loadingComponentContainer__AXMh3{-webkit-backdrop-filter:blur(5px);backdrop-filter:blur(5px);height:100vh;position:absolute;top:0;width:100%;z-index:2}.LoadingComponent_emptyStateContainer__pLZIl{align-items:center;back
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):4470
                                                                                                  Entropy (8bit):5.366612488749701
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:F17B346A2C9CAC6956F436BFF33E20A1
                                                                                                  SHA1:506E22E1B6A51A136256400516731A0D32956B11
                                                                                                  SHA-256:46F67CB0E56D329B3E97D0CFF5725EC425ABB5003E14C6A93A23CA78C0596DFD
                                                                                                  SHA-512:31A25831BA95156CF0C055F4BB4CD113F09B863B2010C49BC2F877BAF927041CA8140FED92A275B3E6954E789A3539DF858C4AE4B6FED995A4D0019293ED1D08
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://fonts.googleapis.com/css2?family=Spline+Sans+Mono:wght@300;400;500;600;700&display=swap
                                                                                                  Preview:/* latin-ext */.@font-face {. font-family: 'Spline Sans Mono';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/splinesansmono/v10/R70BjzAei_CDNLfgZxrW6wrZOF2WX5yZmF2a.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Spline Sans Mono';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/splinesansmono/v10/R70BjzAei_CDNLfgZxrW6wrZOF2WX5KZmA.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Spline Sans Mono';. font-style: normal;. font-weight: 400;.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (4830), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):4830
                                                                                                  Entropy (8bit):5.818167235522653
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:06BDB8653BD40AB06856A8681F077406
                                                                                                  SHA1:460EE2C0F9FED0162A405550DF0BB83DA8E9E005
                                                                                                  SHA-256:3970522629F941A1A8E9816C2E2109A12E0CB3F65975CAEC426FCECF47D7A5DD
                                                                                                  SHA-512:D76DA32CBCA55B748036C6F0D1F198DC5BD9E361BD57C1DFCA0992B4A7EE24F5BC0B059284C673FA9060B86953A40D8D530369EE9CF564B7BA13716CF412B31F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16465476630/?random=1732283954242&cv=11&fst=1732283954242&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8893748420za201zb893748420&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.typeset.com%2Fplay%2FG4WZ1&hn=www.googleadservices.com&frm=0&tiba=You%20have%20received%20a%20new%20document%20%F0%9F%93%BD%EF%B8%8F%20Typeset&npa=0&pscdl=noapi&auid=1856083702.1732283938&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (5212), with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):5212
                                                                                                  Entropy (8bit):5.917295141447194
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:BAA33971CAFBC3D9DF84EEF781B46561
                                                                                                  SHA1:A21CB3876F5FCB1B09AF672C3FA2185BB8F3B7B6
                                                                                                  SHA-256:10F3C068CFE485EC287F5500F88BF000F35746089BA6A417C59716A3F7679C7A
                                                                                                  SHA-512:EBB5C2AE6C6F579B523727A2FA6B082292276F8B5EA357761973A41018D5CC8897E411C328D099DF3AF9B41D5DFB5F1493F4F46E3C93D8C6BC1F6882EE21F038
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):9268
                                                                                                  Entropy (8bit):5.481247654317119
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:60FFECC7A42FEAF679C3C42EE5F2293D
                                                                                                  SHA1:2626288A454006CFEA75C3B8D1EA9C2313FFB5CF
                                                                                                  SHA-256:E09E24F8BB25160D55F8060AA4A02CBA52D0FA3644AFCC23890B7033C229A2FB
                                                                                                  SHA-512:2CCAD1B084FB4B1B8434454C121DF92C2BE37CC271B9A1EB447CD368CF9DF21AD0131D3EE97BF2E35C58A91D798C37B1A5B5B0645EF1EB60A9B553451DE28482
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://fonts.googleapis.com/css2?family=Inter:wght@400;600;700;900&display=auto
                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (3969)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):292523
                                                                                                  Entropy (8bit):5.563792646634372
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:020C237BFAE75EB4E45FCB27C49FF499
                                                                                                  SHA1:8CF1D5D0902137FDAA09D246C73D07FCC8536E03
                                                                                                  SHA-256:403BFE588FEAA35B2681A963F93551C7B7B1B7C0E0A93E0D94DB71F91888E5B6
                                                                                                  SHA-512:10796F5F0DE7D3F884B6C3A834DECB563C107D3888FC85EE8EE4CDC61859E03E17666D9622D09131E29CAEDF2626E410FCA84956AE83FC2E600FC591C8852DB1
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-16465476630","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1023
                                                                                                  Entropy (8bit):4.488611089139511
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:BD58B1EAAEE6C1D3F7C44538C2EC32AF
                                                                                                  SHA1:B1FEEC13A44133509F09A3087A91959BD3B529CD
                                                                                                  SHA-256:1EBE86EF29584268D3DADA8DD24ED5712ADC5711F573A5DF20E784551D8CD4F8
                                                                                                  SHA-512:A9B09D5AD37EF585CBBF675D3B88D9AE9969B9545B41F31ED17636EAAC531172F00CD9686CA1FC56CF85BBCF0FC6BE76634E08DA7A63688E422682C2C3A4C466
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/icons/typeset-logo-light-bg.svg
                                                                                                  Preview:<svg width="128" height="128" viewBox="0 0 128 128" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="128" height="128" rx="34" fill="white"/>.<path d="M96 0H32C14.3253 0 0 14.3253 0 32V96C0 113.675 14.3253 128 32 128H96C113.675 128 128 113.675 128 96V32C128 14.3253 113.675 0 96 0ZM112 85.568C112 94.4 104.832 101.568 96 101.568H32C23.168 101.568 16 94.4 16 85.568V21.568C16 12.736 23.168 5.568 32 5.568H96C104.832 5.568 112 12.736 112 21.568V85.568Z" fill="#FF0074"/>.<path d="M79.296 70.9974C78.304 71.1788 77.4613 71.2641 76.7573 71.2641C74.784 71.2641 73.0773 70.6134 71.6693 69.3014C70.2613 68.0001 69.5466 66.3574 69.5466 64.3734V50.2828H81.8347V33.9735H69.5466V20.6295H52.5013V33.9735H42.9654V50.2828H52.5013V65.2161C52.5013 72.0641 54.4747 77.4295 58.4321 81.3121C62.3894 85.1948 67.6053 87.1361 74.112 87.1361C75.5947 87.1361 77.0987 86.9761 78.6133 86.6561C80.128 86.3361 81.4186 85.9308 82.4746 85.4401L81.6214 70.4001C81.0561 70.6134 80.2773 70.8055 79.296 70.9761V70.9974Z" f
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):42
                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://alb.reddit.com/rp.gif?ts=1732283948230&id=a2_dy4fkappob1j&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=57f7bbd2-b127-4b29-9379-a669f816a6e4&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc=
                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                  Category:dropped
                                                                                                  Size (bytes):35
                                                                                                  Entropy (8bit):2.9889227488523016
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                  SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                  SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                  SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:GIF89a.............,...........D..;
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (956), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):956
                                                                                                  Entropy (8bit):5.409612358130846
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:19C9FEEC088A5ABC5750DDBB8AA1917B
                                                                                                  SHA1:FA424C292033F83665262866C85C8F73C9AD57EB
                                                                                                  SHA-256:0CD6729DBADA9C6E44E8F1B262A1293AE3BC206B1FC50E72741A601A342FA7B1
                                                                                                  SHA-512:CE1033C0280E4F3E2AE2FBE367500513D85BF5E2E224DF6EA62FF0BE313F02625A037894CD00BB3A3B11B2306414403EB7D30A70C55D1B55E368BB832E77D59E
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/static/js/502.8dbeba0f.chunk.js
                                                                                                  Preview:"use strict";(self.webpackChunk_dropdeck_app=self.webpackChunk_dropdeck_app||[]).push([[502],{4952:()=>{},8483:(t,a,r)=>{r.d(a,{A:()=>o});var e=r(13134);const o=(0,r(73208).A)(e.createElement("path",{d:"M15.41 16.59L10.83 12l4.58-4.59L14 6l-6 6 6 6 1.41-1.41z"}),"KeyboardArrowLeft")},96938:(t,a,r)=>{r.d(a,{A:()=>o});var e=r(13134);const o=(0,r(73208).A)(e.createElement("path",{d:"M8.59 16.59L13.17 12 8.59 7.41 10 6l6 6-6 6-1.41-1.41z"}),"KeyboardArrowRight")},89044:(t,a,r)=>{r.d(a,{B8t:()=>o});var e=r(13672);function o(t){return(0,e.k5)({tag:"svg",attr:{viewBox:"0 0 24 24",fill:"none",stroke:"currentColor",strokeWidth:"2",strokeLinecap:"round",strokeLinejoin:"round"},child:[{tag:"path",attr:{d:"M4 11v8a2 2 0 0 0 2 2h12a2 2 0 0 0 2-2v-8H4Z"}},{tag:"path",attr:{d:"m4 11-.88-2.87a2 2 0 0 1 1.33-2.5l11.48-3.5a2 2 0 0 1 2.5 1.32l.87 2.87L4 11.01Z"}},{tag:"path",attr:{d:"m6.6 4.99 3.38 4.2"}},{tag:"path",attr:{d:"m11.86 3.38 3.38 4.2"}}]})(t)}}}]);
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (31496), with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):31496
                                                                                                  Entropy (8bit):5.576501404103409
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:D7BCB43F56401A7E8FCE0D97B27539EE
                                                                                                  SHA1:EA40FEF43AD56E67C2A3AFB6C7635E4D8AA9C391
                                                                                                  SHA-256:4C63B2726C078876CBDF38A8500A78F33CB2EF51AC2D26E23C5113343545DC95
                                                                                                  SHA-512:1C75E309152800307DE0622C6A7BB6DAECC4FF4D314A012DB3371F9ADEA0C448C219C06620A992B1E237AD3838279A56B3B67AF288E26AC708354074342A58B3
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:"use strict";(self.webpackChunk_dropdeck_app=self.webpackChunk_dropdeck_app||[]).push([[5687],{19293:(e,i,t)=>{t.d(i,{A:()=>r});var n=t(13134),s=t(79729),l=t(15244),o=t(98042),a=t(65774);const r=e=>{let{disabled:i=!1,keyboardShortcuts:t,children:r,noFocus:d,keyMap:c={},handlers:h={},global:p}=e;const[u,m]=n.useState(!1),v=t||(()=>null),g=p?l.GlobalHotKeys:l.HotKeys,x=(0,s.W6)();if(i)return r;const y={GO_HOME:["meta+shift+h","ctrl+shift+h"],SHOW_KEYBOARD_SHORTCUTS:["meta+shift+?","ctrl+shift+?"],...c},f={...{SHOW_KEYBOARD_SHORTCUTS:e=>{e.preventDefault(),m(!0)},GO_HOME:e=>{e.preventDefault(),x.push(o.jM)}},...h};return(0,a.jsxs)(g,{keyMap:y,handlers:f,innerRef:e=>{d||!e||e.contains(document.activeElement)||e.focus()},children:[r,(0,a.jsx)(v,{open:u,setOpen:m})]})}},27471:(e,i,t)=>{t.d(i,{v:()=>o});var n=t(6014),s=t(56415),l=t(7297);const o=e=>{var i;let{type:t,category:o=l.F.Categories.Event,deck:a,slide:r,payload:d={}}=e;if(!t)return void s.v.warn("Badly formatted signal - not sent");c
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):149829
                                                                                                  Entropy (8bit):5.600609063029094
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:DAF17286036BD518A93431BAE557255C
                                                                                                  SHA1:8391CECF7FF61062E9DBFD88CC825FEECEAE9D73
                                                                                                  SHA-256:2ADCF9FD70C1C834F4B13D732B66F4900CEC9A6BBDC587B85DBC68CDD9A34BE4
                                                                                                  SHA-512:0DB754DA88122CBCE3558CBF5A61062C3AEBAF03F8A8F7D23E96B384993C179668D8930FBE38553D3AC190AABA3063442F7A0469F3A18DB77DF8713F853BA97C
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://analytics.tiktok.com/i18n/pixel/static/identify_45dd5971.js
                                                                                                  Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (53369)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):264514
                                                                                                  Entropy (8bit):5.382552603405365
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:86F71A65097A82B125B02F25166BAAD7
                                                                                                  SHA1:083E432191C59271C510DF7E29ABED92DD57B033
                                                                                                  SHA-256:1F7B0D52D03AA4FD9367227B80FEC2EAA49E3A1EB6BB7E34B17679BC8D7F16D2
                                                                                                  SHA-512:34D1AC1D1AB3A2A286E751789B8013D265E1C3613E3916189D44FD20B83060B09E44F5B1F870F8E200C7998F6CAF65BBAAE1270C5E67ABEE4034CE407947825D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3508
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1422
                                                                                                  Entropy (8bit):7.830008403781607
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:CC866EF316A10844AB46AD613F9FBA09
                                                                                                  SHA1:4F66E62AA677F47D93EADA8FA04575CFD2778CB2
                                                                                                  SHA-256:349AF64168CA2FC673878E0973BBF66EC4CDC0C48BCB392CE21CE6F03B521CFA
                                                                                                  SHA-512:81EBCF68F21C7FF1587567A8B2FBA2AFA072C2374B317ACA419A5163B759564BD9ADE1DAF7F6FCC58C8985E2906B1B826938D3D597043AEE305982B3BE0B077C
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://l1ve.tagsecon.com/Me.htm?v=3
                                                                                                  Preview:...........W.n.8.}.W.D....".D......i...}p..C.6.2%.......f..6F..`[&g...g.....l.~..EV|....-.F.'..b....r,.x.H..e.gzR...s.Q._.cW...L..p...c.*.Z.V...._.T[3-.JZ..]=..r".@.$e.....OkW[.r.$.l".I.g..O.F.^;....n.H.k..\N...(BD8..y.sC.........1.#..7.jiWSs......."-.R[S.{..@e..L.......$.].#.`.8.P..i.Y..d...."...Ij...FN..9...X.UW.,a\8..|2.9...c... .O.n-.O..).q.......*._..%..d......Z:.y..ph9."..<-n.)j......p"..h....FC6Y.W&!Us.5.O.`..9.fL.1S..]....`L...].ZB.f.pM.Q.Z ..#I8..2f?{x0.,.<UV...r.3r.f.-[. .....6..iB...L.}/..........ut?...;....&..+$..........<.....Y..y"..P..b..su...0"..OW%.."]A..n..c....Cwl..{\..W...GU.u..o....MJ.>...l...Fq.kR.....W..e,-...8.3aKC.8...r...(.Y...Y.Q..Y9..3....D..8o...f....T.T...1..[.mW5....[....sE- c...eV.;.."...aK...........sf...j..MZ.K..~..."....m,x...>.^..,U...u.qG...3...+h!V?...P>MwV3e$.).......Hc..V.6...9.@*.r..............1R.\..........2.....i...\.....1I.......3i.Z....3w....A1..QH].:..k...}...r.4.%9.?..5...Q...l....,...^....:.%
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):51385
                                                                                                  Entropy (8bit):5.293328685395304
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                  SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                  SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                  SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with CRLF, LF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):364
                                                                                                  Entropy (8bit):4.561528284615616
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:45100DDBE4FB816CA7BA9F16F494964A
                                                                                                  SHA1:B7A62A6E65E6CBF915B895CE14952250387295D9
                                                                                                  SHA-256:CCE2184EC089BABC70DED47B8474C543F6A5FF013E4BFD9DBAE8689489BB13BA
                                                                                                  SHA-512:08D730DB7FF2E5EE9BEF496CAC3341ECDEC96D579FD034087813FC9CBC87008824EE9577409BCB6002815FD441A7A05EF1B860A6340E59AFEF5181CB2665D674
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):41172
                                                                                                  Entropy (8bit):5.505998162296305
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:0AA5002702487976D570A640C408EBA5
                                                                                                  SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                  SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                  SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (15344)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):18076
                                                                                                  Entropy (8bit):5.569625684298719
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:F61184D9B2F2FEAE38377C12C8487574
                                                                                                  SHA1:BF42CA83CEB6EF79A370CBD6C50EA574B569FF4D
                                                                                                  SHA-256:576BAB0BCBEFCF852D9C6D01A85C8B4C2359503E5FCF04E609233E2531512D39
                                                                                                  SHA-512:608E643463F842E37D8B21D8B9F330E2B808EBDC5B8C63C1D327C1EBC7152BE3098C101993B8BC0D7EFB4F97134ECAF9E0DB76E088370D1A258355AC5C84550C
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:!function(){"use strict";function e(e){try{return e()}catch(e){return}}let o;window.VWO=window.VWO||[],window.VWO.v="7.0",window.VWO.v_e="8cbbf2c74";const n=function(){if(void 0!==o)return o;const e=[],n=window.VWO._.allSettings.dataStore.campaigns;let t,i;for(let o in n)e.push(o);return o=!!(t=(window.location.search+window.location.hash).match(/.*_vis_test_id=(.*?)&.*_vis_opt_preview_combination=(.*)$/))&&(!(!e.includes(t[1])||!n[t[1]]||void 0===n[t[1]].combs[i=function(e){if(!e)return e;try{e=window.decodeURIComponent(e)}catch(e){}return e}(t[2])])&&i),o};class t{constructor(){var e,o;window.VWO._.phoenixMT.on("vwo_campaignsLoaded",(()=>{this.processLoadedCampaigns(),window.VWO.state="executionComplete"})),(null===(e=window.VWO._.phoenixMT.getEventHistory("vwo_campaignsLoaded"))||void 0===e?void 0:e.length)>0&&(this.processLoadedCampaigns(),(null===(o=window._vwoCc)||void 0===o?void 0:o.delayCustomGoal)||window.VWO._.phoenixMT.clearEventHistory("vwo_campaignsLoaded"))}processLoadedC
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):569
                                                                                                  Entropy (8bit):4.896633254731508
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:71D6A57D21337114032CA39B294F3591
                                                                                                  SHA1:ADA1D867672276F16EF4D3B8A46A519FBA8E3D4E
                                                                                                  SHA-256:36B2057EB5EEF261A2CBB8C149DCF3A11EDAA15CCD8E3D462EB34999F5FF8F2A
                                                                                                  SHA-512:BC5F5B55C2741FED993D5D25A36030028C388C8888EA2D1D1F24970AEC4F856CDA366940B99D54FF2D4D9AF16DF8DE39AB847A7BA2BE0B649DE1CE2C9E70A330
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://fonts.googleapis.com/icon?family=Material+Icons
                                                                                                  Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):199185
                                                                                                  Entropy (8bit):5.077602252444534
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:8E453391A6495F6060353F8ED5A524F4
                                                                                                  SHA1:5E3AB39E0F9B916E2AAE30706050142015B2BC0D
                                                                                                  SHA-256:A13090801994D526284E164920035CC08ACEC3D91C3DB1AAE73273BB3C7DAA07
                                                                                                  SHA-512:FDD2CD26519D2713C30DC584DD6C4E98628F11B2E6F1D09C52C40FAE33018E162313CBF7C5672B6C053E06B3CBE9C7DD43B8A462B46A5EDCDC271DDB6C73899F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/static/css/main.2ebe765a.css
                                                                                                  Preview::root{--app-height:100%;--spacing-75:0.375rem;--spacing-100:0.5rem;--spacing-150:0.75rem;--spacing-200:1rem;--spacing-250:1.25rem;--spacing-300:1.5rem;--spacing-400:2rem;--spacing-500:2.5rem;--spacing-600:3rem;--spacing-650:3.25rem}html{height:100%;height:var(--app-height);height:-webkit-fill-available;scroll-behavior:smooth}body,html{-webkit-overflow-scrolling:touch;overflow:auto}body{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-webkit-text-size-adjust:100%;font-feature-settings:"ss01","ss03","salt","cv10";color:#323234;font-family:Inter var,Helvetica Neue,Helvetica,Arial,sans-serif;font-size:100%;-webkit-font-variant-ligatures:none;font-weight:400;height:100%;height:var(--app-height);letter-spacing:-.018em;margin:0;min-height:100%;min-height:var(--app-height);min-height:-webkit-fill-available;text-rendering:optimizeLegibility;text-shadow:none}@media only screen and (max-width:740px){#editor-outer{height:100%;overflow:hidden;position:fixed}#editor-wrapper{-web
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (52336)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):358243
                                                                                                  Entropy (8bit):5.416073856608302
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:780E59FF236B8B50DCC18357CDE3ADA6
                                                                                                  SHA1:7F1A82ADEC0B46856063CCEAA3B86EF9C3F7E44B
                                                                                                  SHA-256:0CCF8087035715F328A898CBDDE68FEB8767287A798C46990644128436B7A26B
                                                                                                  SHA-512:7B80A7E01F4A0DBB5BEBBBBB110D1E32F3F06AC284698068E1AFD4910DC1F821F6F55A6FA623D15C8303BCAB303364DAE0F29FA525118D90D3CAE5F357D4EFD8
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 858 x 471, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):350540
                                                                                                  Entropy (8bit):7.990415694700848
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:
                                                                                                  MD5:248352154E6BBDF2230DE905FF8E0E71
                                                                                                  SHA1:56A923D55A92BFB687CB919F568349B14778F1CE
                                                                                                  SHA-256:9411CAB4DA8BBD5B9A561B36903F7A267D8C6187A079007BC679B780DEC135B2
                                                                                                  SHA-512:AB789A54E24A808DE752EF8F6E3B2A3D7B9737793D644F1BA68C073C17ACEE7EAC67950F436CB3D7AA8F1588A444C61985DA1A9877B1A9AED609EB324A9D2A7F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/img/screenshot.png
                                                                                                  Preview:.PNG........IHDR...Z...........+....biCCPicc..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j....c... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME....../...Q....IDATx..y..W]..^k=....9I..i..3.#..LZ@.e.A.g@QAE.(..^.?.P...u...ED,....6.I..I3..s..iO........''i.6%..}.....3.....|?_q.5.Y.1.a..$..n..B033C.(PJb.{M....!.7.P.1.a.c....S0.....jQ..I_s.o...c......tY.0.3.a.c....0..1.Z...0...u.5$..1.a.c....S0.@k......L....(...0.1.a.c...f..X.4\..c..8.8v..p\..0.1.a.c.O.xL.5,N..0.q.a..`..<v..d.|...{...E..>Oq...Zgx.../..Cu..R.........yY.1.g=>...S..8....6.....1.ot.*..Q.V.`.k.7.X.1.a..!.S#?..M...%V.,.^j?..*..Duh...aoO,._[l.j..zp..'......M,>.xf...{].<...K. ..*............~.B.....
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 142305
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):49915
                                                                                                  Entropy (8bit):7.995290223193384
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:
                                                                                                  MD5:3EF84C6F580EED2C0B71E078C9E56D5C
                                                                                                  SHA1:F4D8549D7C13088841683E09ADB568A1F384A4B3
                                                                                                  SHA-256:5C0E88BBA9E9177215C88148036D8C9312F318BF3F5BB86207BE9A87EE2FD259
                                                                                                  SHA-512:BD3C64BC32E4B678CF6B5803F82D754776EDBDB09C70EBD411A9AA9075B376542678C6F4093A13E659B0951BB888E51946E9E6854F9CF759ACEC712886A32CFE
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://0a5890be-97ac3635.tagsecon.com/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                                  Preview:...........m[.8.0........OL....;w.....a.L...\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De....q.W.~.@......*T.y.S7J.*..f...P....Pz.......a.E..<.m./A,*...Q.....U..q...$.Db,...H<...'....J,..$..;nG.2DHYkL../......=.pB....A?.&...i,......2lo...$.<.s...?~p[......L..&x.qR.u3...6q:....U.Y1.."... .>Un#7@.........."H,@.......?..P....p6.S.[...E].A..G.....q..j4w6......YwI2....[?....{..q........o.n.}...^z.?..'...\.fWN.#hJ. .w.@}.T....0..a..0(...$.(.....M.O6.&.`.....Y=W.j.oaT}p.J`E..$..k....;.k.\^w.w~}*.....jf....5.!....0y........@.L.U..@.......2.^_..g..../..........@.....*]+.*..2.v\.cR....1t.3W-5....$U.j.d....:.M...X......]&.f$.y.T......w...I.o'..^kZ2.~^,:...B..@...+{.Mx.:k.,m.Q.B.......j....}.2b.IkE.G.a..5......E ...X9..~....uV6.....j.=.,.A<UF!0.."Wc...T.&!*q.9L....9..&`>.....v....6aT\.U.S.q"+!.......Xi.@D2......y0.R.....Vb..)Y!.(..'.iZ.....-waZ^8.v...9......V$.)....{{....@....<%J.D
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):68929
                                                                                                  Entropy (8bit):5.321032027372008
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:D1CBECA9280C5A9305D29C8BF098BDFD
                                                                                                  SHA1:7B49AA16474FE5838D748A4772293DC226A30520
                                                                                                  SHA-256:681F7DE8A5593CEC9DC20FAF3494578785982B2F30A8D56A4BC75AC0A1239CF0
                                                                                                  SHA-512:65DDE7945183299E632493ED86F9F9ACAC16ABE4E01FC66181983721C27DD1BDA20A6CD4AA125328B0EC8826860364C44BBACC485197075B2A33DEF92BB74956
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://connect.facebook.net/signals/config/478392894592008?v=2.9.176&r=stable&domain=app.typeset.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (9217)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):244375
                                                                                                  Entropy (8bit):5.4541358501238815
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:98A1AA6D0155EA8597C93CD050CE5808
                                                                                                  SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                                                                                  SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                                                                                  SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):761
                                                                                                  Entropy (8bit):4.697641548493049
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:99BF198C22518C3C51FF13B30957DC94
                                                                                                  SHA1:D6D2224B06BFD119A0B898735092995C43B1C8E8
                                                                                                  SHA-256:01A3EB1DE24548FE69AA7375605670CFB500570769CBAF0879BA22FAB96BDD17
                                                                                                  SHA-512:968A7FB9224AF84BB5DC59CCDE92CEC9072D016CBA6DC15F5EC98E2503285F7C9DF1BB47277C324E0588211FFB28C864C96B362FF322B20AB81D7AFB346A4C02
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/site.webmanifest
                                                                                                  Preview:{. "name": "Typeset",. "id": "typeset-app-sy76d97vatv237cuiikordnl5uig",. "short_name": "Typeset",. "description": "Visual Content: Collaborative. Interactive. And automatically designed as you type.",. "scope": ".",. "start_url": "/",. "capture_links": "existing-client-navigate",. "launch_handler": { "client_mode": "auto" },. "icons": [. {. "src": "icons/typeset-logo-light-bg.svg",. "sizes": "any",. "type": "image/svg+xml". }. ],. "screenshots": [. {. "src": "img/screenshot.png",. "sizes": "858x471",. "type": "image/png",. "form_factor": "wide". }. ],. "display": "standalone",. "orientation": "landscape-primary",. "theme_color": "#1D1D1F",. "background_color": "#1D1D1F",. "lang": "en".}.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (15719), with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):15719
                                                                                                  Entropy (8bit):5.508097407854701
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:252680B379AEAAF05A19283339140A8B
                                                                                                  SHA1:E77D3F9BF48F0651E788259C16024CC378CAA8D8
                                                                                                  SHA-256:534CE528AC160110B790541C2CAE621F33BF9B61153E9D4C5B1DD20D3CE687B4
                                                                                                  SHA-512:7FAE7C4084A6A343F733908EDBBA1809CCE3ECE2E1EB7A6AFD51A5CE5E7D2A4713E8550A7D2FA17CC90A3F0638C2A8AC2B6FA411ADACFC7699B251DBECED09A2
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:"use strict";(self.webpackChunk_dropdeck_app=self.webpackChunk_dropdeck_app||[]).push([[5642],{64163:()=>{},68616:(e,a,t)=>{t.d(a,{A:()=>s});var o=t(89575),r=t(39850),n=t(13134),i=t(55993),l=t(18792),c=t(11560),d=n.forwardRef((function(e,a){var t=e.children,l=e.classes,d=e.className,s=e.invisible,p=void 0!==s&&s,m=e.open,v=e.transitionDuration,h=e.TransitionComponent,u=void 0===h?c.A:h,g=(0,r.A)(e,["children","classes","className","invisible","open","transitionDuration","TransitionComponent"]);return n.createElement(u,(0,o.A)({in:m,timeout:v},g),n.createElement("div",{className:(0,i.default)(l.root,d,p&&l.invisible),"aria-hidden":!0,ref:a},t))}));const s=(0,l.A)({root:{zIndex:-1,position:"fixed",display:"flex",alignItems:"center",justifyContent:"center",right:0,bottom:0,top:0,left:0,backgroundColor:"rgba(0, 0, 0, 0.5)",WebkitTapHighlightColor:"transparent"},invisible:{backgroundColor:"transparent"}},{name:"MuiBackdrop"})(d)},71196:(e,a,t)=>{t.d(a,{A:()=>f});var o=t(89575),r=t(39850),n=
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (25377), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):25377
                                                                                                  Entropy (8bit):5.374613668518451
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:E5A7D5ABDF2559362A77DF7C9EB07E2E
                                                                                                  SHA1:D9F04F93DEA82AA2FF196E802FDD6ADE639D8746
                                                                                                  SHA-256:1990CF6D6AA1BBF90BC6A02DDC860EC7521E95C42A25A5298C88CB6EFD2A207A
                                                                                                  SHA-512:AF5444EA6B825AD614144F0A5B6F7ADAAC1261FB8EB8F3386D387B01EB53D2FD578DAEA16A79F73BD52503451C283E8B1DD95AFEC530508BC9CCA4989A41877D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/static/css/5687.688287d6.chunk.css
                                                                                                  Preview:@font-face{font-family:swiper-icons;font-style:normal;font-weight:400;src:url("data:application/font-woff;charset=utf-8;base64, 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
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):13
                                                                                                  Entropy (8bit):2.7773627950641693
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://td.doubleclick.net/td/ga/rul?tid=G-VK4MPX2SPX&gacid=1935653182.1732283942&gtm=45je4bk0v9121346991z8893748420za200zb893748420&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=589448170
                                                                                                  Preview:<html></html>
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (4842), with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):4842
                                                                                                  Entropy (8bit):5.237361087857328
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:D53F26CE71A7333D477B01F52BDADE3E
                                                                                                  SHA1:524408BE370C364FC1EF156CF43434705D31CC42
                                                                                                  SHA-256:428FEFA036DE5A227B40945C94BE22B37A89516BC6B8A5C0DD09B88E17FD9DDF
                                                                                                  SHA-512:A68BD93DB533B2532954155FDF6CBE2CAB8A7453B6A005D4B9ECFBA214C9E95485F684075ABD67FB4EAF13DFF9BDB7995E2291F60FDD045F1E9EA4A9EBC3186D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:var FPROM=function(){"use strict";var c={},r="https://t.firstpromoter.com/tr",n="https://t.firstpromoter.com/get_details",f=null,t="_fprom_details",i="_fprom_tid",o="_fprom_ref",e=86400,a=1440,u=["fp_ref","fpr","via","ref","a","_from","_by","deal","_go","_get"],d=!1;function l(){return window.fprom_loaded}function s(n){c=function(n,e){if(!e)return n;var t,i={};for(t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);for(t in e)e.hasOwnProperty(t)&&(i[t]=e[t]);return i}(c,n)}function _(n,e){return(new RegExp("^(?:.*?\\.)?([a-zA-Z0-9\\-_]{"+e+",}\\.(?:\\w{2,8}|\\w{2,5}\\.\\w{2,4}))$").exec(n)||[])[1]||""}function p(){var n,e;c.domain=(n=_(e=window.location.hostname,3),e=_(e,4),n.length>e.length?n:e),c.test_mode="1"===x("test_mode"),c.test_mode||(c.cookie_tid=v(i),c.cookie_ref_id=v(o),c.details=g(v(t),!0)),c.referrer=document.referrer,c.url_ref_id=function(){var e;c.custom_param&&u.unshift(c.custom_param);return u.some(function(n){return e=x(n)}),e}(),c.ref_id=c.url_ref_id||c.cookie_ref_id,c.url=windo
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (25257), with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):25257
                                                                                                  Entropy (8bit):5.454974275964387
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:5BFE7F3F677CE1A1D866A5092016AB10
                                                                                                  SHA1:2D01142E116109ED2509D4CAEE8F41809A5AEA95
                                                                                                  SHA-256:0C190B13FB2D72E715CA897A2C9AD1D532AA9CFFFEC9B16341F5F94BB9735E86
                                                                                                  SHA-512:7A62E372F2E57C0EE82359C00DE00890801B528424849CF89932F8130EB999D2D4F118EE3E5EC997D4F86F6D43D7090C5147787E8CB45035E76E1AF9F13250C4
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:"use strict";(self.webpackChunk_dropdeck_app=self.webpackChunk_dropdeck_app||[]).push([[296],{28893:(e,t,a)=>{a.d(t,{A:()=>i});const i={playerWrapper:"Play_playerWrapper__f2G0l",player:"Play_player__rbf43"}},10587:(e,t,a)=>{a.d(t,{A:()=>i});const i={root:"Player_root__eecQ8"}},49690:(e,t,a)=>{a.d(t,{O:()=>i});const i=e=>{var t,a;return null!==(t=null===e||void 0===e||null===(a=e.settings)||void 0===a?void 0:a.sticky)&&void 0!==t&&t}},82823:(e,t,a)=>{a.d(t,{A:()=>Z});var i=a(89334),s=a(8824),o=a(79933),n=a(74208),r=a(86322),l=a(62444),d=a(75148),c=a(78522),p=a(969),h=a(15900),u=a(61504),m=a(67847),g=a(14292),y=a.n(g),v=a(13134),x=a(98658),f=a(82917),w=a(47185),j=a(84325),C=a(29548),b=a(23746),k=a(33288);const A=a.p+"static/media/heart.1df796b4326b8ec165f160635028bf8a.svg";const S=a.p+"static/media/icon-white-color.ec522690054912dc99bc44f6454b4ed4.svg";const _=a.p+"static/media/text-white-color.87ee4c929f28798c3a69760b6e651d97.svg";var P=a(65774);const T=e=>{let{hideOnMobile:t,style:a={}
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):69
                                                                                                  Entropy (8bit):4.215030923737321
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:1E07B1F0561718948A8C5D4E27BF35FE
                                                                                                  SHA1:BE52BE187FD676107EE0109A67FB5E71F3CB8865
                                                                                                  SHA-256:86445D043D040DD3C7DE24A05603172D85196DD7991F0F5EB7104C7CA1FB6710
                                                                                                  SHA-512:D0FA84AF9A4E68F8B8E5B6EBCFA1E1B9FC8D500611F1E7B595B13D705A27C7B2CA5F2E4D20ACD797E00F63975267DEBB75890830DDC1FD45E37F5F0AABCFFB50
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:failed to parse request: EOF while parsing a value at line 1 column 0
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (63501), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):63501
                                                                                                  Entropy (8bit):5.254151094404168
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:4238488C9C0EA93F96C5BF8D761A1BDC
                                                                                                  SHA1:05550990916B880E57309942509696B3D47A0DB9
                                                                                                  SHA-256:D31B5282259FC7166657D605F7A85D942D2823BEC7E1B2180C06ACD80D31A9C7
                                                                                                  SHA-512:AD969551044E4EAE706C4CBAF5E81444CC5030290685A4FFBE273B537CD7BB74CFF4CD2E0F019833827D771D5B787AD49110FFCF0F956FBF78ECA0E1DB7CA689
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://app.typeset.com/static/js/5244.7300af98.chunk.js
                                                                                                  Preview:"use strict";(self.webpackChunk_dropdeck_app=self.webpackChunk_dropdeck_app||[]).push([[5244],{94497:(e,t,n)=>{n.d(t,{GlobalHotKeys:()=>Qe,HotKeys:()=>$e,ObserveKeys:()=>et});var i=n(18294),o=n.n(i),r=n(13134);function s(e){return s="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"===typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},s(e)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function c(e,t,n){return t&&u(e.prototype,t),n&&u(e,n),e}function l(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function h(){return h=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)O
                                                                                                  No static file info