Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://kitces.emlnk1.com

Overview

General Information

Sample URL:http://kitces.emlnk1.com
Analysis ID:1569529

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML body contains low number of good links
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2032,i,4441970292183246116,8995460175483452143,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://kitces.emlnk1.com" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://kitces.activehosted.com/admin/Joe Sandbox AI: Score: 7 Reasons: The brand 'Kitces' is associated with financial planning and is known in the financial advisory community., The URL 'kitces.activehosted.com' uses a subdomain of 'activehosted.com', which is a service provider domain, not the primary domain of Kitces., The use of a service provider domain can be legitimate if Kitces uses ActiveCampaign for email marketing or similar services., The presence of input fields for Username/Email and Password on a non-primary domain raises suspicion, as it could be a phishing attempt to capture credentials., The domain 'activehosted.com' is not directly associated with Kitces, which increases the risk of phishing. DOM: 1.0.pages.csv
Source: https://kitces.activehosted.com/admin/HTTP Parser: Number of links: 0
Source: https://kitces.activehosted.com/admin/HTTP Parser: Base64 decoded: UQUWRXUS
Source: https://kitces.activehosted.com/admin/HTTP Parser: Form action: login.php
Source: https://kitces.activehosted.com/admin/HTTP Parser: Form action: login.php
Source: https://kitces.activehosted.com/admin/HTTP Parser: Form action: login.php
Source: https://kitces.activehosted.com/admin/HTTP Parser: Form action: login.php
Source: https://kitces.activehosted.com/admin/HTTP Parser: Iframe src: https://solve-widget.forethought.ai/?v=2#src=https%3A%2F%2Fsolve-widget.forethought.ai%2Fembed.js&id=forethought-widget-embed-script&async=&offset-y=90px&offset-x=20px&data-api-key=2310ff96-9b16-4a77-9601-827429c9507c&data-ft-workflow-tag=login&data-ft-originatingdomain=kitces.activehosted.com&data-ft-randomizer=2&config-ft-ignore-persistence-parameters=async%7Cdata-ft-originatingDomain%7Cdata-ft-randomizer
Source: https://kitces.activehosted.com/admin/HTTP Parser: Iframe src: https://solve-widget.forethought.ai/?v=2#src=https%3A%2F%2Fsolve-widget.forethought.ai%2Fembed.js&id=forethought-widget-embed-script&async=&offset-y=90px&offset-x=20px&data-api-key=2310ff96-9b16-4a77-9601-827429c9507c&data-ft-workflow-tag=login&data-ft-originatingdomain=kitces.activehosted.com&data-ft-randomizer=2&config-ft-ignore-persistence-parameters=async%7Cdata-ft-originatingDomain%7Cdata-ft-randomizer
Source: https://kitces.activehosted.com/admin/HTTP Parser: Iframe src: https://solve-widget.forethought.ai/?v=2#src=https%3A%2F%2Fsolve-widget.forethought.ai%2Fembed.js&id=forethought-widget-embed-script&async=&offset-y=90px&offset-x=20px&data-api-key=2310ff96-9b16-4a77-9601-827429c9507c&data-ft-workflow-tag=login&data-ft-originatingdomain=kitces.activehosted.com&data-ft-randomizer=2&config-ft-ignore-persistence-parameters=async%7Cdata-ft-originatingDomain%7Cdata-ft-randomizer
Source: https://kitces.activehosted.com/admin/HTTP Parser: <input type="password" .../> found
Source: https://kitces.activehosted.com/admin/HTTP Parser: No favicon
Source: https://kitces.activehosted.com/admin/HTTP Parser: No favicon
Source: https://kitces.activehosted.com/admin/HTTP Parser: No favicon
Source: https://kitces.activehosted.com/admin/HTTP Parser: No favicon
Source: https://kitces.activehosted.com/admin/HTTP Parser: No <meta name="author".. found
Source: https://kitces.activehosted.com/admin/HTTP Parser: No <meta name="author".. found
Source: https://kitces.activehosted.com/admin/HTTP Parser: No <meta name="author".. found
Source: https://kitces.activehosted.com/admin/HTTP Parser: No <meta name="author".. found
Source: https://kitces.activehosted.com/admin/HTTP Parser: No <meta name="copyright".. found
Source: https://kitces.activehosted.com/admin/HTTP Parser: No <meta name="copyright".. found
Source: https://kitces.activehosted.com/admin/HTTP Parser: No <meta name="copyright".. found
Source: https://kitces.activehosted.com/admin/HTTP Parser: No <meta name="copyright".. found
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: kitces.emlnk1.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: kitces.emlnk1.com
Source: global trafficDNS traffic detected: DNS query: kitces.activehosted.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: platform-cdn.app-us1.com
Source: global trafficDNS traffic detected: DNS query: kitces.com
Source: global trafficDNS traffic detected: DNS query: d226aj4ao1t61q.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: www.kitces.com
Source: global trafficDNS traffic detected: DNS query: static.zdassets.com
Source: global trafficDNS traffic detected: DNS query: cdn.pendo.io
Source: global trafficDNS traffic detected: DNS query: ekr.zdassets.com
Source: global trafficDNS traffic detected: DNS query: solve-widget.forethought.ai
Source: global trafficDNS traffic detected: DNS query: prodhostedtest.zendesk.com
Source: global trafficDNS traffic detected: DNS query: solve-api.forethought.ai
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: o185886.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: data.pendo.io
Source: global trafficDNS traffic detected: DNS query: d3rxaij56vjege.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
Source: global trafficDNS traffic detected: DNS query: d3tnn7lar6ozas.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: stageac.wpengine.com
Source: global trafficDNS traffic detected: DNS query: www.activecampaign.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: classification engineClassification label: mal48.phis.win@19/81@90/397
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2032,i,4441970292183246116,8995460175483452143,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://kitces.emlnk1.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2032,i,4441970292183246116,8995460175483452143,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://kitces.emlnk1.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://kitces.emlnk1.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
prodhostedtest.zendesk.com
216.198.54.1
truefalse
    high
    fastly-tls12-bam.nr-data.net
    162.247.243.29
    truefalse
      unknown
      www.kitces.com
      104.26.15.50
      truefalse
        high
        static.cloudflareinsights.com
        104.16.79.73
        truefalse
          high
          o185886.ingest.sentry.io
          34.120.195.249
          truefalse
            high
            d226aj4ao1t61q.cloudfront.net
            13.227.9.190
            truefalse
              high
              stageac.wpengine.com
              34.68.147.250
              truefalse
                unknown
                static.zdassets.com
                216.198.54.3
                truefalse
                  high
                  kitces.activehosted.com
                  104.17.205.31
                  truefalse
                    high
                    cdnjs.cloudflare.com
                    104.17.25.14
                    truefalse
                      high
                      kitces.com
                      104.26.14.50
                      truefalse
                        unknown
                        solve-api.forethought.ai
                        104.17.1.4
                        truefalse
                          high
                          ekr.zdassets.com
                          216.198.53.3
                          truefalse
                            high
                            www.google.com
                            142.250.181.68
                            truefalse
                              high
                              d3r4ionp7m7mlj.cloudfront.net
                              18.66.161.80
                              truefalse
                                unknown
                                solve-ui.pages.dev
                                172.66.44.175
                                truefalse
                                  unknown
                                  cloudflareinsights.com
                                  104.16.79.73
                                  truefalse
                                    high
                                    a.nel.cloudflare.com
                                    35.190.80.1
                                    truefalse
                                      high
                                      js-agent.newrelic.com
                                      162.247.243.39
                                      truefalse
                                        high
                                        d3rxaij56vjege.cloudfront.net
                                        18.161.108.110
                                        truefalse
                                          high
                                          www.activecampaign.com
                                          104.20.1.15
                                          truefalse
                                            high
                                            kitces.emlnk1.com
                                            34.237.253.202
                                            truefalse
                                              high
                                              cdn.pendo.io
                                              34.36.213.229
                                              truefalse
                                                high
                                                data.pendo.io
                                                34.107.204.85
                                                truefalse
                                                  high
                                                  d3tnn7lar6ozas.cloudfront.net
                                                  18.165.213.137
                                                  truefalse
                                                    high
                                                    solve-widget.forethought.ai
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      bam.nr-data.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        platform-cdn.app-us1.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          NameMaliciousAntivirus DetectionReputation
                                                          https://kitces.activehosted.com/admin/true
                                                            unknown
                                                            http://kitces.emlnk1.com/false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            172.217.19.206
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            172.217.17.67
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            34.36.213.229
                                                            cdn.pendo.ioUnited States
                                                            2686ATGS-MMD-ASUSfalse
                                                            34.237.253.202
                                                            kitces.emlnk1.comUnited States
                                                            14618AMAZON-AESUSfalse
                                                            34.68.147.250
                                                            stageac.wpengine.comUnited States
                                                            15169GOOGLEUSfalse
                                                            18.161.108.172
                                                            unknownUnited States
                                                            3MIT-GATEWAYSUSfalse
                                                            104.16.80.73
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            142.250.181.155
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            18.165.213.137
                                                            d3tnn7lar6ozas.cloudfront.netUnited States
                                                            3MIT-GATEWAYSUSfalse
                                                            18.161.108.110
                                                            d3rxaij56vjege.cloudfront.netUnited States
                                                            3MIT-GATEWAYSUSfalse
                                                            18.66.161.80
                                                            d3r4ionp7m7mlj.cloudfront.netUnited States
                                                            3MIT-GATEWAYSUSfalse
                                                            172.217.19.170
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.181.68
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            172.217.21.35
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            13.227.9.190
                                                            d226aj4ao1t61q.cloudfront.netUnited States
                                                            16509AMAZON-02USfalse
                                                            35.190.80.1
                                                            a.nel.cloudflare.comUnited States
                                                            15169GOOGLEUSfalse
                                                            104.26.14.50
                                                            kitces.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.16.79.73
                                                            static.cloudflareinsights.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            162.247.243.39
                                                            js-agent.newrelic.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.20.1.15
                                                            www.activecampaign.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            34.107.204.85
                                                            data.pendo.ioUnited States
                                                            15169GOOGLEUSfalse
                                                            172.217.19.238
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            1.1.1.1
                                                            unknownAustralia
                                                            13335CLOUDFLARENETUSfalse
                                                            172.67.74.215
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.17.1.4
                                                            solve-api.forethought.aiUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            13.227.9.168
                                                            unknownUnited States
                                                            16509AMAZON-02USfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            172.66.47.81
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.17.205.31
                                                            kitces.activehosted.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            172.217.21.42
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            216.198.54.3
                                                            static.zdassets.comUnited States
                                                            7321LNET-ASNUSfalse
                                                            216.198.53.3
                                                            ekr.zdassets.comUnited States
                                                            7321LNET-ASNUSfalse
                                                            216.198.54.1
                                                            prodhostedtest.zendesk.comUnited States
                                                            7321LNET-ASNUSfalse
                                                            162.247.243.29
                                                            fastly-tls12-bam.nr-data.netUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            216.198.53.1
                                                            unknownUnited States
                                                            7321LNET-ASNUSfalse
                                                            104.26.15.50
                                                            www.kitces.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            172.66.44.175
                                                            solve-ui.pages.devUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            173.194.220.84
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.181.99
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            34.120.195.249
                                                            o185886.ingest.sentry.ioUnited States
                                                            15169GOOGLEUSfalse
                                                            104.17.25.14
                                                            cdnjs.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            IP
                                                            192.168.2.8
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1569529
                                                            Start date and time:2024-12-05 20:13:37 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                            Sample URL:http://kitces.emlnk1.com
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:21
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • EGA enabled
                                                            Analysis Mode:stream
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal48.phis.win@19/81@90/397
                                                            • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                            • Excluded IPs from analysis (whitelisted): 172.217.21.35, 173.194.220.84, 172.217.19.238, 172.217.17.78
                                                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • VT rate limit hit for: http://kitces.emlnk1.com
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 18:14:10 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.997163408960543
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:884911154C45D195E109BB1C923719A9
                                                            SHA1:C18332CCE0306C0F9439A246AD9A46DB3BFE0253
                                                            SHA-256:BB40EB8D00E90CFEE32F8AF7F82BD8E0714828AA40AF066F800BE75DD8D5E054
                                                            SHA-512:667059FB4A1789C1FA49B86159661CC848A0DF22F09CA18D7823AC8E95A6A21814B614CB240782FE3F57B871239BAF38A5583778B38467156B7868F490A6A328
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,........IG......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J!.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 18:14:10 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2679
                                                            Entropy (8bit):4.015558571968488
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1F1C2FD6DF93EF51E78264A50A7357A5
                                                            SHA1:E0DAB5F4EA3BB640B265CB304DDDE4E826331E2A
                                                            SHA-256:745A8BFB0CA61CC66E832197F46F20A0612654C7D25245A27038A7CBBD79C9BD
                                                            SHA-512:28AFA19822DFB99FC613F6991FBC1E20AEB8B1D3581749F703B529092FFCA0E02B82B8D6648919FA1A55D1FBDD4CF66C79F6503B59F77C9B233ACFFB181B424C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,...../..IG......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J!.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2693
                                                            Entropy (8bit):4.023481050580542
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0095008F37FEF2B93733B5004F769509
                                                            SHA1:7A996F402457D427B6E903B2339B03B36DA7A3B0
                                                            SHA-256:30057809585FB30C50BF5BD2F6D5FEA2AF5B25BF121ABE92F2D0780ACC03D63E
                                                            SHA-512:EA6B870A06DB2D94EEE4C5722EADB7E2EC968BBEC855F25D7AB3FA7BAE565C37641711CC4C2E5EFB53ADC3FDAE520568474A1DA5B44841FEF4B7AB45AC657361
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J!.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 18:14:10 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2681
                                                            Entropy (8bit):4.012953289931266
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:12EBCBE2F22367404A35CEB3A5C58509
                                                            SHA1:D936C6B6E80C0B1D8D17FFA6677758AAF99DC4CF
                                                            SHA-256:11B946BAF48C4531BD94516F0275EEA8928E2276731B1A979E398F94CA41AF02
                                                            SHA-512:2A8E10CBCC0B80D87F52C32A4CA33C42D8E74E9955E61798A57986784CA70BDD3879DBC82723CB534C9783DA9DAF744E55AECC0EC10BEA0264010F6F6DBFE271
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,....T...IG......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J!.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 18:14:10 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2681
                                                            Entropy (8bit):4.00440272522751
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8899848C6D521A982EC003E5E987A1A4
                                                            SHA1:6034D8AE9820A88DEA0B7C96843627DEAFAAACA8
                                                            SHA-256:CCD23EBC2EE93651048D695438C7FE5A08FC79EB8B36FF5883D5A448D86C1A43
                                                            SHA-512:3248F08F2C86F6F1DACD53534472C5EEBD45A726BD0B4392C4A3A9428CAB1803DA170BB680A027B485BCB5AF06E4FA69B1BFB48B7DEC4390B597897E7AFAA6CE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,....z...IG......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J!.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 18:14:10 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2683
                                                            Entropy (8bit):4.012298348415297
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:AECEA41110C938B3C707FD59093C2841
                                                            SHA1:E9744C58A3946CCB7B27EDAD034F583769A82584
                                                            SHA-256:EBD15576F165926F93EA7A7E2865F652ED258DBEC8E50085C89617D1E5578688
                                                            SHA-512:24D8AD3D58971583FC8B0B6362EB940B4B3CC202F87A3C81CA644178AE24F897CC6061C3673A2F1F8891E1E970CE1FCD0D2F827A227197270D0240BD7E01737E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,....R...IG......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J!.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:data
                                                            Category:downloaded
                                                            Size (bytes):186349
                                                            Entropy (8bit):5.310945040918864
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A2C8C80A4D473E45905E59318545D08F
                                                            SHA1:06EC786AC34F107FFDD52B5B2091F6BD4BBBF695
                                                            SHA-256:9521170BBA73E8510E258DC77AD76297429CEC8645411B0DB51E7FA6A546DB07
                                                            SHA-512:A7D7D815F545D4FC198E7B7D8894FEA2601D5DA961EBA7BC84D57F621C9C6594F152C99314DD42C52EFEE4AB27AE838B0EE2ECCAA67D3BCA7583380C0268188C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://kitces.activehosted.com/node_modules/@activecampaign/camp-core-retrofit/dist/bundle.js
                                                            Preview:!function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?t(Object(r),!0).forEach((function(t){s(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):t(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function n(t){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(t)}function r(t,e,n,r,o,i,a){try{var s=t[i](a),l=s.value}catch(t){return void n(t)}s.done?e(l):Promise.resolve(l).then(r,o)}function o(t,e){if(!(t instanceof e))throw new Ty
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:assembler source, ASCII text, with very long lines (944)
                                                            Category:downloaded
                                                            Size (bytes):153594
                                                            Entropy (8bit):5.071118635327303
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:BB8F45B68CAE58CC8142F7680F19F655
                                                            SHA1:C13CC12CFDF35C1A6823A03B53E9E57D1D27E1A4
                                                            SHA-256:71DAB6C8A17EC98CDB7F05473482D7864559EE6A2D3D071A21D822BFA6EA4AED
                                                            SHA-512:42E2D7330FB86EF3A0C3A363D434C7569110EC0E05C746A81516573983BA7250D81E9C5588C1BECAE370EC58AF53B99AFD565CAF75CBBEBF3F066451F0BA9251
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://kitces.activehosted.com/admin/css/style.css?v=v102681729531834
                                                            Preview:/* ---------------------------. WARNING: DEPRECATED - DO NOT ADD TO THIS FILE.-------------------------------*/../*. Global element styling.*/../* Import / Include fonts here */.@import url("https://fonts.googleapis.com/css?family=IBM+Plex+Sans:200,300,400,500,600,700");../*-------------------------------------------------------------------------*\. Colors.\*------------------------------------------------------------------------*/./* Primary palette */..ac-blue { background: #19467C;}..medium-blue { background: #23538C;}..highlight-blue { background: #3E70B5;}..light-blue { background: #EEF4FC;}..alt-green { background: #4DCBA9;}../* Backgrounds and borders */..dark-grey { background: var(--slate-500);}..border-grey { border: var(--slate-200) 1px solid;}..medium-grey { background: var(--slate-100);}..light-grey { background: var(--slate-150);}../* Status and label */..go-green { background: #60CB98;}..stop-red { background: #F37C7B;}..border-red { background: #F37C7B;}../* Text */.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):1371
                                                            Entropy (8bit):4.797038772781046
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:355CC1E1050AF23B006EA14B35DB39A9
                                                            SHA1:A43732D6CBFC70F8213CF0AB48C0C93C1E502053
                                                            SHA-256:8D58AEE7AD7B7CB1D5908E9C27D76B4E4BE51CB943C268B39F0CAF2D38C3F3E3
                                                            SHA-512:41DC607EA5BD2167C457F04746F391D5FAED0270A8123B258408C85B038A548548A840C7B1AC09CE9C82DC82324C6300E6E0171AF56A7F17B9EF1EF8DE0EDCD3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://kitces.activehosted.com/admin/css/camp-colors.css?v=v102681729531834
                                                            Preview::root {. /* Primary palette */. --ocean: var(--ocean-500);. --ocean-120: var(--ocean-600);. --ocean-80: var(--ocean-400);. --ocean-60: var(--ocean-300);. --ocean-40: var(--ocean-200);. --ocean-30: var(--ocean-150);. --ocean-20: var(--ocean-100);. --slate: #4e5468;. --slate-120: #353A4A;. --slate-140: #1f2129;. --slate-80: #5f667e;. --slate-60: #9298ad;. --slate-40: #ced3e0;. --slate-30: #E4E7F0;. --slate-20: #F7F9FC;. --mint: #19cca3;. --mint-120: #139879;. --mint-80: #1bddb1;. --mint-60: #6ae6c9;. --mint-40: #b6f2e4;. --mint-20: #ebfffa;.. /* Secondary palette */. --strawberry: #f3376b;. --strawberry-120: #e40e49;. --strawberry-80: #f56e94;. --strawberry-60: #faa5bd;. --strawberry-40: #fcdee7;. --strawberry-20: #fff2f6;. --creamsicle: #ff8730;. --creamsicle-120: #f46700;. --creamsicle-80: #ffa869;. --creamsicle-60: #ffbf90;. --creamsicle-40: #ffe1cb;. --creamsicle-20: #fff8f2;. --lavender: #9159fc;. --lavender-120: #73f;. --lavender-80: #aa81fc;.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (50622)
                                                            Category:dropped
                                                            Size (bytes):50664
                                                            Entropy (8bit):5.43122880050553
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3930070FD8AF9A5CF3320D233B56320A
                                                            SHA1:18486F9D92B45905E1004450025C5FFB5781D913
                                                            SHA-256:25CB4F38FDE5C7AE126A7B6AD3A2CF4BE16B67D3304244AD8732EF0A6E7D3809
                                                            SHA-512:7D1B8E4C02BDA46B58B4D6C0E0D0B110A83300A44F31CE1578C78812B301FA07E5DF69D988F7E12DF1FB472C38CB5919C0A99DB2E5550D66E7544A7102779C24
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new t.Error).stack;r&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[r]="fe9cebf1-55a1-4ca6-8523-73b746390c8b",t._sentryDebugIdIdentifier="sentry-dbid-fe9cebf1-55a1-4ca6-8523-73b746390c8b")}catch(t){}}();var _global="undefined"!==typeof window?window:"undefined"!==typeof global?global:"undefined"!==typeof self?self:{};_global.SENTRY_RELEASE={id:"production_v1.7.659_1_85f7f8a"},(()=>{"use strict";var t={1239:(t,r,e)=>{var n=e(4706),o=e(5464),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a function")}},83:(t,r,e)=>{var n=e(1012),o=e(5464),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a constructor")}},6579:(t,r,e)=>{var n=e(8682),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},3348:(t,r,e)=>{var n=e(4352),o=e(6115),i=e(3572).f,a=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 100 x 101, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):1711
                                                            Entropy (8bit):7.833837499458092
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:51BFBF8467BD589040750AE903BCE99F
                                                            SHA1:1F31BC103D6DA5EE7137376C874159B754D9B71F
                                                            SHA-256:0A7A4B0529DE4C37201585D9F6E4720258895CEA58B7408F42B19BD878EC8B1A
                                                            SHA-512:AAFC128B5F89F786F80C24C21E0A9DA8F1DB157406A2C0825B36B1AAA0412456A80AE824842ECD878905F0F73BF99F57A8057D3B972183BF1AB0BD4136FD4D8F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.PNG........IHDR...d...e.......F.....sRGB...,.....pHYs................TIDATx..[lUE...L..JA...k."...(V.H.mA.M(..P..[.DC..D1..[....!.B|...k.J...}@.b..*.RJ.......9.^.5kv.?.....Z..}...L.~^^^^^^^^^^^^^^^^......X"...XL,9.E....c.%]s......x..!~!b.z.......D..to...5.XN.%N.....%..H...I.1....3L!$...>.+.."#....C.. ...^..H{""j<.x. ....1F.#+.F...8.Dg.u. i..D........ju.....5t.......{...T.!....5q.....@..&.i.E.$.u.H.|A......'...........w[.X.;...D..#...RTd.Q.a6.....yB.`tu..F.d...PQ..`.N. .....3. *h...H.J:..D.LW...p....B..J.u...8D...d..F...aLT.P..=J<Q*.....";$..t.q..{../..@....f...4....@..'X.f.@..0......f..qb.w .9.h......&....a(..g..S...e...U......X.(pu1.....~..g$.6<....Y.<...*..)X..g...3..C....U..GN..[..<..bv.8W-......3..Y.........^.......8W..a.{...X...........U6.v.PV.d.d?G.)..M/.j.I..Qu..I.,....$.t.+..8at..6.....g..$.t .....J.......%7..d..@JL..1.8|H...*..x %..)5Y`Ai.MG.mO.......t F.\..|..@...d....n...mO.....Rn:.2..^2..=(m{|1...L.2.p..E....5.aS..2.t ...>.h.M...:q.(Zl<.M..@n4]
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (581)
                                                            Category:downloaded
                                                            Size (bytes):39824
                                                            Entropy (8bit):5.045873983753402
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:28A95E36CEA25EAA2230E9E63E06BC22
                                                            SHA1:29E45B17A2C6C4C59B4A2F8EAFD64741BD44AF10
                                                            SHA-256:906CFBDA5764425918166E43023816EA52E998EC45C720E815083A78807DC925
                                                            SHA-512:C7C3E02FC2AE0A65817AC4716BB42420D858864B93566611E1CE6BD88A3E7FB5A0E0067D0F80A9CDA64DA5C50FFCD5AEE40A6BE2BBE27EC217C16BC1FF3EEA7A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://kitces.activehosted.com/admin/css/header.css?v=v102681729531834
                                                            Preview:/*..Global admin header. */.../*------------------------------------*\. Framework.\*------------------------------------*/.#page_header {position:fixed; top:0; width:100%; margin:0; padding:0; background:#274C7C; height:64px; zoom:1; z-index:990;}.#page_header:after {position:relative; content:''; display:table; clear:both; zoom:1;}.#page_header .hdrwrap {position:relative; display:table; top:0; margin:0; padding:0; height:58px; width:100%; min-width:1024px; left:0!important; right:0!important;}.#page_header .hdrwrap .logo {position:absolute; display:table-cell; top:0; left:0; margin:0; padding:14px 14px 13px 14px; width:40px; height:36px; background: #508CD6;color:#fff;font-size: 29px;cursor:pointer;line-height:37px;text-decoration:none; z-index:100;}.#page_header .hdrwrap .logo.custom-logo { padding:0;background:none;}.#page_header .hdrwrap .logo:hover {background:#3F77BC;}.#page_header .hdrwrap .logo.custom-logo:hover {background:none;}../*------------------------------------*\.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):5066
                                                            Entropy (8bit):5.555346116044468
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B3A7E70D1BCE34B179A3F3A49CE77CCC
                                                            SHA1:2CB857ECA4CB1659E387E358513E2E91E99E77C2
                                                            SHA-256:19A9939DBFD6112635A5F3B59A1403211AC362431DF2D83151306F730496C6FE
                                                            SHA-512:476E16E731E9858AF9002A61EDE3D3B0EF660E301B8FB2B6A55782CC8D2E564D2F64DAB2ACD5FD95DC8278BFF08E016EE55022301FD2E3C261491B71DCDD22C3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:"https://fonts.googleapis.com/css?family=IBM+Plex+Sans:400,500|Poppins:700"
                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdzeFb5N.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdXeFb5N.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdLeFb5N.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight:
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):7816
                                                            Entropy (8bit):7.974758688549932
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:25B0E113CA7CCE3770D542736DB26368
                                                            SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                            SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                            SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                            Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):600
                                                            Entropy (8bit):7.280128763145388
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5BB4BF932BD8470DEDADC94B24F860FA
                                                            SHA1:0BDA2AFB55195C97879FD8A30DD27B8EC9389A87
                                                            SHA-256:D6CAA1F86FE756A65595155EFF8B65E22F633D83FCD28BC44BED215F1EF9F357
                                                            SHA-512:B3612D53C2A6F280FA6FF3109EE1086DAE05F385FEECDB9DAE4D333B201717F61DF8C797DE9F503432A673F1F77AE1FD616F2A2EB30E3849A97A6FCC56A3B586
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://d226aj4ao1t61q.cloudfront.net/vxd0ariod_gift.png
                                                            Preview:.PNG........IHDR...`...`......F.....HPLTE...4j.5j.5j.3p.5h.5j.4j.4h.4e.4i.5i.0h.4j.4j.3i.5j.5j.5i.5i.5j.......`..<......tRNS.... ..@0p` .P............IDATh....0.E.o..t.'........f.C..,............fbZ.t....O..I..D.y..".$=<.*..q.........S...M....).;....xY.X.&..H.qYmd.U......C.[........A.j....z...b.Zi"A8.3.2.j..."o.#y.`..(.8....^5..X..1P.....V.*...T..I3.xX)h...S.H;v..1......(.H...(.......'..e..2....i....c..z.j.....N......m8/...9.$.E.....U.f.B....e..}....p.....q...2..r.\.I?u.k....p...w...=;..... ...C....)..j.P...y................<......[q[.z..<5/g-m.b.>..P..X........IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):1796
                                                            Entropy (8bit):7.796686451713596
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:208168D40490072301FFCC83606CCE03
                                                            SHA1:BF34747530983FA53309BC1A125E31A4A5E14D24
                                                            SHA-256:9A1B866DCF322016E5A0017716B1D820912B8C9F02105525CFF184FC25FC70A6
                                                            SHA-512:FCF09DBF72C7AC606224634F5A855EA56C9B2BA9FD7EFE7E51AB3AFF31C71E230F113780251661254A99B207B2CE82EB545A736D0EA9A906D6B4C6515785DC1A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://d226aj4ao1t61q.cloudfront.net/bvkaul0w_wavehand.png
                                                            Preview:.PNG........IHDR...`...`......F......PLTE...5j.3h.4j.4j.......4p......5j.4i.4h.4j....5i..........5f.4j.5i.5j....5j.5j....3i......4i.....................4i.4j.6h.5j...0e.......5j.............N}.Bs.........Z...............t..g...h........Bt.....U%....-tRNS.. ...`. @.`@......0.p....P0.p..P..p.00...a....IDATh..Yw..0.....+.JF.t.....ZR:..W....+........N...d..8.....Qw..M.....x..g....#D.....k...|......3...o...."\8pOb.P...h.w...).8...m.."....SkE../E.\=e.!t....iQ...L...0..kgr4.`...,.o_..P.......{.?e".."\S/.M~.....1.......z....."X.....{W.[...M.o.XQ..ra-_#..Y....6.....+.s..../.|I....DH...........`...$Z.O.&..H.<.......}...>G....d....<.?....AUx.$.........B..H...!..@3.EB..2e.....mc1..._...'e.d...?Nl...x.5..K.R..v..5....-..eZG..T.IiW...{\o.......t..m.%..2,...KW...bv...q......5..?...."c......\6...!..^.B....@..1|z..3.U8I...........4\J......g..V......;:.%[..`].....X.~].,.3.zz...>....*2..X.....ei.+..'.....G.Z..hKT.|.....d..l.4.....m....@.v.U.&.#..u7.D.. .A.GDl....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (744)
                                                            Category:downloaded
                                                            Size (bytes):811
                                                            Entropy (8bit):5.517873834269242
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E3647D5544B555B32CB1F3DB02441E10
                                                            SHA1:ED4963EB91C48749A1DB11E31B2DC6A6ACF95473
                                                            SHA-256:57C3AB7BB9AAEC3311DE0630DC4BCF82B252A905B00EA53E869436963352554F
                                                            SHA-512:320F3637E9F6BD8A8C782F3278BDA803D3E873D7E917F65B83AF8870159CAA0A64A01B44F15988845A2CC1D1434B66BFDE9D28A2076E07036B4B7FE68AD2D6DE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://solve-widget.forethought.ai/static/js/polyfill-with-resolvers.a55004f3.chunk.js
                                                            Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5a3dc026-fb02-4774-9da2-17640d819e4c",e._sentryDebugIdIdentifier="sentry-dbid-5a3dc026-fb02-4774-9da2-17640d819e4c")}catch(e){}}();var _global="undefined"!==typeof window?window:"undefined"!==typeof global?global:"undefined"!==typeof self?self:{};_global.SENTRY_RELEASE={id:"production_v1.7.659_1_85f7f8a"},(self.webpackChunksolve_ui=self.webpackChunksolve_ui||[]).push([[705],{3752:()=>{Promise.withResolvers||(Promise.withResolvers=function(){var e,n,d=new this((function(d,o){e=d,n=o}));return{resolve:e,reject:n,promise:d}})}}]);.//# sourceMappingURL=polyfill-with-resolvers.a55004f3.chunk.js.map
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:dropped
                                                            Size (bytes):4364
                                                            Entropy (8bit):5.129189625936672
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:905273050B6DFCA4EC09742D0A19C207
                                                            SHA1:D20D0F77CCFFF38C5322C356F1BFE77FD751332D
                                                            SHA-256:4CA80ECB98305D1995D359203327927E6C311CFC1F10EE2428346253B314DDC4
                                                            SHA-512:C7C2E5100DD3FD62946004FFFB1E77FA813167D2B649F39C825BAE7DE97AFCC8F02E55D9C8579E3B14498B85002B94A3FCD29265995231A8AF274B1E2AA5A1A0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/**. * Monkey patch jQuery so that for each AJAX request, it grabs the CSRF token . * directly from the cookie and sets it as a header. This way, it will always . * send the newest token.. */.(function(allTheJQueries) {...function validateUrl(url) {...if (typeof url !== 'string') {....return false;...}....// If the URL does not begin with 'http' then it is a relative path,...// so it is okay...if (url.indexOf('http') !== 0) {....return true;...}....// If it is a fully qualified URL, then it MUST be to the current host...var upperCaseUrl = url.toUpperCase();...var upperCaseDocumentLocationOrigin = document.location.origin.toUpperCase();....return upperCaseUrl.indexOf(upperCaseDocumentLocationOrigin) === 0;..}.../**.. * This is called every AJAX request, and adds our CSRF token header.. * to the request.. */..function setHeader(options) {...var csrfResponseHeaderName = "X-XSRF-TOKEN";....if (!validateUrl(options.url)) {....return;...}....options.headers = typeof options.headers === 'obje
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (13851)
                                                            Category:downloaded
                                                            Size (bytes):13992
                                                            Entropy (8bit):5.281231488978167
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FAD78486D895A1CB63D4D7259DDCBEF8
                                                            SHA1:F0F21780B00985D01AA185AE09F6B5BC0FFFCC35
                                                            SHA-256:FABC1309FD87F5C5276434F78EA50D8BEBBD2B78608A07BAE68464C411F4177B
                                                            SHA-512:073BE0604A075EEA615FE83B07F95A7A624660576BAB87D3284A3E0773EEAD2C6CB4C66DC2EDBC14790F297BBA752042CDB516AB3FEB32FEF9E67530863432A7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/jquery-migrate/3.5.2/jquery-migrate.min.js
                                                            Preview:/*! jQuery Migrate v3.5.2 | (c) OpenJS Foundation and other contributors | jquery.com/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.5.2";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text
                                                            Category:dropped
                                                            Size (bytes):797
                                                            Entropy (8bit):5.291587655336238
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:069BA6B51AA83FE59B7C832CF74B02F1
                                                            SHA1:437E593CE2B2E06E15AF9BA2A9D9CB28CA1774F7
                                                            SHA-256:16873745F3FCBAE49D616FF66A6D99ECDA16FE4D87B51F8D480945D03E0BE414
                                                            SHA-512:D219E33733D6A18C3A4CBC242A36BC7C089731B47DACA6BD481F06AEC4C592CE9C2EC0FEA2104D0FEDEE409C72959D57AECC4F61AE3A33AFC5C0CB77CCF0C72E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:(function (pendoConfig) {..(function(apiKey){...if (!apiKey) {....return null;...}....(function(p,e,n,d,o){var v,w,x,y,z;o=p[d]=p[d]||{};o._q=[];....v=['initialize','identify','updateOptions','pageLoad'];for(w=0,x=v.length;w<x;++w)(function(m){.....o[m]=o[m]||function(){o._q[m===v[0]?'unshift':'push']([m].concat([].slice.call(arguments,0)));};})(v[w]);....// Create a `<script>` tag linked to your application-specific Agent build from our CDN.......y=e.createElement(n);y.async=!0;y.src='https://cdn.pendo.io/agent/static/'+apiKey+'/pendo.js';....z=e.getElementsByTagName(n)[0];z.parentNode.insertBefore(y,z);...})(window,document,'script','pendo');....pendo.initialize({....visitor: pendoConfig.visitor,....account: pendoConfig.account...});..})(pendoConfig.apiKey);.})(window.AcPendoConfig);.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65307)
                                                            Category:dropped
                                                            Size (bytes):453706
                                                            Entropy (8bit):5.4400861015268
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0181EA62FA2A467B153C42B0AD51A28F
                                                            SHA1:D454F15B7CCBF0684C1F2D9DC44FD4BF575D7EFA
                                                            SHA-256:077843A319E685525246C0D90C5A0F5FE39A71E228205E21FC9092A41D2D0C66
                                                            SHA-512:AA6DD766209EFA6067BC72731A9D97DDC3DCBE9F46B997E171D3599B4CA72E7471DA9E4D247285A590DB9B47510AFB428C4F60AB8ED602A15695E5B55D2F9806
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! Our embeddable contains third-party, open source software and/or libraries. To view them and their license terms, go to https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal/ */.(()=>{var e,t,n,r,o={26436:(e,t,n)=>{"use strict";n.d(t,{Ci:()=>g,D9:()=>r.D9,Ez:()=>p,G1:()=>a,Kr:()=>c,NH:()=>w,RD:()=>d,Rj:()=>b,Ut:()=>v,ZY:()=>y,_k:()=>s,af:()=>j,az:()=>i,cK:()=>S,go:()=>x,pJ:()=>l,pK:()=>o,rN:()=>f,wG:()=>m,x5:()=>u,x7:()=>r.x7,xm:()=>h,yb:()=>r.yb,z7:()=>_});var r=n(70069);const o=700,i=380,s=64,a=16,c=20,l=16,u=Number(r.CK),d="0px 20px 30px rgba(23, 73, 77, 0.15)",f="cubic-bezier(0.66, 0, 0.12, 1)",p="16px",h="14px",g=25,v="widgetOpen",m="soundNotificationDisabledKey",y={bottom:e=>e+s-c+4,right:e=>e-4,rightZoomedIn:l-4,leftZoomedIn:s-c,left:e=>s+(e-l)},b={fullScreenHeight:926,fullScreenWidth:540,verticallySmallHeight:670},_="https://www.zendesk.com/service/messaging/?utm_source=webwidgetmessagingweb&utm_medium=webwidgetmessaging&utm_ca
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (13791), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):13792
                                                            Entropy (8bit):4.868652173018492
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:DD8EDD84636DEBC2DAA96C700DDF6ADA
                                                            SHA1:753DD428B0CF194E0DCD817BE84EAD0BE7DBF73C
                                                            SHA-256:C3447DA11EB14F3A45F1E7225291C330BD2766E30BDA95938AA8B5A505712B28
                                                            SHA-512:B457592E30581EAC6A2705E35D43155E606575474B3D4668A24A1CF3A53BFA0A703E319C85C0F6A24E32BD0FF6FC20CC02354BC4123508D4484B73BBD11C9147
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://pendo-static-5646107534426112.storage.googleapis.com/guide-content/c9jtIfdVk7t8DfD-L495aGJZBUc/qaNh0rSgEpfswol_PICxY-9rYgc/dT3UKLDPGU4NzYF76E6tC-fb9zw.dom.jsonp?sha256=w0R9oR6xTzpF8eciUpHDML0nZuML2pWTiqi1pQVxKyg
                                                            Preview:pendo.receiveDomStructureJson("c9jtIfdVk7t8DfD-L495aGJZBUc", "qaNh0rSgEpfswol_PICxY-9rYgc", {"props":{"id":"pendo-base","data-layout":"lightboxBlank","class":"_pendo-step-container","style":{}},"type":"div","children":[{"css":[{"selector":"#pendo-link-ffff317d:hover","styles":{"color":"#1B54D9","font-weight":400,"text-decoration":"underline"}},{"selector":"#pendo-button-fc980f80:hover","styles":{"color":"#FFFFFF","background":"rgba(27, 84, 217, 1)","border":"0px solid #1B54D9","font-weight":600,"border-radius":"4px"}},{"selector":"#pendo-button-fc980f80:focus","styles":{"outline":"none"}},{"selector":"#pendo-close-guide-7901ec7e:hover","styles":{"color":"#5F667EFF"}},{"selector":"#pendo-close-guide-7901ec7e:focus","styles":{"outline":"none"}},{"selector":"div:focus","styles":{}},{"selector":"button:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-backdrop","class":"_pendo-backdrop","style":{"z-index":200000,"-ms-filter":"progid:DX
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (14755), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):14755
                                                            Entropy (8bit):4.94400067874837
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:835F7CFF134156384684FCC0DB13880B
                                                            SHA1:4A3788A02C0484F3DD8E654DE3A963810790426D
                                                            SHA-256:BEB03D92DA93FF6EC0163B2D79BACA82C9583AD71318E82D23D8BF47E06E67D8
                                                            SHA-512:838413DD628EF242DF0687C4DF97B334221378413B5D4AC9D901B5A00A856A9FE8F318D35733F2F9C5C80E1182682B2DC527190F6E2087F743E8164CA8223F5C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(globalThis.webpackChunk_zendesk_web_widget_messenger=globalThis.webpackChunk_zendesk_web_widget_messenger||[]).push([[3190],{30339:(e,r,a)=>{a.d(r,{A:()=>t});var n=a(20912),s=a(7533),o=a(26983);const t=()=>((0,n.d4)(o.JK),s.A.translate)},43190:(e,r,a)=>{a.d(r,{A:()=>v});var n=a(24726),s=a.n(n),o=a(88910),t=a(20912),i=a(10948),m=a(3261),l=a.n(m),d=a(64043),b=a(70069),g=a(70513),_=a(26436),c=a(7533),k=a(30339),f=a(87944),u=a(52295),p=a(86222);const w=(0,i.DU)([""," html{overflow-y:hidden;font-size:initial;",";}"],l(),(e=>e.backgroundColor&&`background: ${e.backgroundColor}`)),h=({children:e,setBackgroundColor:r})=>{const a=(0,t.d4)(u.iB),n=(0,t.d4)(f._),s=n?_.xm:_.Ez,i=(0,g.UC)(),m=(0,k.A)();(0,o.useEffect)((()=>{i.document.documentElement.setAttribute("dir",c.A.isRTL()?"rtl":"ltr"),i.document.documentElement.setAttribute("lang",c.A.getLocale())}),[c.A.getLocale()]);return(0,p.jsx)(d.A,{currentFrame:i,primaryColor:a.primary,messageColor:a.message,actionColor:a.action,baseFo
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 19156, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):19156
                                                            Entropy (8bit):7.9875076768495505
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0CEB759015A6DF090AD355231FDB39F1
                                                            SHA1:B947749BAAB5BFA0BEE35D31E5A5050D4BEEFE9B
                                                            SHA-256:DB71F8A28AD8501544FB4E7668E3C6D0B731760B6F20DE3525EBAEBA597F1922
                                                            SHA-512:48A93841B147AF84F9419154FB43E23ADF7C0AFB9328A4427450D82C07220A4F55B08991361BD8CD12A1372DE8333ED21A8911BFE372E90973D3A8C166B1E4D6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdHeFQ.woff2
                                                            Preview:wOF2......J........ ..Js.........................F..d....`..l.>..s........}.....6.$.. . ..:.....2.^.%..c...{.~.O..nG........$V..g$.C..m..UFO..!"..#....Jm3m...i..G......e.u....ufN..D..+....M...._Y.......M.C6po...i..HLyet./.e. .)....@6(..#"A(z.h.......<....3s...R$...........<..?..G........1?3qa4V#..u..."B]..U."S]...YU.C..........=.7@.l.`.k. ....-....}.Q*ib.S......n..p...wH..v.#....c.0.........V0..`.a.4..w.j<.........}zu.....$..B.!@.$9...Sm_....n.#Eg.w.}).s.eS_2E.-.5Q....q.v....xq!....8pI..{........"..........$$<.MB.L'$Rw;q{_..X.|KaP..._V.w;P.......>.l...8...Yc......}.L.n.a.......k..>.A./..+.|.........\...H.I.....va.u.(./..\TWe...+......{..y....s._._]`;.S..c..Bx....@.h..............,.&..4..0..k.0.>...3..o.. ...`&.=.y.8...>.5.E>.^?.U](...1P.c<?e...b..d......h3.L....2.M.n.l..d.n.e{..J.....?..)=..Z..J.X.E.{.e...>....h/j.}...]...Ew....~.aH......2....(T..q\......C+.....#}...1.xF...!...."."....Y.).`.~...\.v...:L..|g9..].IJ...r,.'.T...X.@1.8..=d.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:downloaded
                                                            Size (bytes):87533
                                                            Entropy (8bit):5.262536918435756
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                            SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                            SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                            SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.7.1/jquery.min.js
                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (488)
                                                            Category:downloaded
                                                            Size (bytes):13515
                                                            Entropy (8bit):5.082581993641253
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0E9AA12DD744EC41246AB1C292D7B8F9
                                                            SHA1:DA650223A8C4E6F16A1E2A74EF1B8F8891C98756
                                                            SHA-256:AE05BF66E25C9E25F93031CD5C196959FC91C812A5E3F29E2FD6F9FE398F0C98
                                                            SHA-512:DBD0A2AAEEDA109CDD487755190C2A68CA87D4B5181826F23E5DFED4C3470C8D664A4A36247999D86843995524A658E53ABE6D39D9D6011EA564FA5D6AB7B79D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://kitces.activehosted.com/ac_global/fontello/css/ac-icons.css?v=v102681729531834
                                                            Preview:@font-face {. font-family: 'ac-icons';. src: url('../font/ac-icons.eot?9608958');. src: url('../font/ac-icons.eot?9608958#iefix') format('embedded-opentype'),. url('../font/ac-icons.woff2?9608958') format('woff2'),. url('../font/ac-icons.woff?9608958') format('woff'),. url('../font/ac-icons.ttf?9608958') format('truetype'),. url('../font/ac-icons.svg?9608958#ac-icons') format('svg');. font-weight: normal;. font-style: normal;.}./* Chrome hack: SVG is rendered more smooth in Windozze. 100% magic, uncomment if you need it. */./* Note, that will break hinting! In other OS-es font will be not as sharp as it could be */./*.@media screen and (-webkit-min-device-pixel-ratio:0) {. @font-face {. font-family: 'ac-icons';. src: url('../font/ac-icons.svg?9608958#ac-icons') format('svg');. }.}.*/.. [class^="ac-icon-"]:before, [class*=" ac-icon-"]:before {. font-family: "ac-icons";. font-style: normal;. font-weight: normal;. speak: none;.. display: inline-bl
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65307)
                                                            Category:downloaded
                                                            Size (bytes):137736
                                                            Entropy (8bit):5.281481519639307
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4C37342DB5AD594D06EBBD1C0BA47D13
                                                            SHA1:6AA54C53816D9B4A658643372B53D65A4D454ECD
                                                            SHA-256:6C079922F22A5B0F90A5DBF336ACA62D0EC1A50A720CAE96F0B746D0B3BD3B45
                                                            SHA-512:80985293F0233375B61FAD1B717A9EE049A4AACD2A285374D9C20D60632605730FAB8E01A6D7EECC15A74DE621D78B2B6550789B164C9B1E4DC4D49953D7DE20
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.zdassets.com/web_widget/messenger/latest/web-widget-9606-3d8f39b.js
                                                            Preview:/*! Our embeddable contains third-party, open source software and/or libraries. To view them and their license terms, go to https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal/ */.(globalThis.webpackChunk_zendesk_web_widget_messenger=globalThis.webpackChunk_zendesk_web_widget_messenger||[]).push([[9606],{3261:(e,n,t)=>{(n=t(3256)(!1)).push([e.id,'/*!\n * Copyright Zendesk, Inc.\n *\n * Use of this source code is governed under the Apache License, Version 2.0\n * found at http://www.apache.org/licenses/LICENSE-2.0.\n */\n\nhtml{\n line-height:1.15;\n -webkit-text-size-adjust:100%;\n}\n\nbody{\n margin:0;\n}\n\nmain{\n display:block;\n}\n\nh1{\n font-size:2em;\n margin:.67em 0;\n}\n\nhr{\n box-sizing:content-box;\n height:0;\n overflow:visible;\n}\n\npre{\n font-family:monospace,monospace;\n font-size:1em;\n}\n\na{\n background-color:transparent;\n}\n\nabbr[title]{\n border-bottom:none;\n text-decoration:underline;\n -webkit
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:downloaded
                                                            Size (bytes):2824
                                                            Entropy (8bit):7.909336624656006
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:16B5BB1EDB97B9EFE1283EE1079C2774
                                                            SHA1:C9CB4EFAE3FA4945338D526F708A53631DFC7760
                                                            SHA-256:44FB9AE2F84CF1A5B8CE73167B5215668B8EEBE8B4BBEBC16DAD785A386E978A
                                                            SHA-512:3D795481908BC403ADE9B66FC5EB82E31591DFEE2F6B915B899794792F07DCEA7BA01A189F99075B11BB90D3EFFE3D582561C5E5A61F0447EAB012F7C18DE61E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.kitces.com/wp-content/themes/michael-kitces/images/logo-text.png
                                                            Preview:RIFF....WEBPVP8L..../.....G&m....`......%.D..a.?l..)...6EI....E.&..n....].....bwnw...IX..0.s...x..0...8...O......?..^....W...7|.W...fE.h...zp.....}8..J.~..m..5.p4Lh.[...vi......s.dv.`DO...........7vr?.4..Zc.gd....mFfF.]%~.332V>'..,C../E.k6w..G...j.05-Weh\.BM....>...5]}...x..<v....V1I.Hi3I=..d..y5..P..;..^..*&.S.."K.Q......6k?..a.W.G(m.iX...>..........j.....O..-..dx.Ls+.7...~H.E../Y......>...[..m..m..6Q....|W.y.c/wR..}.O......'.f.Z..l...V..j...5..".....S..+{..3{..%....;..s..?..v..f.2..g.H6W.C)^..).ATTTT.6...".....xI|Kd......p..F.K1...........s...}.psm8k.o.$...=.~...k.-...,u'..Z....7.FCJ..N....P.E....S...4DAs0.....-..^.yp.L.9u.q...?.<..uWg..$5O...'..M..r$..&.%.")m..AP.%i{R.....28Om.....eI.<}./p..v%9...QR.~5...mp.....W..BU....=....4...Vp.$.[J..F@...z.A......5.+Q..z..W.......k..N^....<.K.?..z.|.DVJb....w.!A.<K..M.....__....y.s&t..Zx..M...gy..gp..M.....N...\@q0\..d.c.>.Bl....%..#C....EI..<....P].3\........W......h.X...C....V.o..KL.tt.J?..*......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (478)
                                                            Category:downloaded
                                                            Size (bytes):102428
                                                            Entropy (8bit):5.28862593980317
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D0BDB42CB9722B4EC35231718D6CB19A
                                                            SHA1:1D389A0035F984913F3757119F98DF051AEFAD97
                                                            SHA-256:FD8A6D740BE134C443FB0B5BD4EB16D4769D492B1D2583E6487245661F304CB4
                                                            SHA-512:1ECB36C81FBAEC10AA508DFD2B7EC60A62FD2A485D485AB813A98927C2648F38A30B3D20BE18CA9F8399AD0F7C9D7892A3F88911820C8998C1D719F367CF11E3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:"https://kitces.activehosted.com/ac_global/js/ac.js.php?inc=ajax,dom,b64,str,array,utf,editor,ui,loader"
                                                            Preview:// ac.js.// Loading.....// ajax.js..var ac_ajax_debug = true;..function ac_ajax_request_object() {. var hreq;.. try {. hreq = new XMLHttpRequest();. } catch (e) {...hreq = null;. }.. return hreq;.}..function ac_ajax_call_url(url, post, cb) {. var hreq = ac_ajax_request_object();.. if (hreq !== null) {. hreq.onreadystatechange = function() {. try {. ac_ajax_handle(hreq, cb);. } catch (e) {}. };.. var method = ( post === null ? 'GET' : 'POST' );.. var postType = typeof(post);.. if ( post !== null ) {... if ( postType == 'array' || postType == 'object' ) {... .var postArr = new Array();... for ( var i in post ) {..... var postType = typeof(post[i]);..... if ( postType == 'array' || postType == 'object' ) {..... for ( var j in post[i] ) {..... ..if ( typeof(post[i][j]) != 'function' ) {.... ..postArr.push(i + '[' + ( j == 'undefined' ? '' : j ) + ']=' + encodeURIC
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65310)
                                                            Category:downloaded
                                                            Size (bytes):611350
                                                            Entropy (8bit):5.4069129675136685
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FB18C61D87B9166CCB6D4CF6363C57A6
                                                            SHA1:297A4D454123F9BD369DF77526F6C4CADE06302F
                                                            SHA-256:2EC7B28734F2501FCF4851F43D808716753486F260758628FFA5D46AABF865CD
                                                            SHA-512:E8C879338E3171E80C8569054B757BB59125C134E3EF90D72A993570142135BEB2EB5B4F026D157687B46C9AC66C3E4AD499FFA3366FE323A0B40F48176A274A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://cdn.pendo.io/agent/static/ed3d50f4-0e02-4aa9-544b-e7c43ee11673/pendo.js
                                                            Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.256.3.// Installed: 2024-12-03T15:15:09Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(vw,yw,bw){!function(){var _=Array.prototype.slice;try{_.call(yw.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return _.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var T=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):2090
                                                            Entropy (8bit):4.9960885285090875
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F9E56AF70E256BFF067A1E33017E7923
                                                            SHA1:470A964363983D15EBB12571AEC76741D4EAB4D8
                                                            SHA-256:3CFA49D8A373C3A457ADE077505808A6304B5207249B1D5007E74AF100DB66F2
                                                            SHA-512:66A70E45FDE34964D1B804ECD274F66D7014302E5F54DA7966EA42488753A98599C64666F5F183A1786216DC4057E5185D0999BC01B43555A1FCAE58ABB81B67
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://kitces.activehosted.com/admin/css/footer.css?v=v102681729531834
                                                            Preview:/*-------------------------------------------*/./* Admin Global Footer Style ... */ ./*-------------------------------------------*/..../*------ Framework ------*/.#page_footer {width:100%;height:64px;padding:24px 24px; background: #4e4e4e;text-align:left;box-sizing: border-box;-moz-box-sizing:border-box;-webkit-box-sizing:border-box;}.#page_footer a, #page_footer a:visited { color:#c0c0c0;font-size:14px;text-decoration: none;margin-right:14px;}.#page_footer a:hover { color:#fff;}..#page_footer .twitter-icon:hover { color:#fff;}.#page_footer .facebook-icon:hover { color:#fff;}..#page_footer a.ac-icon { font-size:19px;}.../*------ Support popup menu ------*/../* Icon */..support-icon { position: fixed; right: 20px; bottom: 20px; width: 47px; height: 47px; background-color: #4DCBA9; border-radius: 100%; box-shadow: 0 1px 2px rgba(0, 0, 0, 0.2); cursor: pointer;z-index: 2000; }..support-icon:hover { background-color: #40c19e; }..support-icon span { width: 22px; height: 22px;font-size:2
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (26791), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):26792
                                                            Entropy (8bit):4.895914894770049
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:54DD092220EFB0A6222E38DF17F5A51A
                                                            SHA1:FD93870B3E48580667E773E5A725370E64454473
                                                            SHA-256:72ECA68388A0BB4CDDDE2099CB2A9676E9D0A0A5B63246B4C4F6E8FC2EADDD7C
                                                            SHA-512:B5402F0D5C9239CAB6AE2C4D6BF5085F34E93E8E946B3C86948E2391C32B12F427E93962BC36E5AF69021AFC19A30F490922620960A814BB743CE0170A2F056B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://pendo-static-5646107534426112.storage.googleapis.com/guide-content/B-hgEQaJJwnz3bF30wprYrleWKg/DSyfBG6VAOnWN5EAxQxmANMBTyE/_ZOHCz5IWAZn53PlpyU3DmRFRHM.dom.jsonp?sha256=cuymg4igu0zd3iCZyyqWdunQoKW2Mka0xPbo_C6t3Xw
                                                            Preview:pendo.receiveDomStructureJson("B-hgEQaJJwnz3bF30wprYrleWKg", "DSyfBG6VAOnWN5EAxQxmANMBTyE", {"props":{"id":"pendo-base","data-layout":"lightboxBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"label.pendo-radio:hover","styles":{"background":"rgba(204, 204, 204, 1)","color":"#222222"}},{"selector":"input[type=\"radio\"].pendo-radio:checked + label","styles":{"background":"rgba(34, 34, 34, 1)","color":"#FFFFFF"}},{"selector":"input[type=\"radio\"].pendo-radio:focus + label","styles":{"outline":"5px solid Highlight","outline-color":"-webkit-focus-ring-color","outline-style":"auto","outline-offset":"2px"}},{"selector":"label.pendo-radio:hover","styles":{"background":"rgba(204, 204, 204, 1)","color":"#222222"}},{"selector":"input[type=\"radio\"].pendo-radio:checked + label","styles":{"background":"rgba(34, 34, 34, 1)","color":"#FFFFFF"}},{"selector":"input[type=\"radio\"].pendo-radio:focus + label","styles":{"outline":"5px solid Highlight","outline-color"
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):296935
                                                            Entropy (8bit):5.389944711786114
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E9D29C1859CF81E10DF6D1A20B6E7360
                                                            SHA1:DB5E5AE8F5EA024147973ACED5350CFB91F68270
                                                            SHA-256:8CCC248301C2A72627C451A9D00CD4309638D4ADB542BC5D52C118BD3F31B0CD
                                                            SHA-512:5DFEB886132D3C50503D1F53D9FD362EF958D11D3366DA5FEF90F1D3D524FF049ABB0568AF64D64F9AA6D3BBF46424D995663281EF474CEEBA765088EDE94E09
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://solve-widget.forethought.ai/static/js/192.0facb9e1.chunk.js
                                                            Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="729fe22d-c409-466d-9cee-51daa618df1c",e._sentryDebugIdIdentifier="sentry-dbid-729fe22d-c409-466d-9cee-51daa618df1c")}catch(e){}}();var _global="undefined"!==typeof window?window:"undefined"!==typeof global?global:"undefined"!==typeof self?self:{};_global.SENTRY_RELEASE={id:"production_v1.7.659_1_85f7f8a"},(self.webpackChunksolve_ui=self.webpackChunksolve_ui||[]).push([[192],{3353:(e,t,n)=>{n.r(t);var o=n(5043),i=n(2965),a=n(3868),s=n(8344),r=n(3249),l=n(5585),d=n(3923);const c="clear/imageViewer",u="closeWidget",p="navigate/back",g="navigate/to",m="openWidget",f="reset/widget",v="set/imageViewer",h="set/setIsMobile",x="main/setIsWidgetVisible",_="set/selected_answer_index",w="set/visualViewportOffset",b="set/start",y=(0,s.VP)(f),k=(0,s.VP)(b),C=(0,s.VP)(g),A=(0,s.VP)(p),I=(0,s.V
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):24
                                                            Entropy (8bit):2.459147917027245
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:BC32ED98D624ACB4008F986349A20D26
                                                            SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                            SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                            SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:GIF89a.......,..........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:downloaded
                                                            Size (bytes):73246
                                                            Entropy (8bit):7.993870558380443
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:9616D5D3D8ACDAD65674B9FEEA2324BE
                                                            SHA1:950BEF2F49C29C976DCD1E9E887B1A20BF052F6E
                                                            SHA-256:D1E6495EB7229F6CF1F49EB42B2E406C3FA3AFF4E422AECA58953BEC9DA9D30E
                                                            SHA-512:59424DED728AECA01B9EA0078F5E3939E8D0C90EB415A62E574DEAFD202A9EDF1210E16FB206C9BA4B30BB08835EDA0BAC3C6BD8CB1A541AA37E12B34FF886E7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.activecampaign.com/wp-content/uploads/2022/07/Email-slack@2x.png
                                                            Preview:RIFF....WEBPVP8L..../.E...H.d;l....Nr...?.....O.@.be..X.d/V6....._.IR.. p.U.CA....".E....H.WN..c...%S:..D....c.. .I.,.7..L_.._$w.x.7..y.+..(.&z....:...g.I.|r.?.5\........Q^;|O....O.6p...:U....)_.......R|O.W.G.mU......@...w.jw.._.Nm.2X..r.Vb..<..]....H..8..4.M......%...R.4..L.p'\...R..[...9...@..~....]8...5H...\3\....> #.p;2.u.I.....d4...7.... .S.J:.>..M.i.q..h4Q....5H'6./G.Ys.....y ....9..B... .....2.q|..y...*#....m(...p.,...>J..8>.eU.....Pp.._.Ko...*.#.bq.t..."..l..$.B..B.A...pj.....T.? U.\0...2.4..O.>L.&d.0..K.....|..........~..3....Z...|....q..`.......o.P.n?..I'..1J.R...t....0..V.t..;)R....E........y..W*?....Q.@T'h4.z.F..0.<o....hRADL@f._.=...n]g.<G..YG..U........S5..S6..#J.k...r..U........d).{.}..B)._{..+...%...s....{t$.86..!.6.$.'pj.TK....]...$.kf.$.s.`.....IFM#..@.l......JxK.Sx...vlm[mK9.o..{...j....g................Z{.s.o..%..]3.LCw..........!.1..C...fxj.'v..Q..nz.....\(...iU...$.]w.7..:.Y.8...~.....N..... vw.-.}......{i.;.. ....XI. sw-..i
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (13846), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):13846
                                                            Entropy (8bit):5.308669772596896
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:AA3FED8E69B72F1B6965AFD8512F3A6A
                                                            SHA1:9D7E7BA23A9EAAFC237F5A039A2FAD3B303652AF
                                                            SHA-256:25046DE857066E2A87B729D55871729A63ED7273BE1BA2B62B0274A04B097CF3
                                                            SHA-512:CB5AC2A62B34AC7232871107FFC485669162BC9AF1FB4C69BD2A65F02F722990BC831E7838349B10A971BD6A805DF87CC2E3D61757D087FBCC0CEE322D4DEA5F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.zdassets.com/web_widget/messenger/latest/web-widget-7437-3d8f39b.js
                                                            Preview:"use strict";(globalThis.webpackChunk_zendesk_web_widget_messenger=globalThis.webpackChunk_zendesk_web_widget_messenger||[]).push([[7437],{36913:(e,t,n)=>{n.d(t,{K:()=>g});var o=n(88910),i=n(24726),s=n.n(i),r=n(31869),a=n(34485),d=n(10948),l=n(6999),u=n(26385),c=n(58492),p=n(8863);const h="buttons.icon_button",m=e=>{const t=(0,p.v)(e);return(0,d.AH)(["border:",";padding:0;width:",";min-width:",";",";&:disabled{background-color:",";}"],e.isBasic&&"none",t,t,e.isBasic&&!(e.isPrimary||e.isDanger||e.disabled)&&(e=>{const t=(0,l.A)("neutralHue",600,e.theme),n=(0,l.A)("neutralHue",700,e.theme),o=(0,l.A)("neutralHue",800,e.theme);return(0,d.AH)(["color:",";&:hover{color:",";}&:active,&[aria-pressed='true'],&[aria-pressed='mixed']{color:",";}"],t,n,o)})(e),!e.isPrimary&&"transparent")},f=(0,d.Ay)(p.O).attrs({"data-garden-id":h,"data-garden-version":"8.76.7"}).withConfig({displayName:"StyledIconButton",componentId:"sc-1t0ughp-0"})(["",";& ","{","}",";"],(e=>m(e)),a.v,(e=>(e=>{const t=e.theme.ic
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (10215), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):10215
                                                            Entropy (8bit):5.196370762379201
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C88D625098DDB649CF216DBA2E52435C
                                                            SHA1:1385FD033122892210B8BBE0970B723BC873D38D
                                                            SHA-256:C7631939BBC2C74FC9A5FB1EE9565250A15BF95CC0E364DA7FC5F15E3DB41427
                                                            SHA-512:0897EF72E744B5EAE67368BBA6CA566210998AFEB12BFBDA6260F245B108ACA1003CBFB77810BC06E0A34BD004012AF70F3586846DF235A9C166E5509AE03998
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:(()=>{var e,t,r={271:e=>{function t(e){const t=document.createElement("a");return t.href=e,t.search.split("?")[1]||""}e.exports={getQueryParamsString:t,parseUrlParams:function(e){const r=t(e);return""===r?{}:r.split("&").reduce((function(e,t){const r=t.split("=");return e[r[0]]=decodeURIComponent(r[1]),e}),{})},loadScript:function(e,t=(()=>{})){const r=document.createElement("script");r.type="text/javascript",r.onerror=function(){t(new Error("Script failed to load"))},r.readyState?r.onreadystatechange=function(){"loaded"!==r.readyState&&"complete"!==r.readyState||(r.onreadystatechange=null,t())}:r.onload=function(){t()},r.src=e,document.getElementsByTagName("head")[0].appendChild(r)}}}},n={};function s(e){var t=n[e];if(void 0!==t)return t.exports;var o=n[e]={id:e,loaded:!1,exports:{}};return r[e](o,o.exports,s),o.loaded=!0,o.exports}s.m=r,s.d=(e,t)=>{for(var r in t)s.o(t,r)&&!s.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},s.f={},s.e=e=>Promise.all(Object.keys(s.f).reduc
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):1856241
                                                            Entropy (8bit):5.08809466828566
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:20702285B0C5A918CB57D15B735321FE
                                                            SHA1:3F75A40DF21B39BB79AA79A03A9D0218C2B00BB3
                                                            SHA-256:010F01F8A34B7CE0A388499EC3D3B310BAAD3B298C4ABCF1A909CDDAE65BEA22
                                                            SHA-512:9422A614474263D502E9F622DA93B1CAEFB0AAD0AC764DC0B332FD4E8BE6EEDF886B10E614FB3D9FFCD1EFF08C1BFC60238F3521EE24C0F53204ADF873C7FD28
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://kitces.activehosted.com/node_modules/@activecampaign/camp-core-css/dist/build.css?v=v102681729531834
                                                            Preview::root{--b-0:0;--b-100:1px;--b-200:2px;--b-300:4px;--b-none:none;--b-dashed:dashed;--b-solid:solid;--radii-0:0;--radii-100:4px;--radii-200:8px;--radii-rounded:99rem;--radii-circle:100%;--shadow-50:0 1px 4px rgba(31,33,41,0.3);--shadow-100:0 4px 8px -2px rgba(31,33,41,0.3);--shadow-200:0 4px 12px 0 rgba(31,33,41,0.08);--shadow-300:0 14px 22px 0 rgba(31,33,41,0.1);--shadow-400:0 26px 32px 0 rgba(31,33,41,0.3);--banana-100:#fff9e6;--banana-200:#fdecb2;--banana-300:#fce28b;--banana-400:#fbd965;--banana-500:#facf3f;--banana-600:#deaa00;--black:#000;--creamsicle-100:#fff8f2;--creamsicle-200:#ffe1cb;--creamsicle-300:#ffbf90;--creamsicle-400:#ffa869;--creamsicle-500:#ff8730;--creamsicle-600:#e66000;--lavender-100:#f7f2ff;--lavender-200:#eae0fe;--lavender-300:#c3a7fc;--lavender-400:#aa81fc;--lavender-500:#9159fc;--lavender-600:#73f;--mint-100:#ebfffa;--mint-200:#b6f2e4;--mint-300:#6ae6c9;--mint-400:#1bddb1;--mint-500:#19cca3;--mint-600:#11866f;--network-android:#3ddc84;--network-apple:#1f2129;--
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1195)
                                                            Category:downloaded
                                                            Size (bytes):502312
                                                            Entropy (8bit):5.094002613213753
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2219B9D85DAC8D8FB4F19D1006C52D5F
                                                            SHA1:7EF0C307F76F632C740A86D6EF67B71A629C6C24
                                                            SHA-256:7FC259D1AE8DC393BD8F747A4FCEBE7BE9D5477A77921DC351F1459955E4EB8A
                                                            SHA-512:3DB6FFE3315A31B416AD92A1B79D6B0AABE4591F05C5FB059FBB53B79227C7931BBFD0F58168E6A38157696E4E8377F5014C518EA9A3091AB7536B2A72C9DA16
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://kitces.activehosted.com/admin/css/skin2.css?v=v102681729531834
                                                            Preview:/* Sender Details Modal (basic editor) */.#template-setting .section .setting-section-container .from-input-wrap { width: 100% !important;position: relative;padding:0 5px 0 0 !important;display: inline-block;background-color: #ffffff;line-height: 100%;border: 1px solid var(--slate-200) !important;border-radius: 4px;font: 14px "IBM Plex Sans", Helvetica, sans-serif !important;color: #333 !important;float: left;margin-right: 10px; }.#template-setting .section .setting-section.name-field .from-input-wrap input.from-input { position: relative;width: 90% !important;display: inline-block;background-color: #ffffff;line-height: 100%;border: 0px !important;font: 14px "IBM Plex Sans", Helvetica, sans-serif !important;color: #333 !important;float: left;height:32px;padding:4px 5px 4px 10px!important; }.#template-setting .section .setting-section.name-field .from-input-wrap input.from-input.inactive { color: #c3c3c3 !important; }.#template-setting .section .setting-section-container .from-input-wra
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):1267
                                                            Entropy (8bit):5.0478274031115475
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1C103C41B7A2C412CD5B691ADC550543
                                                            SHA1:A33EED9A606B689A19104D1E3B343F02DD6EE764
                                                            SHA-256:4BE41B3FEBBF9BF32CA2EB4F91EA640E585E4F77E682899E9687193A1B84EA8B
                                                            SHA-512:9A9A8C631613FB9794FA85C9AA8F8A8FE06CD327E6B404178192A1FC72E02C35646A87C1D53842A81A476F2005BDDA0B3BA29F37427B7F7CC2247E149E04F9C8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://ekr.zdassets.com/compose/dcd5b484-abf6-47e3-adad-bc7b7da716c4
                                                            Preview:{"products":[{"name":"web_widget","id":"prodhostedtest.zendesk.com","bootstrap":{"config":{"features":{"multiConvoEnabled":true,"fastLoad":true,"conversationTicketMetadata":true},"messenger":{"canUserCreateMoreConversations":true,"color":{"message":"#00363d","action":"#000cff","primary":"#000cff"},"integrationId":"651edd8f5f5e9b98d7077f4f","description":"How can we help?","attachmentsEnabled":true,"avatar":"https://prodhostedtest.zendesk.com/embeddable/avatars/10718314379804","positionOffset":{"mobile":{"horizontal":"16","vertical":"16"},"web":{"horizontal":"16","vertical":"16"}},"title":"ActiveCampaign","showZendeskLogo":false,"canUserSeeConversationList":true,"baseUrl":"https://prodhostedtest.zendesk.com/sc/sdk","conversationHistory":"forget","channelLinkingEnabled":false,"frameBorderRadius":"16","appId":"6185c3c6587c5300e119773e","soundNotificationEnabled":true,"position":"right","proactiveMessagingEnabled":false,"launcher":{"shapeSettings":null,"showTextInMobile":false,"text":"","s
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (19948), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):19948
                                                            Entropy (8bit):5.261902742187293
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                            SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                            SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                            SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (23165)
                                                            Category:downloaded
                                                            Size (bytes):23387
                                                            Entropy (8bit):5.306972084602657
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D95555BF007FCDDA849A37D9714463B7
                                                            SHA1:D26443C35CE9E5E1E6193FA0FB191C2AAB7F55A5
                                                            SHA-256:3B0720CF5312D04A43124A81E657A9AAA77CD27688D0146DAAEDBE6D423107CE
                                                            SHA-512:5DA3C97775D619B0430A143A0AD17EC03A92EED94EEDB627B8BDFB905BA5EB77283975C1E10C858400183B99A0515DA43F1827216CC061C6F7FB8023327B4149
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/css-vars-ponyfill/2.4.9/css-vars-ponyfill.min.js
                                                            Preview:/*!. * css-vars-ponyfill. * v2.4.9. * https://jhildenbiddle.github.io/css-vars-ponyfill/. * (c) 2018-2024 John Hildenbiddle <http://hildenbiddle.com>. * MIT license. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).cssVars=t()}(this,(function(){"use strict";function e(){return e=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},e.apply(this,arguments)}function t(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},r={mimeType:t.mimeType||null,onBeforeSend:t.onBeforeSend||Function.prototype,onSuccess:t.onSuccess||Function.prototype,onError:t.onError||Function.prototype,onComplete:t.onComplete||Function.prototype},n=Array.isArray(e)?e:[e],o=Array.apply(null,Array(n.length)).map((function(e){return null})
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 20064, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):20064
                                                            Entropy (8bit):7.988312941780516
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:767677E475131FA7D3F37880976BEE39
                                                            SHA1:386DB54484CFF1DFEE2CBC4441AD790FE9829A6B
                                                            SHA-256:5EF914E59B0047A261844D96ACABB60C34D3ACAB6B85EA24198726CE4781FD37
                                                            SHA-512:9A890E72CB981CFAD21537F636AC7365958460134950FF08FD7D578AB8F70BDE441B60AA1884C6884147E0660CD20BAC7675BCDF46D93FC3C592B5A2BE69F3BA
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjSL9AIFsdA.woff2
                                                            Preview:wOF2......N`.......P..M..........................F..@....`..l.>..s.....\........6.$.. . ........J.......P.......=.6.Aw.f.BQ3......+....Nn.!....CL.....9.*..V(tUn.U.rAW.l..J.5...........y.3D./.Q...?.v.,.6.....I...XBL......m>.G....d......?..K.....o.;."......H...:4........E..6..c...QsC.:../..Y....B..f..F...[.l. *1...6..[..V..........F6V.`...v|!o.eK...==.=.;;.4;.".5H..........dRtu....]..[..P..A.y..g....~..>...\zj.T....%.M.F4.B.......g.Gpj.._30i.K...Xm...l...MU?c_....p.....{T.7.d!?.,c....x){C.....*....._..MH..x.....J...\.....{.3...l.B.K.?UC...._..[.d...g...]...N..o..P.........KR%..J.>;9r..VjC...........k..?.y...b./....Z*h+......,...h...........O9......=...o.yv'..m.w.ABP.R......W5...j.YZ.qx..h.z....T......my...w4...#X0PK.l..!.......[y.={......>.{?..........>H..u......4,..D....EO.O..!.6.F..Y.....W#.).nS*..J...>.R...=7..ec.6. EEdf.......u...Q.(..EK.~.......&...7....".J(...B(.9....I.N..&.DAA@8.D._......C..Q!.2.N..-..6....o|A.&\..X).z.'..v;...1.4.W.......`.n
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:dropped
                                                            Size (bytes):1406
                                                            Entropy (8bit):4.887729412545851
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C9244A53CF44E50B3FB6C0E2BC2AEC38
                                                            SHA1:E4AEA45CBE5B546A1DCDB57F7CA9286808F8CE0C
                                                            SHA-256:7676ABEC852FACAAA77246DA43EF04BB4D52386F23F40EAD92D3CFF35F482D3C
                                                            SHA-512:5BA51B344B2514C601275E8937D1220E944E77FA87BAE24CD5EA7A66537F4EAA124F6AA313AE5EF95CCBA33157A105B0169A825674887D3D6CC453F9E8A94299
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview://.// Notification.// Usage: $J('#your-container').notification({text: 'Successfully sent', type: 'success'}).//.// Docs:.// .// type: string (success, error, warning, notice).// text: string (alert text).// persist: boolean (should the alert remain on screen).// delay: int (time in milliseconds for the alert to disappear if persistant is set to true)..(function($){..$.fn.notification = function( options ) {.....var _this = this;.......// Default options...var settings = $.extend({....text: "Supply some text for your notification.",....type: "success",....persist: true,....delay: 5000...}, options );....var template = '<div class="notify ' + settings.type + ' ">' + settings.text + '</div>';....var existing = $("> div.notify." + settings.type, _this);...if ( existing.length ) {....existing.....//.removeClass().....//.addClass('notify').....//.addClass(settings.type)......html(settings.text)....;....var timeout = existing.data('notify-timeout');....if ( timeout ) {.....clearTimeout(timeo
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 60612, version 2.4653
                                                            Category:downloaded
                                                            Size (bytes):60612
                                                            Entropy (8bit):7.99710101953492
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:FE809DCEE8BE66A4CFED8512DC5F8419
                                                            SHA1:2936D26CE81B64DAB96AEB37947AA4CDA0771A05
                                                            SHA-256:49C62CF1FB70F225EA113361F0134A48858C3A7D0175173AA3E38A0C6C8539D2
                                                            SHA-512:99109D460CBA467FE8DCED8B52962FCE4EA4C86E3ACF78579D94A2F1287FC4CAE7DD13E14242BAD8056AB58680BAC0E808B228B01E84A0CB925929768830FA0A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://solve-widget.forethought.ai/static/media/PlusJakartaSans[wght].892556e07963b2d4849a.woff2
                                                            Preview:wOF2...............<...N...-......................t...t...?HVAR..?MVARF.`?STAT..../\.....h..40..N.6.$.....J.. .....o..[]....W..].._.2....S.$C.t.k..D..n._.m....>...J..z...}.uD..........uY.mU...z.L.....T ..].;P1.F..L.e.._.im...!t..0.....G..yoX*.L......3....../..i.Tb.eu..U:.}.j...i].DV ..3.......M.,..<.EI.9.?..p...4..5Z..'...{..;)...X.E.3..........A.E.4.;..b.'.{.Aywx(^....$nz....'..g...~...s...X`W.C..}.%......q.x............,..Y..rW*.U.II.(>..Qe.G.*..p..h..].J..........&xs.CwE.#...=P...)..........x4U....}.....9.....^..j,....2g.7.E...%~B.R.......O.'...ON.....4..y....>9cS.i....._2.Jg..G.....y`..I-...."....e.RM..V.3V....Z...|..H.A.~-.z.\V9.I.9........G.9.A*.)..3\.....;..........j.GJ)..".w.l..J..F0.." ..d.*...e.~.H2L.......SJ.^.Z%U...8.^......0.W.s.....O.._g7..............A.#.../.=O.........DD../#.....z....%.........6"..cL...A......p....."GHK.... .(a.y..aq.p......e..j......9r.;z=3....3g>9...]i5....".........|...H(1..{..w...9..#.,.+B[.92
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):675
                                                            Entropy (8bit):7.489836499902425
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5B8CCF123779CF06A364A3124BBEA0B3
                                                            SHA1:0D9D16CE5D8784E9E76F26E6468D1971E3397CB4
                                                            SHA-256:2AC8E5C7FFF39CA7873097E0843688D0B232C610ED5DDC471694630E3D1A7107
                                                            SHA-512:412988D1D40C33B0B319853E32C3195D982786269E90A1E53ECC8F7A75DDED9CC90F04D855BB712871385B008C5B76A5B985A0003D4E30165B301FA099EC51E1
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://d226aj4ao1t61q.cloudfront.net/jhynp592_idcard.png
                                                            Preview:.PNG........IHDR...`...`......F......PLTE...5j..........4k..........5i.......0p.5k.5i.6j.6j.0h.0h....5j......................N}...g.....[........Bs....................................o..%".n....tRNS.......`` ...... ] ......IDATh....n.0...q.K*.9....=.._....&..,.<...w...!...IQ.p..3(.Oe.}.4{?R.8?...4]b0.a.....C../.*....C..@......;...[.oh.I..zBzD5......EJ._.ZJ....(.......@C...65.0.E........q.......O.d....D=...jlP.l..`..-.c.6[.[.]............,..~.o.#......J..hH..L.T..C.".?r7..LE..}..6=(.x......x..[UgH.Uoe.:..E7.FUo.*...F...P...k.o.$^.!`..(\g..4%06...n.T.zC.d.*.r..O....h..1.s...]V.b.[...+.1.#.!....../C....9...E.X.?....8:>..../..t..?.\....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65460)
                                                            Category:downloaded
                                                            Size (bytes):114641
                                                            Entropy (8bit):5.256270041410864
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8860D7FBE4269BF986871525818B1ACB
                                                            SHA1:1FB8BAB9131A1C529BC37BC14079E0A125EB268B
                                                            SHA-256:260CF29B6DFF3070C9C482F061B41FB1C824DA453F9840BEC97E6093E858646B
                                                            SHA-512:D6F52A11F24F07C3E28637BD9AFE427D88248AD3B5156712F9441BF380DB5EA3FCA1872D46FE3F97397F33334B3E5461718D565430462F6D08F2F9BAB36555EE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://js-agent.newrelic.com/nr-spa-1.274.0.min.js
                                                            Preview:/*! For license information please see nr-spa-1.274.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.274.0.PROD"]=self["webpackChunk:NRBA-1.274.0.PROD"]||[]).push([[478],{9337:(e,t,i)=>{i.r(t),i.d(t,{EventAggregator:()=>a});class r{constructor(){this.aggregatedData={}}store(e,t,i,r,n){var a=this.#e(e,t,i,n);return a.metrics=function(e,t){t||(t={count:0});return t.count+=1,Object.entries(e||{}).forEach((([e,i])=>{t[e]=s(i,t[e])})),t}(r,a.metrics),a}merge(e,t,i,r,a,o=!1){var c=this.#e(e,t,r,a);if(o&&(c.params=r),c.metrics){var h=c.metrics;h.count+=i.count,Object.keys(i||{}).forEach((e=>{if("count"!==e){var t=h[e],r=i[e];r&&!r.c?h[e]=s(r.t,t):h[e]=function(e,t){if(!t)return e;t.c||(t=n(t.t));return t.min=Math.min(e.min,t.min),t.max=Math.max(e.max,t.max),t.t+=e.t,t.sos+=e.sos,t.c+=e.c,t}(r,h[e])}}))}else c.metrics=i}storeMetric(e,t,i,r){var n=this.#e(e,t,i);return n.stats=s(r,n.stats),n}take(e,t=!0){for(var i={},r="",s=!1,n=0;n<e.length;n++)i[r=e[n]]=Object.values(this.aggre
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (2016)
                                                            Category:downloaded
                                                            Size (bytes):54805
                                                            Entropy (8bit):5.443502144466064
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:86CF8ED9F49EC8D2263D5B6D1E7DA0CE
                                                            SHA1:6ED42121A8B755D35101D5F5D95FDEBA81E66F28
                                                            SHA-256:291365E2495E9B91A5C7331A022C082D7706795FCF48A51A43B456521232D139
                                                            SHA-512:2F476F350CECE5EB40872C4B30058963F5F559722C245D5B32560319B678589433BA77EE78EE8F032EABBEC3F9E67EED7D7C669367CD843E2D331A0D50F239C9
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://kitces.activehosted.com/admin/jsc/ac.js?v=v102681729531834
                                                            Preview:var ac={rand:function(){return ac.str.cast(Math.random())},randHex:function(){var a=ac.rand().split(".");return sprintf("%x",a[1])},hidden:function(a){return"none"==$J(a).css("display")},empty:function(a){for(var c in a)if("function"!=typeof a[c])return!1;return!0},redirect:function(a){a.match(/^http/)||(a=ac_js_site.p_link+"/"+a);window.location.href=a},refresh:function(){window.location.reload(!0)},highlight:function(a){a.focus();a.select()},distance:function(a,c){return Math.sqrt(Math.pow(a,2)+.Math.pow(c,2))},uniqid:function(){return ac.encodeBase64(Math.random().toString()).replace(/(\+|\/|=)+/,"")},clickToEdit:function(a,c,d){var e=ac.uniqid();c=c||function(){};d=d||{};$J(document).on("click",a,function(a){d.allowPropagation||a.stopPropagation();a=$J(this);a.hasClass("click-to-edit")||(a.addClass("click-to-edit "+e).data("click-to-edit-original",a.html()),!1!==d.select_all&&document.execCommand("selectAll",!1,null))});$J(document).on("keypress",a,function(a){if(13==a.which){var d
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):34830
                                                            Entropy (8bit):4.910432505435297
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A8AF09F2B17F4B6A08A5FC528049F15C
                                                            SHA1:94019425F27F44FE5F8023E55ACA3D7C05912201
                                                            SHA-256:59F5064EB2EBFE68879979E1821741F449BB11625F7D8EEAB95C121EC428C387
                                                            SHA-512:5FAA5D5F9B4619F4437856DEBB987D5341AB949D2D4D40EB007D90861D315ACD956B8C85BF989224A4000130F2DB6E1481BD63E4F6A914A8A4587E4EE50C0426
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://prodhostedtest.zendesk.com/embeddable/messaging/custom_ticket_fields
                                                            Preview:[{"id":23117150,"type":"tagger","options":["r-account_login","r-account-change-plan","r-account-change-info","r-account-review","r-account-other","r-sending-delivery","r-sending-segments","r-sending-review","r-sending-other","r-contacts-adding","r-contacts-segments","r-contacts-fields-tags","r-contacts-pers","r-contacts-tracking","r-contacts-other","r-design-inbox","r-design-designer","r-design-custom","r-design-other","r-integrate-supported","r-integrate-deep-data","r-integrate-api","r-integrate-other","r-forms-general","r-forms-integration","r-forms-other","r-crm-permissions","r-crm-imap","r-crm-other","r-automations-add","r-automations-setup","r-automations-review","r-automations-other","r-migrations-new","r-migrations-current","r-migrations-previous","r-gdpr","r-other"]},{"id":22990690,"type":"tagger","options":["w_account","w_automations","w_campaigns","w_contacts","w_deals","w_delivery","w_integrations","w_reports"]},{"id":31869287,"type":"text"},{"id":22993230,"type":"tagger","o
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):548
                                                            Entropy (8bit):4.660801881684815
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4B074B0B59693FA9F94FB71B175FB187
                                                            SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                            SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                            SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65460)
                                                            Category:dropped
                                                            Size (bytes):98304
                                                            Entropy (8bit):5.260204583487177
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D979C2F92649BC888E7ED01020C32D1C
                                                            SHA1:5FFEF12D20FF6AE899E4106BBFA975CEC45B78A4
                                                            SHA-256:66E878D0E15DB92F94672C529F65FCFF6E6F0C9266750A77074F1AAE76B31FB3
                                                            SHA-512:C4BDC16608244CB6015281E92E5C7EE11ABA857D24B068549FFDF5A33F2DC10D3D614AFA673EC9DE133AB5464222D561DBD3385DBF4C6CE1D65388237DD87D67
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! For license information please see nr-spa-1.274.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.274.0.PROD"]=self["webpackChunk:NRBA-1.274.0.PROD"]||[]).push([[478],{9337:(e,t,i)=>{i.r(t),i.d(t,{EventAggregator:()=>a});class r{constructor(){this.aggregatedData={}}store(e,t,i,r,n){var a=this.#e(e,t,i,n);return a.metrics=function(e,t){t||(t={count:0});return t.count+=1,Object.entries(e||{}).forEach((([e,i])=>{t[e]=s(i,t[e])})),t}(r,a.metrics),a}merge(e,t,i,r,a,o=!1){var c=this.#e(e,t,r,a);if(o&&(c.params=r),c.metrics){var h=c.metrics;h.count+=i.count,Object.keys(i||{}).forEach((e=>{if("count"!==e){var t=h[e],r=i[e];r&&!r.c?h[e]=s(r.t,t):h[e]=function(e,t){if(!t)return e;t.c||(t=n(t.t));return t.min=Math.min(e.min,t.min),t.max=Math.max(e.max,t.max),t.t+=e.t,t.sos+=e.sos,t.c+=e.c,t}(r,h[e])}}))}else c.metrics=i}storeMetric(e,t,i,r){var n=this.#e(e,t,i);return n.stats=s(r,n.stats),n}take(e,t=!0){for(var i={},r="",s=!1,n=0;n<e.length;n++)i[r=e[n]]=Object.values(this.aggre
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65460)
                                                            Category:dropped
                                                            Size (bytes):1438355
                                                            Entropy (8bit):5.402817595054788
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2007F056936515E8F46107B30947CE3D
                                                            SHA1:CD5310BB2274EC8FECA9DA1F53EAAD17760147A7
                                                            SHA-256:ECE556CB20AA72F3CBFEB9ABDB6D5A84E1A5794440D206FC62E2E19A880F92A5
                                                            SHA-512:5D3D19920535A4D45D88130617B635F8B127D2FA98D81E75135C4AC27D14FF6F05BA6A690AF1730481E492A6404A8812AAB4CA0340AAE526752913EB442E4F03
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! For license information please see 123.f20cc54d.chunk.js.LICENSE.txt */.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="00e5b8b0-349f-490b-a079-c62b56fc4aab",e._sentryDebugIdIdentifier="sentry-dbid-00e5b8b0-349f-490b-a079-c62b56fc4aab")}catch(e){}}();var _global="undefined"!==typeof window?window:"undefined"!==typeof global?global:"undefined"!==typeof self?self:{};_global.SENTRY_RELEASE={id:"production_v1.7.659_1_85f7f8a"},(self.webpackChunksolve_ui=self.webpackChunksolve_ui||[]).push([[123],{5513:(e,t,n)=>{"use strict";n.d(t,{A:()=>oe});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):786
                                                            Entropy (8bit):7.334254443932632
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:7E33AA8C72FC5B80F81DF51E4F3F400B
                                                            SHA1:7339C4833594E6D19F8AE3D37D0F732753CA544E
                                                            SHA-256:93D3BA02051C3FB37C956B5966864DD09B692A5DD0B7FC8F2A8650A92D638860
                                                            SHA-512:7AB7045E1B0E71C78F86BE4FF50B9DFA15622B7BE2491D2FC50308C65DC32CAAEDABC9939B8D1489F27DB774240A82CA1374D32B51A4060EA9079AD67A24E6FD
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://d226aj4ao1t61q.cloudfront.net/gpcxgatc_buttonctaclick.png
                                                            Preview:.PNG........IHDR...`...`......F......PLTE......4j......................4h.5j....5j..........4j.5j..........5i....5i.3i.4h....0p.....................5j................N}........................V.....M{.Bs.?r.t..0Y%V...#tRNS...@0 ....@..P@@....p``P .....p0.g}....IDATh..io.0.....c.............L...oE....<_...>.cP.....8.....RJp.d.\.._..S.........`.RM.0........f.S.....X..@..|j..v>....$?..E...........P....*}..Y0HV..`.6.4.......<....6..!V;..=.`d.. K..9...N......i".........(.Zk.?4..R.5.....$Xb.X".7;....W.YjK.@...aO..,*"F....E ......n.^...&v......e..J-@|.5..5@C..........t.!..D.=.....+e. :l.P.f...".....}.....Nl..p..6.>>...lg..,.e.E.y@.../.._......-...7....,.4.......0.O..A......?.&...UL._......zF.dp.p%.. ....-....`n.S.t...Pg.G;I.V...........f.......IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1300 x 742, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):111478
                                                            Entropy (8bit):7.9469124702883
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:69EE8366AD540D039838B37190A4AA27
                                                            SHA1:AA35DAAEE5D7F75FD6698881DC7A6AA19B92C6A3
                                                            SHA-256:3283CA711367EDEB2F564CA9E0D618CF05E41C9F970EEFA1E9BC18841D082906
                                                            SHA-512:F48718DAB15079E6AA06A65E230051FE60A4D865333B0F7B80E62136C5638D3826897A8BA4867257496F1B70A11B87227415A379EAFB59874C6FDBA0E2B68798
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.PNG........IHDR.............3..t....sRGB.........gAMA......a.... IDATx....r.8......N:.l.7.f.g./....I....c.B.~CEj.{.../......^.}............./."....`@.....0.......P...............E......"....`@........(....................E.....+0.......P......(..............."....`@.....0.......P...............E......"....`@........(..............|n.......s^.u.g[.iw..}?.\....M.c..j..}.......K.s.~..+../../../../../.w..0...........z*+..V..t,;..^....../[..}.....I.........v.b...V.....f..{vn=V....}..f]..b~.>O./......8....}Z..........................>-...<.Y}...>>\.B.7.1.\.....v~.....(....>O....~...<..H....G.!..........]}.....?.;..9\.l..q..y..d.d;7..e.._.._.._.._.._...F......1..^....E.....)...4.../ ..7.G...FY...........eV......7y.Eu..I...k.....=Yh....................[......9.00...k....m.. =.,..z.[.nS.........d?7.u\.{...z{.....).[.5?.g...].._u.^....1.m.8..#G)]....y...z*.Uv...zz.......................K....1.H>mJ..O.j...7.E...kY.....h~-..w8..h.t;..lW...z.W..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (28988), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):28988
                                                            Entropy (8bit):5.163188905073505
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B6FFCF9EDF281E009B6D8A4F00545F6A
                                                            SHA1:0ED8139AB27BBBD7C19C7DA57BB8C3E34C7A2AA8
                                                            SHA-256:D2553E8B21C07D36D7548259F0AD1E10C4E7BAA77128C49AEBBA918F2881126A
                                                            SHA-512:14033DD2292E4FD6DC17B96579B2228A6095DD603C1EADECCB414273C3E2FAD7D06811DAC5AC63C6F964DBBCAAD0C86D80BD1D684BF6CCAFBA6A1C3ED825612D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://platform-cdn.app-us1.com/core-platform-core-resources/jquery-ui/1.13.2/css/smoothness/jquery-ui.min.css
                                                            Preview:.ui-helper-hidden{display:none}.ui-helper-hidden-accessible{clip:rect(0 0 0 0);border:0;height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}.ui-helper-reset{border:0;font-size:100%;line-height:1.3;list-style:none;margin:0;outline:0;padding:0;text-decoration:none}.ui-helper-clearfix:after,.ui-helper-clearfix:before{border-collapse:collapse;content:"";display:table}.ui-helper-clearfix:after{clear:both}.ui-helper-zfix{-ms-filter:"alpha(opacity=0)";height:100%;left:0;opacity:0;position:absolute;top:0;width:100%}.ui-front{z-index:100}.ui-state-disabled{cursor:default!important;pointer-events:none}.ui-icon{background-repeat:no-repeat;display:inline-block;margin-top:-.25em;overflow:hidden;position:relative;text-indent:-99999px;vertical-align:middle}.ui-widget-icon-block{display:block;left:50%;margin-left:-8px}.ui-widget-overlay{height:100%;left:0;position:fixed;top:0;width:100%}.ui-accordion .ui-accordion-header{cursor:pointer;display:block;font-size:100%;margin:2px 0
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (23651), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):23667
                                                            Entropy (8bit):4.70660841028272
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C85108CA516B500FBF0D6D439ACE00A8
                                                            SHA1:56605F8C72A2AEDF1F61673B97CD30C2156F8489
                                                            SHA-256:4352077CD587B6D3F0E8AE880876569DED3E489EACED3D894A95A0B9606CC7D0
                                                            SHA-512:C9B8012EE9294C8670B67693125DE0931F2D71E7CAFEDE6422389ED53A0A881683966E729ADF8BE52BB0BF1A6F4EC5394818A275D4915479DA267A0852238206
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.zdassets.com/web_widget/messenger/latest/web-widget-locales/messenger/en-us-json-3d8f39b.js
                                                            Preview:"use strict";(globalThis.webpackChunk_zendesk_web_widget_messenger=globalThis.webpackChunk_zendesk_web_widget_messenger||[]).push([[7250],{33034:e=>{e.exports=JSON.parse('{"locale":{"locale":"en-us","rtl":false,"translations":{"embeddable_framework.messenger.carousel_message.action.accessible_text":"{{action}}: {{title}}","embeddable_framework.messenger.carousel_message.button.next":"Next item","embeddable_framework.messenger.carousel_message.button.previous":"Previous item","embeddable_framework.messenger.channel_link.instagram.disconnect_button_text":"Instagram connected.","embeddable_framework.messenger.channel_link.instagram.disconnect_link_text":"Disconnect","embeddable_framework.messenger.channel_link.link_error.button_error":"Link code couldn\'t be loaded","embeddable_framework.messenger.channel_link.link_error.qr_code_error":"QR code couldn\'t be loaded","embeddable_framework.messenger.channel_link.link_error.retry":"Click to retry","embeddable_framework.messenger.channel_link.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 385 x 53, 8-bit colormap, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):3986
                                                            Entropy (8bit):7.085339092176352
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C590768C278D663F13F1144D86DE129B
                                                            SHA1:04524D28150CAA4E7A6F6B689D34B894BA9EB7AE
                                                            SHA-256:E8E039ADC452CFCECD83F5EF85C684113B0E585D3C8925B037DD8F7297E5394C
                                                            SHA-512:6CF71319AC4663DD6E09BC6613037BD104DED9B8085B2A492D4DC2A1C322B7E08C156C9077A811094F843AE3987DBB69996FB4BDE392987D1A774E6B554AFB5C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.PNG........IHDR.......5.............PLTELiq..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................".......tRNS...|.........&........'.....>.. .....!....)...K.........8.<(....u,...$0/m"...CV*N.p1.a%...:..?..-\i..zU+.l....s....c........X.9AW.Or...[..ekT.~.Q..FJn.qo.573..D..._.j@..{...2.I.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (386)
                                                            Category:downloaded
                                                            Size (bytes):55497
                                                            Entropy (8bit):5.221657851036488
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:144B224ED178586F2DFA9600C4D9B825
                                                            SHA1:582D8C2B46E9C0BE2F04E699059EAA59D8B4C0F8
                                                            SHA-256:F6F2D9995566D984A815B81BCE63BC1D1798BD63C4696574D7DA413100F12842
                                                            SHA-512:34951AEC874857F98B8FC1AED37387D65AA331CD731E0100F780B74E736A7AEFE173F8C4A339FFB9D358FE043B1185AF8BC8089D70C261862766D6C09BE87EA9
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://kitces.activehosted.com/admin/css/default.css?v=v102681729531834
                                                            Preview:../* PAGE DEFAULTS */./* Setting the main body, font, color, and link defaults */............./* DO NOT EDIT THIS FILE. USE MAIN CSS FILE TO OVERRIDE */../* DO NOT EDIT THIS FILE. USE MAIN CSS FILE TO OVERRIDE */../* DO NOT EDIT THIS FILE. USE MAIN CSS FILE TO OVERRIDE */../* DO NOT EDIT THIS FILE. USE MAIN CSS FILE TO OVERRIDE */../* DO NOT EDIT THIS FILE. USE MAIN CSS FILE TO OVERRIDE */............body{ font-family: Arial, Helvetica, sans-serif; font-size:11px; color:#333333; margin:0; padding:0; }..input{ font-size:12px; font-weight:normal; font-family:Arial, Helvetica, sans-serif; }..a, a:visited{ color:#666666; }.a:hover{ color:#333333; }..hr{ background:#CCCCCC; color:#CCCCCC; height:1px; border:0; }../* Login Box For Index Page (usually the admin index) */..ac_login_container{ }..ac_login_head{..border-top-left-radius: 15px;..border-top-right-radius: 15px;..-moz-border-radius-topright: 15px;..-moz-border-radius-topleft: 15px;..background:#0E3E75;..padding-top:35px;..paddin
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):76307
                                                            Entropy (8bit):4.746710080995372
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:150D94F24A187415CDCC65BACC6A530F
                                                            SHA1:96744B4F44EEF0534CCB3B573987C3AE0637752E
                                                            SHA-256:AAFEEA77D9DCA87810387D9FAA14CB890E756A510D17E7D08A69E19DE4D7E19D
                                                            SHA-512:60127AEE5974ED861B621CC466DDDC3E737CD1479F9C6C784C236391D14D1956B27977C195ECE1FD40866A2DF8E1F9B74275CBC288CFF3C40B3459B16F5CB8A0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://kitces.activehosted.com/admin/css/animations.css?v=v102681729531834
                                                            Preview:@charset "UTF-8";./*!.Animate.css - http://daneden.me/animate.Licensed under the MIT license - http://opensource.org/licenses/MIT..Copyright (c) 2014 Daniel Eden.*/...animated {. -webkit-animation-duration: 1s;. animation-duration: 1s;. -webkit-animation-fill-mode: both;. animation-fill-mode: both;.}..animated.slow {. -webkit-animation-duration: 2s;. animation-duration: 2s;.}..animated.fast {. -webkit-animation-duration: .4s;. animation-duration: .4s;.}..animated.fastest {. -webkit-animation-duration: .2s;. animation-duration: .2s;.}...animated.infinite {. -webkit-animation-iteration-count: infinite;. animation-iteration-count: infinite;.}...animated.hinge {. -webkit-animation-duration: 2s;. animation-duration: 2s;.}..@-webkit-keyframes bounce {. 0%, 20%, 53%, 80%, 100% {. -webkit-transition-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000);. transition-timing-function: cubic-bezier(0.215, 0.61
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (64399)
                                                            Category:downloaded
                                                            Size (bytes):255084
                                                            Entropy (8bit):5.159519117191277
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1E2047978946A1D271356D0B557A84A3
                                                            SHA1:5F29A324C8AFFB1FDB26AD4564B1E044372BEED2
                                                            SHA-256:9528CA634FECAD433D044DDD3E6F9CE1F068D5D932DAFDBB19D8E6DAEA1968BD
                                                            SHA-512:E7BA19FEF5BC00D32347F290E817BDBFFFBF87A6EAF7F9777F439CEEF9FAA8CAB286F3DDD5CBCA051596A73BB44289DE226AABD929263B8312A94F91A47A26DD
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/jqueryui/1.13.2/jquery-ui.min.js
                                                            Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (65061)
                                                            Category:dropped
                                                            Size (bytes):98648
                                                            Entropy (8bit):5.500584392256398
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:7A965FA1BFF0D7D24BC10C99AB4C6107
                                                            SHA1:F35647572142AC3A3167A7F09089E9A63CF38138
                                                            SHA-256:54C0D489F8D98B5ECCF7C48AE0DB4F9AEE4BE50A9C57DE9BBDD912683A5FA99B
                                                            SHA-512:8BC69ABAC38FFBBC29EF80C929FA0110F1722B34C808A6B90B93DEE357FEDAE0DE0650D258DEAC75223DDF5C78650CCAE1E01C3447EA949D479A13E683F262A8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*. * E-HAWK Talon v6.0.6 Fri, 13 Oct 2023 08:21:41 GMT. * This file is the property of E-HAWK, LLC. This file may only be used by active subscribed customers of E-HAWK during a vetting API call. Use for any other purpose is strictly prohibited.. * It must be deleted upon termination of services with E-HAWK. Reverse engineering or copying functionality is strictly prohibited..*/.var Talon;!function(){var t={9662:function(t,e,n){var r=n(614),o=n(6330),i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not a function")}},6077:function(t,e,n){var r=n(614),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||r(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},1223:function(t,e,n){var r=n(5112),o=n(30),i=n(3070).f,a=r("unscopables"),c=Array.prototype;null==c[a]&&i(c,a,{configurable:!0,value:o(null)}),t.exports=function(t){c[a][t]=!0}},9670:function(t,e,n){var r=n(111),o=String,i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (307)
                                                            Category:downloaded
                                                            Size (bytes):47585
                                                            Entropy (8bit):5.265462522776657
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B18E0AE8A5E893AC4A0A627AAB0B1E77
                                                            SHA1:5F9A5AF4087A771960E2C0D48D9E8A1BED836A75
                                                            SHA-256:A8EF97C3C11D3D216259ACCFB864BD5360EF771AEF244922331993EBA0C35AA8
                                                            SHA-512:1CD2156699D2DDE75706FE1771CA0E3072ED9D9FF3011262B3A256457CF62A04414A99947CB9EC672FD16CF5E979E586235D0E51631E487A8853F09F66D85209
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://kitces.activehosted.com/admin/js/functions.js?v=v102681729531834
                                                            Preview:function console_log() {..// attempt to send a message to the console..try {...for(var i =0; i < arguments.length; i++) {....console.log(arguments[i]);...}..} catch(e) {} // fail gracefully if it does not exist..}..function form_branding_delete(plan, rsid, formid) {..if (!plan && !rsid ) {...alert(strFormUpgrade);..} else {...form_part_delete("branding",formid);..}.}..function jump(url) {..ac_loader_show();..window.location = url;.}..../*. CLONER FUNCTIONS.*/..function clone_1st_element(node, elem, clearInputs) {..return ac_dom_clone_node(node, elem, 0, clearInputs);.}..function clone_1st_div(node) {..return clone_1st_element(node, 'div', true);.}..function clone_1st_tr(node) {..return clone_1st_element(node, 'tr', false);.}..function clear_inputs(node) {..$J('input', node).each(function(i) {...var o = $J(this);...var t = o.attr('type');...if (t == 'text' || t == 'file') o.val('');..});.}..function clear_selects(node) {..$J('select', node).each(function(i) {...this.selectedIndex = -
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (721)
                                                            Category:downloaded
                                                            Size (bytes):428819
                                                            Entropy (8bit):5.107109284888893
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5AF4FD37007C9E6F32A0D6DD623AEE33
                                                            SHA1:8BB538E602E598D6ED6DB43FA651882098C4E49F
                                                            SHA-256:C38BF2950ED5AD044A7D202F86087B297BC3ECADC904BB8DC589B697C8216F20
                                                            SHA-512:35CECD4D4A4C28FA97A1ACD4DB3DDCC41A7EBE7843AF2EECDFFED2A05FAE1934AD525300E74FCD09E3FB775ED53CB13665DF6AB08CC1C071189C4CFFD60589CD
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://kitces.activehosted.com/admin/css/skin.css?v=v102681729531834
                                                            Preview:html { margin: 0;padding: 0;color: #000;height: 100%;min-height: 100%;font-family: 'IBM Plex Sans', helvetica, arial, serif; /* background-color: #343434; */ }.body, div, dl, dt, dd, ul, ol, li, h1, h2, h3, h4, h5, h6, pre, code, blockquote { margin: 0;padding: 0 }.table { border-collapse: collapse;border-spacing: 0 }.fieldset, img { border: 0 }.address, button, caption, cite, code, dfn, em, input, optgroup, option, select, strong, textarea, th, var { font: inherit }.i, em, td i, td em { font-style: italic }.del, ins { text-decoration: none }.li { list-style: none }.caption, th { text-align: left }.h1, h2, h3, h4, h5, h6 { font-weight: normal }.q:before, q:after { content: '' }.abbr, acronym { border: 0;font-variant: normal }.sup { vertical-align: baseline }.sub { vertical-align: baseline }.legend { color: #000 }.body { position: relative;margin: 0;padding: 0 0 0;font-family: "IBM Plex Sans", helvetica, arial, serif;min-width: 940px;height: 100%;display: flex;min-height: 100%;flex-dire
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):730
                                                            Entropy (8bit):7.550528522404558
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2ED86F7B79C7AFA8FC13DA5D9180C70A
                                                            SHA1:E234C01F9B5F8510E2DF6D7247E655E35E8E58F9
                                                            SHA-256:424BC306A7592F083083582B9240E0EBCAD2338861B8D6D218A4E51F1349B733
                                                            SHA-512:9FE43E2CD6E5AA5CFE7B789F70A787359A3807BA4A4C372C95B19C7748BF955334850FD97ED9CDC87DA67AA087BCDEB05B545D16BDB46B89070D0821EEE8AE8B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://d3rxaij56vjege.cloudfront.net/media/favicon.ico
                                                            Preview:.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$.....sRGB.........gAMA......a....oIDATx..=L.A...%.J."IC..N.4.....6.O.4..5n.....C.....?..@..@.LCc.....!Q.>-.....}..B.O:.i...7.sg.?no.y.'..`.'.6N.m........n..D.....~`..x..."j../`{.......s.<s....VI.Iu..>..........$.iF.uH...cg.@n../...9.H.T".f.1..p70.1..";.E..[..n...........Y.d).,........B_5.-_..E..}s...AlD-...+.o.....y...`.d....V.....I..m}Q.H.[....m..U^6..o..8.......h..-=.^.)..Qy..%..Au(.P.";....z.y:...f....R...........#.4Ke.3..G'.'..E.6o.h.=.....Rt....6?...3.......i}f.{.B..6.3.@B.-E{::.\`.7J".Z...BeU.Q/......u.T<y.0.L.F.~9..|..^3.*..F....F.....;.8......*.|?./..b..uv........+....t.e..Z...2.#U.kE4.$.c...8..^.,....)-........`.'.6w3..dQ.5.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):872
                                                            Entropy (8bit):7.447062220201434
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3A2E925FD41F6B32A435DBA0B094DAA7
                                                            SHA1:68FD4DC056391FC4D4228CFE68D43A620997CA08
                                                            SHA-256:B3A65DB0E3F09AE0FAACF8E6B62E9852AB5137680B5BBBE13FA4D862C31FFF0E
                                                            SHA-512:5CEF19EA101494EF7ED197C1DC578D68BD206F249DA0BC92FFAB4556633A0E436059C01FC7E6BD6E893F1C67BE51246553942ADDE827D30D76D73948FC007B46
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://d226aj4ao1t61q.cloudfront.net/dh5u5fb9y_funnel.png
                                                            Preview:.PNG........IHDR...`...`......F......PLTE...6j.4j.7h.5j.@p.5h.4k.5j.4j.4h....0p....4i.4i....4i.............5e....3i....6j.......5j..........6j..................4j.............5j............5j..........Bs.................g........u..N|.P.e....1tRNS.. .. ..@...p`....`00 P........`P@@0......p`...L... IDATh...n.`.F.b.^....i..K>.]L..._.Iq.y..Y.....s./..B:.......r.\.........p..r"F....!&.CQa..."!....E....8..x..p*.L.../../.'.Ra...J......0>....G..>..K#. ...N.E^I......6...... ...[.._.y\...<.XH....E`..H.q.6{.10j<.j..U]x|.L...n.g$.L+.i."......'.\......H......%....8...FI.9e.'......F....p...=V.qm....o..6.W....J..HR......wk.......1*.oS..@.M.~.B..N..@.e.~.s.....).oS..@.M.~...6..m.....).oS..@.M.~...6..m..[......u5..;I..U..` Z...{9......q.#.'z...i....@...]....2.@..#.@.....:..]>.7?.<..D...*]o..9..ZC.x.....o.R.J.:.$\HG.....E..v......IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):79
                                                            Entropy (8bit):2.716326985350135
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                            SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                            SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                            SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 20356, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):20356
                                                            Entropy (8bit):7.9886714421795215
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E78568807D101B47DFD21E34244E072F
                                                            SHA1:4CFC3C246E975C42EF684033A58AFDACF8D5F54B
                                                            SHA-256:31535A91CE3F6B8ED3DDEDADAB1E49957E2220263A640DF1A3F14F6FDFE15EB6
                                                            SHA-512:550A389C346B688DA31A377C829980571B4B8863EB8F52905B9A72AB437064E77304E35F31418EEFE982FBE32ACF531E6B439FDDC20E1165201DD72BAE5C8B03
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjQ76AIFsdA.woff2
                                                            Preview:wOF2......O........8..O".........................F..6....`..l.@..s.....(..m.....6.$.. . ..&.....d...'.6..z....zV..`.w;.;..c3.............t.!.........8..]..3%..R.9W.)..r.9.5m.....<....o...CHq.j6..........EM..?DF...S...28..(....qh"..Y.xM.2K.$....w.Y._...gO.l...za....(^...".q.#Yu.KT.Ae..1.[ pD...C._SxBE.k.4g?ow....F..$@J.?J..N."B.....Q....3.*Pd.V........p.........;@.l.......#$2E..E.F....w.JW..E.R].W.".@.........q....rZ.V....A.......^.%..u>..e..V]..$......:......*.z.Kqr..yf....<...1.../KH....j...fF.<.+..fi..k....N.~..*B..Eg...:.......;.....:Uj?i...W`.;...E\..,.....i.....Ba...F.kl.k!F....d6>=....S..D..g.{......wF.~...V...E.\.H../....a.Jm..d...\l......VFa^7....'Y.V...W|!......'......0..k......~........1.}.!..."....J....8.L..B.....j..,[..5.....3Y[T....b....Bz..!L..%Cv....9.......\M.A.s.$....m...-..n.r.n....Yo...a.T..J....'..>Sj.b..u.V.J. .h.h.8.G.Uk.Z&.O..'..(I(uh.e.#0.<(B....=v{...\..)"..d$H...=........Z(b.Y.c%W..7.l:...$.........d&.... ...l....>..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (963), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):963
                                                            Entropy (8bit):5.000954680236781
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:12FDCB00DFA70302DBB6325503F78066
                                                            SHA1:82A55B47A45934AAB2E9DA07DFC84218B9A1D250
                                                            SHA-256:2ED4BBE27463BF76AD3D750119E7993BE2BF77EB39D65052637B0D9EF30A7CC2
                                                            SHA-512:960D91F2190A599EA941AA7F6287481D1705901E0BE0C34DB25FA79558F4209B25F4887BFC6C5D8A7EEFB3ED75DA5502F0B51195CE132F94E32BF9E59A8B223B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://solve-widget.forethought.ai/?v=2
                                                            Preview:<!doctype html><html lang="en"><head><link rel="preconnect" href="https://solve-api.forethought.ai/"/><link rel="dns-prefetch" href="https://solve-api.forethought.ai/"/><link rel="preconnect" href="https://static.cloudflareinsights.com"/><link rel="dns-prefetch" href="https://static.cloudflareinsights.com"/><link rel="preconnect" href="https://cloudflareinsights.com"/><link rel="dns-prefetch" href="https://cloudflareinsights.com"/><meta charset="UTF-8"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1"/><base target="_parent"/><title>Solve UI</title><script defer="defer" src="/embed.js"></script><script defer="defer" src="/static/js/main.0bdf6c09.js"></script></head><body><div id="root"></div> Cloudflare Pages Analytics --><script defer src='https://static.cloudflareinsights.com/beacon.min.js' data-cf-beacon='{"token": "bd172e8306bb4b719a50fdb736253094"}'></script> Cloudflare Pages Analytics --></body></html>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (10277), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):10277
                                                            Entropy (8bit):5.352878238195692
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:6EE6BAFD5311611F1980BB49422BBFC9
                                                            SHA1:78DA648B4412D84FE6A7CBC399770AD42F84ECB2
                                                            SHA-256:2B6BA0E6EED66AB5345210B7D09665AD5AB7E8B737B6F6CB0AE65D267372CC44
                                                            SHA-512:84CFC5756833756FCBC4B1BACA0567E5F134C16B9AA39B25E3F88D01C3E569848B0A5C06AA0FAD217ECBBED24AA1DC722500724C217707DD976D33226DEFB30D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(globalThis.webpackChunk_zendesk_web_widget_messenger=globalThis.webpackChunk_zendesk_web_widget_messenger||[]).push([[8173],{66515:(e,t,n)=>{n.d(t,{A:()=>o});var r=n(88910);const o=()=>{const[e,t]=(0,r.useState)(Math.round(100*window.devicePixelRatio)),n=()=>{t(Math.round(100*window.devicePixelRatio))};return(0,r.useEffect)((()=>(window.addEventListener("resize",n),()=>{window.removeEventListener("resize",n)})),[]),{scale:e>=400?.5:1,isZoomedIn:e>=400}}},99317:(e,t,n)=>{n.d(t,{A:()=>h});var r=n(20912),o=n(70069),i=n(26436),s=n(66515),a=n(7533),c=n(32731),d=n(7087),l=n(52295),m=n(86222);const h=({children:e,ariaLabel:t})=>{const n=(0,r.d4)(l.E9),h=(0,r.d4)(l.fl),u=(0,r.d4)(c.iG),{vertical:g,horizontal:f}=(0,r.d4)(l.XI),p=g>i.G1,x=a.A.isRTL()?"rtl":"ltr",{isZoomedIn:y}=(0,s.A)();return(0,m.jsx)("div",{"aria-label":t,style:{display:"flex",flexDirection:"column",zIndex:h,bottom:u===o.Fe.none?g:(0,d.Uc)(Number(g)),position:"fixed",[n]:f,direction:x,alignItems:"end",gap:i.x5,..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):370
                                                            Entropy (8bit):6.971221767667918
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FE8AA2BB56BDBF2FCC808F8FD32EB5A8
                                                            SHA1:C213B37DA3C77B15F5099AB8D22DCEF39B789B6F
                                                            SHA-256:9E03CF78462F89F5F13755ED11DAE20C5CB52EEB32A9749719D6FB7D8B60F28F
                                                            SHA-512:8599424A77BE5860A8220E3AA5F0976C19BD6775C0598E3E3F07162ABD27218B6FE8835A624F8C972C66EBDFBE425BF665F97133CC0921DCB83BFC8921F3F467
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.PNG........IHDR...`...`......F.....EPLTE...4j.4j.4i.5j.4i.5e.:k.......5j.......X.................Kz.......@^.....tRNS....p0..7EW....IDATh......0...R..J....T.i.F.h8H..W...2@R..;... [.T)...X.e. "..........1...."..2...."q..........C&..`.3.....M....0u.....#.... ...v#.....(.-".."U......[D`.-".../.....?...G;.X9.............$.....&.T...1.....c....uv....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (737)
                                                            Category:downloaded
                                                            Size (bytes):787
                                                            Entropy (8bit):5.272099286351133
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B8AA01718BCC94EDB98CDB82B501DB8D
                                                            SHA1:399DDCE83E431E355AF429B05B96E13D19365A57
                                                            SHA-256:B62FB1AB438254E57BBA0E4A2D866F53CB2C6AA8AB25031CC3580A636AD32D9B
                                                            SHA-512:AD79E6DC40B31AA14C16A1CA15A119C471AE7899C63A5B962949309EE2BDC2FDFF93C8327931CCE0BC55DF10E27D06CB856FF3056B04763C61CA5174E8623A73
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://solve-widget.forethought.ai/static/css/192.9941203c.chunk.css
                                                            Preview:@font-face{font-display:swap;font-family:Plus Jakarta Sans;font-style:normal;font-weight:200 800;src:url(/static/media/PlusJakartaSans[wght].892556e07963b2d4849a.woff2) format("woff2") tech("variations"),url(/static/media/PlusJakartaSans[wght].892556e07963b2d4849a.woff2) format("woff2-variations")}@font-face{font-display:swap;font-family:Plus Jakarta Sans Italic;font-style:italic;font-weight:200 800;src:url(/static/media/PlusJakartaSans-Italic[wght].084b925b159dbb6c76b1.woff2) format("woff2") tech("variations"),url(/static/media/PlusJakartaSans-Italic[wght].084b925b159dbb6c76b1.woff2) format("woff2-variations")}em,i{font-family:"Plus Jakarta Sans Italic",var(--font-fallback);font-synthesis:none;font-variation-settings:"ital" 1}./*# sourceMappingURL=192.9941203c.chunk.css.map*/
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):12840
                                                            Entropy (8bit):5.588954395447791
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:7CFA080356587BA8FD518EB778675ADB
                                                            SHA1:103FD0FEA56F49C60F4A7B40984ACCCC77FF944E
                                                            SHA-256:43C5D69A8FE2E1956C1954B8E24A99AF2130E9273C4868F1F89E86F078FF55AE
                                                            SHA-512:5F7E1795FCBF2DB56FD4C01A533EA009A49B976B21B4F2C94E6EFF59198FC0D465C38CC176F0FEE27700941CBF46D0C06152F8964B92B24B577A1B2CE50A2CAB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:"https://fonts.googleapis.com/css?family=IBM+Plex+Sans:200,300,400,500,600,700"
                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjR7_AIxsdO_q.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjR7_AIVsdO_q.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjR7_AIJsdO_q.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. f
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):120803
                                                            Entropy (8bit):4.997768528289863
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D88C5718C1944BE29206CCB1BB58B963
                                                            SHA1:B83B72330C7B682C576C786DFA28C89AF9B96EF8
                                                            SHA-256:59B95CCDA82D6CB0DE5A6D9EF2D106866F3F49F692A0008AFAB934A803B14EFE
                                                            SHA-512:3E57A27A3BE2DAC10D4BC0C15F3E1CA56885D7836B2A8141C0285079E1B4CC7F5A95612BFD0C70ECB7F34F0C8C9C84EA580FDCAE07F2D512B0768F6C9A3B43B4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://kitces.activehosted.com/admin/css/css_camp.min.css?v=v102681729531834
                                                            Preview:/*! normalize.css v8.0.0 | MIT License | github.com/necolas/normalize.css */html{-webkit-text-size-adjust:100%;line-height:1.15}h1{font-size:2em;margin:.67em 0}hr{-webkit-box-sizing:content-box;box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{-webkit-text-decoration:underline dotted;border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):3272
                                                            Entropy (8bit):5.420676601956922
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4773604BD57CE10E381CBBF992A0E460
                                                            SHA1:E8213236F51F5115E512AB784C417370F81B8FB0
                                                            SHA-256:A3B23F12C482A0BB790D4347345637A9575F0F12DCE3B47858E1C2C584149285
                                                            SHA-512:6CC782C22047F0D7FE732DA0368ACA61B399D65DFF41742375FE4488E91527E20DA837734261555E3656D0481A04406DB042ABE90232E571442B2C6C7D2CD755
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://kitces.activehosted.com/admin/js/zendesk-widget.js
                                                            Preview:/**. * This script is used to load the AI ActiveCampaign Zendesk Chat widget. We need to first load the main Zendesk widget, and then load the Forethought AI widget.. */..(function () {..var ACCOUNT_URL_FIELD_ID = '31869287';..var ZENDESK_WIDGET_KEYS = {...PAID: 'ca0b7420-83ee-40d7-917b-e5d48bb4ca16',...OTHER: 'dcd5b484-abf6-47e3-adad-bc7b7da716c4',..};..var ZENDESK_WIDGET_SRC = 'https://static.zdassets.com/ekr/snippet.js?key=';..var ZENDESK_WIDGET_ID = 'ze-snippet';...var ZENDESK_AI_WIDGET_SRC = 'https://solve-widget.forethought.ai/embed.js';..var ZENDESK_AI_WIDGET_ID = 'forethought-widget-embed-script';..var ZENDESK_AI_API_KEY = '2310ff96-9b16-4a77-9601-827429c9507c';...function getHideFlag() {...try {....var data = window.document.currentScript.dataset.hideFlag;....if (data !== undefined) {.....return parseInt(data);....}....return 0;...} catch (error) {....return 0;...}..}...function getAccountType() {...try {....var data = window.document.currentScript.dataset.accountType;....if (
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):28
                                                            Entropy (8bit):4.066108939837481
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D59DE2F2B1F18AFAAB6EFBB5E8D7DB42
                                                            SHA1:77587B981A047955407905358D39950877368CC9
                                                            SHA-256:E5D91D35F7D93D22881F28575657D7928D6A63A6381EB58B9759935171CD6A0D
                                                            SHA-512:8D1BFAB6D22907F036BA0B8B5AF1B8FA1738C2F761B7373B93DBEF8790131844379206060CEA0CB059AA6D566A2FCDA102D391B0740F4618A573047BE660808A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwl6sThT9smJaxIFDQiEZ_ESBQ3Fk8Qk?alt=proto
                                                            Preview:ChIKBw0IhGfxGgAKBw3Fk8QkGgA=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):167522
                                                            Entropy (8bit):5.2819639261695315
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5F830CC524D92C80302271BA1F77F41C
                                                            SHA1:FACF55D72D478C5F85D629D750A927793013CB21
                                                            SHA-256:06A8FFAD279BFDE9FB0E1FB87BE1C4E6F550F6E6A1EF6A53BA634DD81539278B
                                                            SHA-512:AA0C2A7E7F2998F007A950D1E7E2BBA54C20CE1850B30A9EAE36911C72EC4FEC2A1D408E92880FD71CE8C24D2EC8F5092CDC1B095D45AAABBBDA42AD6D9E24B2
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:!function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?t(Object(r),!0).forEach((function(t){s(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):t(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function n(t){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(t)}function r(t,e,n,r,o,i,a){try{var s=t[i](a),l=s.value}catch(t){return void n(t)}s.done?e(l):Promise.resolve(l).then(r,o)}function o(t,e){if(!(t instanceof e))throw new Ty
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):927
                                                            Entropy (8bit):4.930306964658535
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:44211C7CCF112FC5AA029C1A9BC8C7E7
                                                            SHA1:C3E9165E16301A21EEA18FAE3610A402EDC23A68
                                                            SHA-256:8FD196D41A7288306E0B643E011034F4CDBC491510407951290658555AD311C3
                                                            SHA-512:30629587CC6C64BEFFF951BC901EA7B02D108BD49366F8E194AE48D9BBF1BC1E5764E209051D811B784CC3B7DE6BCEF5263E2398AC3A249930BBA368A13E6F20
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://prodhostedtest.zendesk.com/embeddable/config
                                                            Preview:{"features":{"conversationTicketMetadata":true,"fastLoad":true,"multiConvoEnabled":true},"messenger":{"integrationId":"651edd8f5f5e9b98d7077f4f","appId":"6185c3c6587c5300e119773e","position":"right","conversationHistory":"forget","color":{"primary":"#000cff","action":"#000cff","message":"#00363d"},"title":"ActiveCampaign","description":"How can we help?","avatar":"https://prodhostedtest.zendesk.com/embeddable/avatars/10718314379804","launcher":{"text":"","showTextInMobile":false,"shape":"circle","shapeSettings":null},"baseUrl":"https://prodhostedtest.zendesk.com/sc/sdk","channelLinkingEnabled":false,"showZendeskLogo":false,"attachmentsEnabled":true,"canUserCreateMoreConversations":true,"canUserSeeConversationList":true,"frameBorderRadius":"16","proactiveMessagingEnabled":false,"soundNotificationEnabled":true,"positionOffset":{"web":{"vertical":"16","horizontal":"16"},"mobile":{"vertical":"16","horizontal":"16"}}}}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):251
                                                            Entropy (8bit):3.9141243326856108
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F1DA0AADBF845CB0C4D5B31765836E41
                                                            SHA1:8FB141B3EF2782EAA667E11EC7E263EF7E4B2EFB
                                                            SHA-256:1ADFAFBBFC90BF463E79BAC61F069BEF70247D04E7EB9CB82DFE1ADB2279F8F8
                                                            SHA-512:7C12B90B5AD2361B041E82D19F23BEDA3523770A33B514489EE3C24C8D35286354B0EE352F544989CEB716EAC46160693AFA86E73C9D42B7D0F395EF99B8BAAE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://kitces.activehosted.com/admin/css/content.css?v=v102681729531834
                                                            Preview:/*-------------------------------------------*/./* Admin Global Content Style ...... */ ./*-------------------------------------------*/...../*------ Framework ------*/..ac-content_wrap { padding: 0 23px 23px 23px;width:100%;box-sizing:border-box;}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (41948)
                                                            Category:downloaded
                                                            Size (bytes):41982
                                                            Entropy (8bit):5.2994255367687835
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2DF6FA0AA4B12A3C16E793630345C856
                                                            SHA1:0DE062D2508698E5626A40863FD9A2AD020B62F3
                                                            SHA-256:12380C9B3C85CE7FF57E4976B688D3768C670ECEBA9A7295AAB6A4B114ADFFCB
                                                            SHA-512:39401C95EEF9ED2BD4F4881361329E5FEB473D913B13CDAE4780B0FD39D3F2C4AFABAD0BC3E536578FFCFE139C6031D61ED15FC4D757722771560F112BA5E0D4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://solve-widget.forethought.ai/embed.js
                                                            Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5aab1e1d-15cb-4007-a3ff-c463ebe9a8fa",e._sentryDebugIdIdentifier="sentry-dbid-5aab1e1d-15cb-4007-a3ff-c463ebe9a8fa")}catch(e){}}();var _global="undefined"!==typeof window?window:"undefined"!==typeof global?global:"undefined"!==typeof self?self:{};_global.SENTRY_RELEASE={id:"production_v1.7.659_1_85f7f8a"},(()=>{var e={3633:e=>{e.exports=function(){var e=function(e){return"function"===typeof e},t=Math.pow(2,53)-1,n=function(e){var n=function(e){var t=Number(e);return isNaN(t)?0:0!==t&&isFinite(t)?(t>0?1:-1)*Math.floor(Math.abs(t)):t}(e);return Math.min(Math.max(n,0),t)},i=function(e){var t=e.next();return!Boolean(t.done)&&t};return function(t){"use strict";var o,a,r,s=this,d=arguments.length>1?arguments[1]:void 0;if("undefined"!==typeof d){if(!e(d))throw new TypeError("Array.from
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):31
                                                            Entropy (8bit):3.86469832616696
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2D7D30EA1C6F925302D2C3ABED382951
                                                            SHA1:5BA6BBC5670C4AF1125CF9AC0AA1CA2811E744D1
                                                            SHA-256:83C09BA9A8DAEDB136F90B17A294CAA90AD471A016E430DF6E229ACB5A81E100
                                                            SHA-512:BCC7AAA8A6A27ADCBD1B3E0FCA73FC1BD727FECEAB34734E99863503D1D50936A8830C0A12D75D187614F318F46B1E67F046E89F5EB6CE727D8433A722E2C525
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"detail":"Method Not Allowed"}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (13356), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):13356
                                                            Entropy (8bit):5.472061833435449
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:175E50983BBD72FE9CB87B59F4ED07FC
                                                            SHA1:24D0756C6CB5BC1A50E5CAA96547ADC86C1CE3F5
                                                            SHA-256:D6B6E98B85F8C643CC8A1C28E197B81329465E9DA317FC62C90F233CEAADDF7E
                                                            SHA-512:4BEF65FD522637151D790660B8EFF3B2DF6934E1CE53B800EF737E6A8C45626639BBF8BFBC1C4D770BC87A378B393320CA757771B5695CC51CB5C5B12A0C595E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.zdassets.com/web_widget/messenger/latest/web-widget-9961-3d8f39b.js
                                                            Preview:"use strict";(globalThis.webpackChunk_zendesk_web_widget_messenger=globalThis.webpackChunk_zendesk_web_widget_messenger||[]).push([[9961],{66274:(e,n,t)=>{t.r(n),t.d(n,{default:()=>Ce});var r=t(48559),s=t(20912),i=t(88910),a=t(24726),o=t.n(a),d=t(70069),l=t(54899),c=t(43229),p=t(10948),h=t(94998);const m=p.Ay.div.withConfig({componentId:"sc-1q9fwvy-0"})(["position:absolute;left:0px;display:flex;align-items:center;justify-content:center;height:100%;width:100%;transition:top ","s ",";",""],.5,h.rN,(e=>"entering"===e.state||"entered"===e.state?(0,p.AH)(["top:0;"]):(0,p.AH)(["top:",";"],e.hiddenPosition)));var u=t(86222);const g=({isVisible:e,hiddenPosition:n,children:t})=>(0,u.jsx)(c.Ay,{in:e,timeout:500,children:e=>(0,u.jsx)(m,{state:e,hiddenPosition:n,"aria-hidden":"exited"===e,children:t})});g.propTypes={isVisible:o().bool,hiddenPosition:o().string,children:o().node};const x=g;var f=function(e){return(0,u.jsx)("svg",{...e,children:(0,u.jsx)("path",{fillRule:"evenodd",clipRule:"evenodd"
                                                            No static file info