Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.bacselearning.co.uk/learn/forgot-password

Overview

General Information

Sample URL:https://www.bacselearning.co.uk/learn/forgot-password
Analysis ID:1578752

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious Javascript
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1856,i,15617956790644450418,3189141962038757106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bacselearning.co.uk/learn/forgot-password" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.bacselearning.co.uk/learn/forgot-passwordJoe Sandbox AI: Score: 8 Reasons: The brand 'Pay.uk' is known and associated with the legitimate domain 'pay.uk'., The provided URL 'www.bacselearning.co.uk' does not match the legitimate domain for 'Pay.uk'., The URL contains 'bacselearning', which is unrelated to 'Pay.uk' and could be a sign of phishing., The domain extension '.co.uk' is common in the UK, but the presence of unrelated terms in the URL is suspicious., The input field for 'Email address' is a common target for phishing attempts. DOM: 0.4.pages.csv
Source: 0.7..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://cdn2.dcbstatic.com/9079.fef9cefb384c5013.j... This JavaScript snippet contains several high-risk indicators, including dynamic code execution and data exfiltration. The use of `webpackChunk` and the `push` method suggests the potential for loading and executing remote code, which poses a significant security risk. Additionally, the snippet appears to be sending data to external domains, which could lead to data exfiltration. While the intent of the code is not entirely clear, the combination of these high-risk behaviors warrants a closer inspection and a high-risk score.
Source: https://www.bacselearning.co.uk/learn/forgot-passwordHTTP Parser: No favicon
Source: https://www.bacselearning.co.uk/learn/forgot-passwordHTTP Parser: No favicon
Source: https://www.bacselearning.co.uk/learn/forgot-passwordHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 92.122.16.236:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 92.122.16.236:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.bacselearning.co.uk
Source: global trafficDNS traffic detected: DNS query: cdn2.dcbstatic.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: assets.dcbstatic.com
Source: global trafficDNS traffic detected: DNS query: cdn5.dcbstatic.com
Source: global trafficDNS traffic detected: DNS query: newseventsinsights.wearepay.uk
Source: global trafficDNS traffic detected: DNS query: www.wearepay.uk
Source: global trafficDNS traffic detected: DNS query: cc.cdn.civiccomputing.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 92.122.16.236:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 92.122.16.236:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@18/46@26/178
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1856,i,15617956790644450418,3189141962038757106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bacselearning.co.uk/learn/forgot-password"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1856,i,15617956790644450418,3189141962038757106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
d36spl5w3z9i0o.cloudfront.net
108.158.75.94
truefalse
    unknown
    newseventsinsights.wearepay.uk
    51.137.183.119
    truefalse
      unknown
      www.google.com
      172.217.19.228
      truefalse
        high
        cdn5.dcbstatic.com
        108.158.75.6
        truefalse
          unknown
          eu-west-2.docebopaas.com
          18.132.25.37
          truefalse
            unknown
            assets.dcbstatic.com
            108.158.75.45
            truefalse
              unknown
              www.wearepay.uk
              unknown
              unknownfalse
                unknown
                cc.cdn.civiccomputing.com
                unknown
                unknownfalse
                  high
                  www.bacselearning.co.uk
                  unknown
                  unknowntrue
                    unknown
                    cdn2.dcbstatic.com
                    unknown
                    unknowntrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://www.bacselearning.co.uk/learn/forgot-passwordtrue
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        172.217.19.228
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        108.158.75.6
                        cdn5.dcbstatic.comUnited States
                        16509AMAZON-02USfalse
                        172.217.19.206
                        unknownUnited States
                        15169GOOGLEUSfalse
                        1.1.1.1
                        unknownAustralia
                        13335CLOUDFLARENETUSfalse
                        172.217.17.35
                        unknownUnited States
                        15169GOOGLEUSfalse
                        216.58.208.227
                        unknownUnited States
                        15169GOOGLEUSfalse
                        108.158.75.45
                        assets.dcbstatic.comUnited States
                        16509AMAZON-02USfalse
                        51.137.183.119
                        newseventsinsights.wearepay.ukUnited Kingdom
                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        23.32.238.217
                        unknownUnited States
                        2828XO-AS15USfalse
                        108.158.75.98
                        unknownUnited States
                        16509AMAZON-02USfalse
                        108.158.75.94
                        d36spl5w3z9i0o.cloudfront.netUnited States
                        16509AMAZON-02USfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        18.132.25.37
                        eu-west-2.docebopaas.comUnited States
                        16509AMAZON-02USfalse
                        64.233.162.84
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.181.67
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.217.17.42
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.181.74
                        unknownUnited States
                        15169GOOGLEUSfalse
                        104.22.38.92
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        IP
                        192.168.2.16
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1578752
                        Start date and time:2024-12-20 10:46:21 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Sample URL:https://www.bacselearning.co.uk/learn/forgot-password
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:13
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        Analysis Mode:stream
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal52.phis.win@18/46@26/178
                        • Exclude process from analysis (whitelisted): svchost.exe
                        • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.206, 64.233.162.84, 172.217.17.46, 23.32.238.18
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: https://www.bacselearning.co.uk/learn/forgot-password
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 08:46:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2673
                        Entropy (8bit):3.9915507562441506
                        Encrypted:false
                        SSDEEP:
                        MD5:A089E82ADF996DA49DA2DC9E4E4EEA51
                        SHA1:D813CC4C591132A400102614EDC4001D5E11386E
                        SHA-256:1A76B70F9D568C587147EE1FEDB8A44BF2096CCD12DF663C94D0E55825D54846
                        SHA-512:9AFC57B41C067CF8C10B2DC2CA3D93AEE13963DF7F12B87183BA82466360D64408B2DCFE7C19574EE50CCEB4136D5600DBBB2A3C385DD17F1C3285C165DE6BB3
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,....+....R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 08:46:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2675
                        Entropy (8bit):4.009361278381639
                        Encrypted:false
                        SSDEEP:
                        MD5:AF50C6943D9B50BA28B2F11CCAD6E2F5
                        SHA1:8E69E6440F33758CE6C5ADAF4F445F050D658098
                        SHA-256:265CEBEAB1A13E0888D86D03DC02553BF4EB95D0F1D2D6059BF3EB524482DDCF
                        SHA-512:F485363A87F771BFF2E925013F0572EDA2317F332354B9348B9C24915CBADBD78A1BA4502878F8FFBB8B2E941254BEAB76F9FCE2EC5EC6955F5C93E134431349
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.........R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2689
                        Entropy (8bit):4.01459055389983
                        Encrypted:false
                        SSDEEP:
                        MD5:9A8DA33E409F75EDC53489DF7335F59B
                        SHA1:7E665CACA5E9B747252A09C7F8FB664ECA2950FA
                        SHA-256:A10B6F7683DB618407CEB1EC0CABDFC93CA5601582EC34513276C6BDB43B03D5
                        SHA-512:C92E7EE5D52AACB8FAE8ACE73BDB3FBF5ECDD919C04E7ED870597AEF49859EE65C8E9A1B9311510AC2326409352DCAD24D7D4E03379424D145A17F1372183742
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 08:46:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):4.006488826679174
                        Encrypted:false
                        SSDEEP:
                        MD5:3385D0256848487E052D3513523BD60C
                        SHA1:D9D5A81F959D8E5077BB74F8843AABDCC86458E1
                        SHA-256:1E8FEC9D6DE95634BF150164D65BFEAF0BC452514C4EF094EE8670417C583DBD
                        SHA-512:AEE03F08A79A5CFF258F48200B8F432CD1EE8AFF07E6585FF61FF41A9ED85F80D338FB496C4373B420566936EFB8529816008F035DE852E17C7D3CEC6B959632
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,....$v...R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 08:46:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.9950909759974698
                        Encrypted:false
                        SSDEEP:
                        MD5:DB30FB2F548DCA5F9059F48290511A9D
                        SHA1:F8FB07785F8DD56D4708B6E21C26C4B83309FAFC
                        SHA-256:8E841A2978D72E8C996465E3F2B93DE31323F05D80004A660500F8EBABAF0811
                        SHA-512:5D845BF0C133B2E4D65265872EDAE246A135BF5DE80EBB4DD875875790B8F3E565B0BC391787FDC7FB93E084E16B1E25783AAF2310FED0A5CD97AEA729063C5B
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....]...R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 08:46:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):4.000002731294458
                        Encrypted:false
                        SSDEEP:
                        MD5:2BCA231FEA838F0356CBC7FEBA3A2836
                        SHA1:AB6AAD0AB49092A893F48AAA287929DF6BF04C43
                        SHA-256:5893635CA1C37D2C2A48F0A8ED35C1BB262222D66E32AF93D95FA732E03477E4
                        SHA-512:2018CEC3D82FF89E5BADCD066E340B8C43300E20D43229D7E768577E36AEA2D2C649E83568CA1F9948C54B27C9007AA1F33B0695927416F63DBA39B0D8D01904
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,....>....R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):341248
                        Entropy (8bit):5.422570211920206
                        Encrypted:false
                        SSDEEP:
                        MD5:F15B35EE1EC0BD48B4C94D59D51A139E
                        SHA1:056B20E9CE658EAFA4CDD8B02A295D4E5420FA18
                        SHA-256:97E6F234EA9745EBDBE4E7501CCE0AF7F84DD90A18C7E95F679643786F3CC964
                        SHA-512:6817785C0A207E020B06D5F157CC4FB0FAC3B046A4A39A412BB1A433A48D875B945C0AD9124DFC97A2E3FD315E2CA55DC6E92601E0E0911D7D76DDFC4E01878C
                        Malicious:false
                        Reputation:unknown
                        URL:https://cc.cdn.civiccomputing.com/9/cookieControl-9.x.min.js?ver=6.3.1
                        Preview:(()=>{var t={9669:(t,e,n)=>{t.exports=n(1609)},5448:(t,e,n)=>{"use strict";var r=n(4867),o=n(6026),i=n(4372),c=n(5327),a=n(4097),s=n(4109),u=n(7985),l=n(5061),f=n(7874),p=n(5263);t.exports=function(t){return new Promise((function(e,n){var d,h=t.data,g=t.headers,y=t.responseType;function v(){t.cancelToken&&t.cancelToken.unsubscribe(d),t.signal&&t.signal.removeEventListener("abort",d)}r.isFormData(h)&&delete g["Content-Type"];var b=new XMLHttpRequest;if(t.auth){var m=t.auth.username||"",x=t.auth.password?unescape(encodeURIComponent(t.auth.password)):"";g.Authorization="Basic "+btoa(m+":"+x)}var w=a(t.baseURL,t.url);function k(){if(b){var r="getAllResponseHeaders"in b?s(b.getAllResponseHeaders()):null,i={data:y&&"text"!==y&&"json"!==y?b.response:b.responseText,status:b.status,statusText:b.statusText,headers:r,config:t,request:b};o((function(t){e(t),v()}),(function(t){n(t),v()}),i),b=null}}if(b.open(t.method.toUpperCase(),c(w,t.params,t.paramsSerializer),!0),b.timeout=t.timeout,"onloadend"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):38161
                        Entropy (8bit):7.261917647233976
                        Encrypted:false
                        SSDEEP:
                        MD5:EBDABCA40C5E1F3075B5886823876F9E
                        SHA1:E7D183BD79132720FD7698AD96214F9A3BE89C56
                        SHA-256:0025A1FC2EB28A08983F4E5615AC4058F482CD348C2678EFB95A137E181E302E
                        SHA-512:EAB0DD59277A9C623A03AFF2B0B201F3CBA25305142D8C395BD93F4B80F8D6ED3A2D0D8DA94BDB75D7E68CC1A9822F30434069F7C09BC34BB54E43979640A997
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn5.dcbstatic.com/files/b/a/bacs_docebosaas_com/themes/e944f84bd4c034ff67b50dcb1722d0ecbf97ea63.png
                        Preview:.PNG........IHDR.......8........C....pHYs..........+.....;tEXtComment.xr:d:DAFqZ012x9I:3,j:6617312222374861139,t:23080215.+_.....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Untitled design - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-08-02</Attrib:Created>. <Attrib:ExtId>80b1d53e-bb67-415e-9ea2-f27b15c1c0e5</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </r
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, was "9995.ee3cf9c9698426de.js", last modified: Wed Dec 18 09:02:41 2024, max compression, from Unix, original size modulo 2^32 1256163
                        Category:dropped
                        Size (bytes):128308
                        Entropy (8bit):7.996845622340533
                        Encrypted:true
                        SSDEEP:
                        MD5:750FA9DF8F1348CA066431480A8026FF
                        SHA1:78342867A094E251816968F094CCB1BCCED92F07
                        SHA-256:6D125001BE18E9C2E0BDC886E0437CECEA9A69E6B20651F9411B9C08E4E855BC
                        SHA-512:52E77B75B6F5447955E214260F4A6F0929D987FADDFBA8C0ED1578C0E63FF021E2996A49120F2C0E808D74670364027F2FF83AF8470E26A58DF6DC5947A815EF
                        Malicious:false
                        Reputation:unknown
                        Preview:......bg..9995.ee3cf9c9698426de.js..<ks...E..z...$....o..l.@.x...P2.0.@ ..l..O..F.......w..h.====..vV..x...73.....b...N.L.{...S...f..V.t...N.i.,u..Y..XZ..I....Z/G.3....f.O.%].....Z...r...5aS.`1.#o....s|.!..V...i..".J...~.V.-j.f.@~vzR).=....;o.*.mk.V.V...z...z..9..x...n9..t...j.I....m{...~. ....K..b.......*................T.......C. "Q...a.CS..NC..hB..)U|:_.|.(|".g.S>P...,.......7..........(.0..{....*..>9M...G...T...G...KB..f.*.......O.?U..g....rj./.%h...q........Fm. -{.o..[...>f....m.%.^.fu..Z...=..o......P3....ve..z.}...t..V.GG....?-..k+yM[..6 ......<. .#..6.X.S...s..Ur.9;...N.(.2.y......u7.6'm..p..e4....-...A.....>]AB+A..X.......BW.(...N1...!..d...N.......P..@.58...-..u...Y[]..9.[L]...:.4..2-...z......7........P..2......<j.(....o0.h.f[._L..8..d...c.....v.N..c\...... ....c.t#Nt0....s..5..N .)...*.....c{n..[-.Y.8..J....U...G.?..[..(.5l.W,.\......z.....M.,ng,MB.....d..E.....6'....$.V....@....4.&1....l.,.?.=..z...d.on..YUW6...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text
                        Category:downloaded
                        Size (bytes):13363
                        Entropy (8bit):3.9674803514759205
                        Encrypted:false
                        SSDEEP:
                        MD5:9CCB7C435552883F2ED199B7D47A87F2
                        SHA1:8BA0DD982C7DD62B0AB3188E73FE719B63BCD781
                        SHA-256:7CC9D6AC8301B831BC1986DC7D135DA1E4BC5C1E270FC5D5C4479AF63358BD4A
                        SHA-512:BA5D1F21D280104BA4D8C724EAA9910B7B74036AA16DBAD7063F3A78EBA2B3FCA2DBAC3A093CB336FA10D0645DCEB07C543F97735145354FAB478671C0A4B4B7
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.bacselearning.co.uk/learn/forgot-password
                        Preview: <!DOCTYPE html> --><html data-critters-container=""> ******************** DOCEBO LIBRARIES ******************** -->. ** ** -->. ** Docebo UI: v1.133.1 ** -->. ** Docebo Format: v1.25.2 ** -->. ** Docebo Training Elements: v1.100.1 ** -->. ** Arya: v2.50.0 ** -->. ** Docebo UI [2.x]: v2.45.0 ** -->. ** Docebo Course Player: v1.63.0 ** -->. ** Docebo Common: v2.1.4 ** -->. ** Docebo Icons: v1.8.1 ** -->. ** Docebo Illustrations: v1.4.0 ** -->. ** Docebo Shared: v1.51.0 ** -->. ** Docebo Common Elements: v1.1.5 ** -->. ** Docebo MFE DI Tokens: v
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (52009), with no line terminators
                        Category:downloaded
                        Size (bytes):52009
                        Entropy (8bit):5.612366802208068
                        Encrypted:false
                        SSDEEP:
                        MD5:41E5D256157C2FD9774DE6843F74C6C1
                        SHA1:6D479C80CFE7E8B0609F7CE3A0A3B56B9FB0839A
                        SHA-256:D3A6032C776F2C71AE2937A9D2BE37FAB79B658D3D71D5DC2A4801C5CCEF764F
                        SHA-512:8C5E7ABCDD88E31E4F4AEDDDC9A45A82D1F85D0C40EEB997778FB0B3D7DD41647938ADF0FA4FF28A5CE8C1499153540AAC803F715776EA98835A06FCE4CEAFA0
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn2.dcbstatic.com/6600.fe0f35235b1a689b.js
                        Preview:(self.webpackChunkheracles=self.webpackChunkheracles||[]).push([[6600,4219],{88437:(R,y,A)=>{var P=A(58584),F=P.ValidatorResult,$=P.SchemaError,I={ignoreProperties:{id:!0,default:!0,description:!0,title:!0,additionalItems:!0,then:!0,else:!0,$schema:!0,$ref:!0,extends:!0}},w=I.validators={};function C(v,n,r,i,t){var e=n.throwError,a=n.throwAll;n.throwError=!1,n.throwAll=!1;var o=this.validateSchema(v,t,n,r);return n.throwError=e,n.throwAll=a,!o.valid&&i instanceof Function&&i(o),o.valid}function g(v,n){if(Object.hasOwnProperty.call(v,n))return v[n];if(n in v)for(;v=Object.getPrototypeOf(v);)if(Object.propertyIsEnumerable.call(v,n))return v[n]}function S(v,n,r,i,t,e){if(this.types.object(v)&&(!n.properties||void 0===n.properties[t]))if(!1===n.additionalProperties)e.addError({name:"additionalProperties",argument:t,message:"is not allowed to have the additional property "+JSON.stringify(t)});else{var a=n.additionalProperties||{};"function"==typeof r.preValidateProperty&&r.preValidateProper
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (22867), with no line terminators
                        Category:downloaded
                        Size (bytes):22867
                        Entropy (8bit):5.373446088355565
                        Encrypted:false
                        SSDEEP:
                        MD5:67E7C8F864088A426342434644F84207
                        SHA1:6B47D281215FC3F991028FA5BEEB3180F045DCD1
                        SHA-256:0DC1AF087285ED5463050C7B5F10AFF2D36EB3E4B647B74AF53CB87D6E3791D3
                        SHA-512:1DDA542E6F7972C3571D5E7083865F090FFA5C5607059D05C40CA64861703986BAF2F1BECF5D8BBA65DDE7D4EC9B75B13817365C4E89C8CC275075EE02DA6254
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn2.dcbstatic.com/345.02d65c3ae9f99fb6.js
                        Preview:(self.webpackChunkheracles=self.webpackChunkheracles||[]).push([[345,2726],{345:(Ve,L,m)=>{m.r(L),m.d(L,{BrowserModule:()=>Te,By:()=>Ie,DomSanitizer:()=>ee,EVENT_MANAGER_PLUGINS:()=>y,EventManager:()=>M,HAMMER_GESTURE_CONFIG:()=>S,HAMMER_LOADER:()=>N,HammerGestureConfig:()=>q,HammerModule:()=>Le,Meta:()=>Y,REMOVE_STYLES_ON_COMPONENT_DESTROY:()=>U,Title:()=>W,TransferState:()=>xe,VERSION:()=>Be,bootstrapApplication:()=>ge,createApplication:()=>ye,disableDebugTools:()=>be,enableDebugTools:()=>Oe,makeStateKey:()=>Fe,platformBrowser:()=>Me,provideClientHydration:()=>je,provideProtractorTestingSupport:()=>Ee,withNoDomReuse:()=>He,withNoHttpTransferCache:()=>Ue,\u0275BrowserDomAdapter:()=>E,\u0275BrowserGetTestability:()=>k,\u0275DomEventsPlugin:()=>x,\u0275DomRendererFactory2:()=>C,\u0275DomSanitizerImpl:()=>P,\u0275HammerGesturesPlugin:()=>Q,\u0275INTERNAL_BROWSER_PLATFORM_PROVIDERS:()=>b,\u0275KeyEventsPlugin:()=>z,\u0275SharedStylesHost:()=>D,\u0275getDOM:()=>l.\u0275getDOM,\u0275initDom
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, was "1634.7c792d57a9d90ddd.js", last modified: Wed Dec 18 09:02:41 2024, max compression, from Unix, original size modulo 2^32 5521805
                        Category:dropped
                        Size (bytes):1585992
                        Entropy (8bit):7.9992495483741
                        Encrypted:true
                        SSDEEP:
                        MD5:7DFB12EEB531A3917D8E7A6E133AF785
                        SHA1:4467E3FFDB93CDD16CD3B52800BBB3EF3B81E2DB
                        SHA-256:392DA419E61F8CDC5E9C4D002E73B54A0BA382353B30C1728460118AB3860AC6
                        SHA-512:0F07B19B04499F7B726463BE7D3B504A8E27BB5F483E0D9341E033E482EFE3274093D2885AB3B7BB4FD928C95881FF56216A540F5864880ED89AD5C190EA801C
                        Malicious:false
                        Reputation:unknown
                        Preview:......bg..1634.7c792d57a9d90ddd.js..;.s.8....^.....c&f<...Tv.!.;p...QN...........-..&..w[;.,.Z..RwK.Gt.kz?...7F...........#.].o..e4.{=....\W/..d{^........-.d8..O.B.-.<.C.%../x..7.O.x..7.oJm. WdA.K...c41j+oQ.[NO....c.h......P.......'.....:....8c...1.....r.d=....,\.vz....8|.7.z~.T...F.....:...s.J.....|..........0.i..O.n....G..{.+.:....i.R...XWx...r......k$.k.D..@.i$I.....=....H....C.J.R(...B..D..vEP....l.....Ir..M.&.[..w.. . .geB...e..[&}...8r.t=.q...~.],.../.i=k.O..U...|...n.".. .[..AMA.V...gK.b...j7..z.\..g.....Y.....{......@....r.8.ry...qL.S_...-..2....'!h.kz..@..:Q.qc.....5..@/0aP@.k..9...'ks...\^'D5@m..R./.....R..x4......rJ.8.:.....W.xX..[...~...E?.Zz.0.."\.....y..-j..K...J.E.......C..`XJW*M.Q\..%.$.f..H...z#..W...n.Zdd....d.H......!...[3W..378.jbS..M.O5.w)..<.Bx.$.q.B..`.2.....L..q..`k.....>.h}...>.I~..G....7.d.z-.8\(b.#(.rYK.q:.\.Z.!....?..bIA.n.a 0W....el..0.....C....{}.z7..,.Z...d2... \.G.TBo>^....>.}6...%...u?.6[...n|d.QU....X.@.E.t.4u..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):687
                        Entropy (8bit):7.510996403386402
                        Encrypted:false
                        SSDEEP:
                        MD5:4DE7FE74F21AE8746052369E757E3E89
                        SHA1:EF5300FA20917088F22ACEEA84BC704DF8ECCB4F
                        SHA-256:BD9BE49EF25AC00CBF3718F43E5CA42FBB71EA3EE31A7350ABCA8AF406D3834A
                        SHA-512:035F8998882916832153A81E8BF0389E598E654ED747223E21152D459F4DBE9B13964C0BAD3CAF5A90AD859104E6F7693888ADB2CE441B786465923E95F42D7D
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn5.dcbstatic.com/files/b/a/bacs_docebosaas_com/themes/2717b1e731a50ab0e3181fc3deb249d4fce07259.png
                        Preview:.PNG........IHDR...............h6....pHYs...#...#.x.?v...aIDATx.c....={v.._.~...s.s......<z..Y...u..qyyyf&...vee.UUU999...SS....k.~.......rxx..W....544...=<<._...+....VV....:::...%%.LL..j}}}@..[..244z...B.P...>..3g....KJJz..mVV....+.......RHH.?....=jcc.m.6...ff.C...:u..+@..N....hnn.((.$...:;;.DEE......]....v.%.a.....6.X.......E[K...._ZZ.....u..@.#k.Z...gkc{.....2......$%%......x.b......kjj......>.y.&.k.DED.|.f......d.../^.].f.....FFF@..<y..J./.z`...'O^.h...`P....3^^^.W.....F.0f@......hiFFFdd$0Q.C...m...yy.LLL.f.***.........7o%%.ddd..HK..........+-%...;;{`..w.%i.cCXX..I.'.Z.*11......j.jO.<..."...v.....t.R`.....m...:|.0...RRR.a=a.../...F...K.4....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):2114
                        Entropy (8bit):5.045959694867779
                        Encrypted:false
                        SSDEEP:
                        MD5:DFBC44238B978DE1E20E6B5293426C54
                        SHA1:48B2E22F88B0E8B2402E4C55E15C934DC23D852E
                        SHA-256:CD5E0698786FE68B920286D4AEE4537CDC99EB4F3169153E80A394584D1FD73F
                        SHA-512:E0E8F6CF55534829D70861D5796EF26FE4F15B0F01196FC06F4ED1D8037B81C99A502BA34467D1AB97D2BE25E167CD78C912EA55D32C1956E726658E41BD25A3
                        Malicious:false
                        Reputation:unknown
                        Preview:'use strict';.// Hydra front-end identifier.window['isHydraFE'] = true;../** Handle blocked cookies */.try {. window.localStorage;.} catch(e) {. window.location.href = '/public/static-content/blocked-cookies/blocked-cookies.html';.}.../** Handle browser support */.// Opera.var isOpera = [navigator.userAgent.indexOf('Opera'), navigator.userAgent.indexOf('OPR')]. .some(index => index !== -1);.// Firefox.var isFirefox = navigator.userAgent.indexOf('Firefox') !== -1;.// Safari.var isSafari = navigator.userAgent.indexOf('Safari') !== -1;.// Internet Explorer 6-11.var isIE = /*@cc_on!@*/ false || !!document.documentMode;.// Edge 20+.var isEdge = !isIE && !!window.StyleMedia;.// Chrome.var isChrome = navigator.userAgent.indexOf('Chrome') !== -1;.// Facebook or Instagram.var fbOrInstagram =. navigator.userAgent.indexOf('Instagram') !== -1 ||. (!!navigator.userAgent.match(/(iPod|iPhone|iPad)/) &&. !!navigator.userAgent.match(/FBAV|FBBV|FBAN/i));.//IE 9+.var ie10AndBelo
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 16748, version 1.0
                        Category:downloaded
                        Size (bytes):16748
                        Entropy (8bit):7.988572696036241
                        Encrypted:false
                        SSDEEP:
                        MD5:62D24B94DE2FD801742F49D8C6306BA2
                        SHA1:D4B841B136ADAD3051B58A66692F7C5942CF6DEB
                        SHA-256:1B2F88142C19DF560F487368810BBA2D41C5D6948DF584ABAA2E0091C0B2245B
                        SHA-512:165FD9CA0827372FED3CC2AA788ED68FFE65BF9AD55142D58A7D1E4D9AA4EC39D6EEC94CE687815098F18448871156596774963ACD53E8BFEA456142C682A7F2
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn2.dcbstatic.com/open-sans-latin-300-normal.baf352cb94fc88d2.woff2
                        Preview:wOF2......Al......{...A..........................b. ..P.`?STATZ.....|........8..N.....6.$..8. .... .....k5.E......+..`............C....nU3R)..n.%..e......@!..e.....!~..[.....`...@...g...i.D.O...w...>f...`..~..I.G.'N..,.v. ..`k.....l.......;Bc.....z...h.....2..1.'..q.$#.......5.>..9.<`..K....".tG<-d6.....)F....h..D.. . ..:..f,.v..........}.f.RS-.5DB.6h4J.?=....!?.""...si......~..7\t..0..-jH..a...J.....+Pz....{.0...k....)...+..1t.n_.".......-.=...r.i.m....f@.;x.bm.....T1...9.N.....]............ (.3..7..........V..)$.m...I....r..;..v+.g........eIV. ....I..PI...V..5^....%.z\.l...g..L...3].V...0.>...Zqv.g..|j\x._...5*..S...f..5...!.oWBg..9.X.!..i..q.h....]vA.:.Mx..I.u...#DD..MGj.g.2._J.k...{.rZ...[..'...2.?......b#W....!......U.*....;4....{.k.[..."u..D........w....((bl.......=.'M.f..w[.k.a..q&...&.x..O.lg.......,.^.c.h...p..\..z..]a.~/.$a..`.+.G...B.oQ..|-W..2.t....43.<...U..Z......TW........CL.qF].]h..&x.z..3.......B.P..Q..!IO.iH
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, was "6155.c1333cd3cf2e397f.js", last modified: Wed Dec 18 09:02:41 2024, max compression, from Unix, original size modulo 2^32 22645449
                        Category:downloaded
                        Size (bytes):4502270
                        Entropy (8bit):7.99938084580586
                        Encrypted:true
                        SSDEEP:
                        MD5:00E24998A4901EA74056A1C4B07E1304
                        SHA1:25E345D7AA1541915FB3FE823A5656674384AF56
                        SHA-256:49AD4A0630FC029ADDD2990DAC263E06DA30E6B51713D62EFD553E5E37A84DE3
                        SHA-512:8CB84AA593C833B4BB4175A3E61E5175B906CD19B2DB0C67C1CCCFD2D5D220F37F8BCC22DF7F264AD3BB88EAF4785323FD0B752DEF7743F4CDA591FE76949047
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn2.dcbstatic.com/6155.c1333cd3cf2e397f.js
                        Preview:......bg..6155.c1333cd3cf2e397f.js..[.W.F..*F..Gj.a.H.T.!..Z.!8}...%ki-m.%...(.....d...=...lKzvfvv~..z...9e...}/..<&.....d>..3.(.=............>...C..~.]..bvb:l...Q...I..#..=./C'..Ff...........ap..<.&!wZ..{....i...4..%I.wwvh.9..<H..C..jw.Vci...k8.5..........W..Q.....%.).......6~......|^...(..k...B..E..V`.z.D..I.1...4(5f....B.h....a.Fz....n._n.wV......A..[V.nk%g..d8j.\\..h.d.a..J...#E.[Oa..8z..o.,p......T..wR..9E....4H.`CC.U3.Qj2.K....\.$.A.K~.7l).>.L..).o.(.9s.of..~.L..)*..5...K.".".{.~.y\.I.e.......c.pp..6.S..Ao..'.8G..8....H.....N?L..C...7@M.8..[0.dqL..FqUr...,....F..C.u;M.p.S..!2?/.p.#;..XT..k..~....3.j.....d.<..X.}.../.........0.).D8.YK.v{+......S.$....F...|5......'.4f...P.c.b....]....^...~}.P..E.ap.....@]C.F.I.R.n<1.DirL...X(H.D........"?#L8]`.q...%j1.=.D.X...9..h.....*.b..... d1`....../I.\Z7M3xJW..F$..,..'U]G...B.Z.Q..-..s.S..Ce.{....Z.|VP.[.......u.......V......^...m-.<ch.xI.....K..J.t..S.d....'.@b/R(TN:<...s.cf.z...k..V.g.,..,.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2006), with no line terminators
                        Category:downloaded
                        Size (bytes):2006
                        Entropy (8bit):5.474833288913736
                        Encrypted:false
                        SSDEEP:
                        MD5:F88AABF31229E1C9B872A4C4F879DE25
                        SHA1:9A16F573B8DDD5F99D673C00C1723ACAA802CD5A
                        SHA-256:814E6F7A094C6DF7A6BFC32814AA0374CC3E682917749D4C2ABD6F72D14B7997
                        SHA-512:BF72228DC12B13A503563454CE445EC2A9BBF6E37FC7B58290B1CFFB0968BA420530FAE400D73062D8CF8A4C9CC0013489ECB5C87E042DE86736DF85B94FEF06
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn2.dcbstatic.com/3253.fe935df504873e7e.js
                        Preview:(self.webpackChunkheracles=self.webpackChunkheracles||[]).push([[3253,5634],{95634:(V,n,i)=>{i.r(n),i.d(n,{LmsTranslatable:()=>E,SHARED_ACTION_BUTTON_SERVICE:()=>k,SHARED_BREADCRUMBS_SERVICE:()=>O,SHARED_DIALOG_SERVICE:()=>H,SHARED_HEADER_SERVICE:()=>g,SHARED_PAGE_SERVICE:()=>N,SHARED_RIGHT_PANEL_SERVICE:()=>f,SHARED_TOAST_SERVICE:()=>v,SharedCoreGlobalSearchLoTypeEnum:()=>c,SharedTileContentTypes:()=>A,SharedTooltipPosition:()=>D});var s=i(34729);const N=new s.InjectionToken("DI token for the lms Page Service"),O=new s.InjectionToken("DI token for the lms Breadcrumbs Service"),v=new s.InjectionToken("DI token for the lms Toast Service"),H=new s.InjectionToken("DI token for the lms Dialog service");var A=function(t){return t.ASSET="asset",t.COURSE="my-course",t.SESSION_BASED="session-based-course",t.ASSIGNMENTS_USER="assignment-list",t.ASSIGNMENT_INST="simple-list-2",t.SIMPLE_LIST="simple-list",t.QUESTION_PREVIEW="question-preview",t.PLAYLIST="playlist",t.LEARNING_PLAN="my-lp",t.LEARNI
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 38384, version 1.0
                        Category:downloaded
                        Size (bytes):38384
                        Entropy (8bit):7.993871314529971
                        Encrypted:true
                        SSDEEP:
                        MD5:A4D31128B633BC0B1CC1F18A34FB3851
                        SHA1:6EE4C79372C3FD679706306EDE47E4B03CF53D60
                        SHA-256:E8EEA96E29A7C0A72612AB85CA3229979666467A28349642C2176E7189A1A39C
                        SHA-512:C129C0CB100FEEA6D00B739D1CDE2A7362B2F45F38DA3E4C949193F40E59ABC9C387ADA4BB230B00FD62E137409E18DEF7C1636E1CD463F8070106E8B7E21D48
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn2.dcbstatic.com/Material-Design-Iconic-Font.ab076669ebbd2b69.woff2?v=2.2.0
                        Preview:wOF2............................................?FFTM..`..B.......<..c.6.$..0..... ..A...?webf.[.:.B..v...H..6-...........~W..ha....c......&.1.m.. .Y.W.?..pTA...X..>..N;ih..F..B|..M..pA.+:....:.V..(.J^.gu\Bg.....M&.....H....F..bV....RmcUMQu&+.)p....pk..h..q....;.....Mx.x9.p...}..^.2Eg...f[....c..^..3...P.1.5...W.~.s..(.3..9..T*?.....}.?y....R2...~.....V<..7.Zi.B2.bQS".O......p.=06...`..K05C1.......E..,..I..4j..>Zg.|.d...;.!0...;.?O......:!....E ..M.*[....B...(..X&*....K5.{B...m.Ll._.B.j..]..F..>....m.......C4g.J6..l..%.(R4Z.%...Z. .#pP...m.=k.Q5.G{..?5...._...^.......@.3..E..=...... ..:...Tm...u.. .f2B....)*t.3...:.@...d.....gT...q...q...F.........s.Ry.2.9.?...f.np...R:..w.h.,........+......B....2...r..."c...g4YW....6.......Bx.l....Xb.%q...=ECY.G.......Qr......;{.!.w.........KX..:@.N.. .Z..L.....Q..~.H.uK .y.Oq.9._C>x....}.Xh..FV.%..H.[cR......H.......N.3mJ.-ep^.#.".B&f...t.~.p...(...%pUPQ.Fw.2;.;..-.>.{.a...s.Fz9.h.....D\..U......u..(#.....'..=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 16756, version 1.0
                        Category:downloaded
                        Size (bytes):16756
                        Entropy (8bit):7.9855903695422095
                        Encrypted:false
                        SSDEEP:
                        MD5:603C99275486A11982874425A0BC0DD1
                        SHA1:FFEB62D105D2893D323574407B459FBAE8CC90A6
                        SHA-256:4FFC35AC4D5E3F1546A4C1A879F425F090FF3336E0FCE31A39AE4973B5E8C127
                        SHA-512:662DC53798CCDA65EE972A1BB52959CA5F4C45066C1D500C2476C50EC537CB90A42D474D7DDE2BEC1EA8C312CC4A46E1D91FFB610130C2DC7914B65AEF8A2615
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn2.dcbstatic.com/open-sans-latin-600-normal.07f9d4a5b6c005db.woff2
                        Preview:wOF2......At......{...A..........................b. ..P.`?STATZ.....|........t..m.....6.$..8. ..&. .....k....n...Z...a. D..o..6...........3.... Xv]..D..4..7.63..( .qa3m...].1...q.n.0...kM.Q!*D.P.....P.7..%...X..~d....v^on....l&..q.E..~.ba1pj.uy....K.....O...;.[u.L..r4TGh......B&....ad...k.v.h..+.RV.F-..........?*.RXD.R,.k..h.,.f.....s....(..RR....`..(..v..Ng...E{].W.o.....`....f6J....~.}..Q$.G....{m..K.{`...*....=@........{..8.r.|.{CS.{..........;C=....*3.U. vhIS..C.<...d.r...Ko.....E...63i...!@.O.........@G..5.lg.vA${.........(.]..1.X4...s,....7.5~...|.....yv..F....s.EX.V .@...`..R6mi.7../..6..7..|M.-.3s..4.^..M..Jr.....h.............E]..U]U.Uj.^u.4+.....0c.~.j.@......$/...Y...1....Q|A..@........C]...%..i.......&..}!.E..i.O...v&.0<.1L.8.l..2.-I.s.UT.K.uO...:..0..a..<...al...b.n..B.1..`....-.)..+.>.........nT....m"..v..59'.=1......~.`2........Q`.(.1$..]=~K{U.."G.....Q..... e.-.+........cD+...~F.LA..ON..(.p8. .^.C.....N*NL........`U.;x.Y...6T..!1
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (1109)
                        Category:downloaded
                        Size (bytes):2380664
                        Entropy (8bit):4.699386983801322
                        Encrypted:false
                        SSDEEP:
                        MD5:CB7AFDCA9B35C0FD86E346C574801DD0
                        SHA1:A652E0F343DC45CD42FC9F6D412AB52912EE4F65
                        SHA-256:A819A6515E9AD7C9174D16D4A9CEE3AA5873688DB3A1FC838C2A5BE85854EDA6
                        SHA-512:A5DBF015D0FDA6748E578178519F4292740D2948A3DC20C46C173652EAD1A2075EAD935018CDA5278B565E5C5F4AC76C2B08D02A154819BE1BE52FE88255FE0C
                        Malicious:false
                        Reputation:unknown
                        URL:https://assets.dcbstatic.com/i18n/2024.30.1/en-gb.json
                        Preview:{. "CoursecatalogApp": {. "Catalog type": "Display mode",. "Display a welcome page that will contain the catalog in the my course area": "Allow My courses and Catalogue on the same page",. "Don't show the course catalog": "Hide the catalogue",. "Enable users to share the view of the catalog together with all the filters applied directly from this page, by showing the corresponding button in the top right corner.": "Enable users to copy the page URL to share the link of their filtered catalogues directly from this page, by showing the corresponding button in the page top right corner.",. "Generic catalog sorting direction": "General catalogue sorting direction",. "Selected custom catalogs": "Selected custom catalogues",. "Show a link to the course catalog": "Show the catalogue in a dedicated page",. "Show the course details as a dedicated page": "Show the course details as a dedicated page",. "Use categories tree": "Use categories tree". },. "EcommerceApp":
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:dropped
                        Size (bytes):79871
                        Entropy (8bit):5.174911112191299
                        Encrypted:false
                        SSDEEP:
                        MD5:21713AE9B4D673AB9ED288DFFCDA154B
                        SHA1:B02FD94B94CF46F3189C0E4724B299848132272A
                        SHA-256:CC8D00A5030A7DD873E0A3294A1282128CA47B33E1461B3EE3D61A7902FA798B
                        SHA-512:103BB7AD7A304EC3480EEB71FE754EFA9FA121FBC48CF4F9C16FC9DD05C2C46B3D8C609036C5C979D4E57D21395BA35A7BFD8A3A9FF6C7851B997B88764D50C1
                        Malicious:false
                        Reputation:unknown
                        Preview:(self.webpackChunkheracles=self.webpackChunkheracles||[]).push([[7901,282],{7901:(bi,Xt,T)=>{T.r(Xt),T.d(Xt,{ActivatedRoute:()=>j,ActivatedRouteSnapshot:()=>X,ActivationEnd:()=>Me,ActivationStart:()=>Te,BaseRouteReuseStrategy:()=>tn,ChildActivationEnd:()=>Ae,ChildActivationStart:()=>Ie,ChildrenOutletContexts:()=>k,DefaultTitleStrategy:()=>Xe,DefaultUrlSerializer:()=>lt,GuardsCheckEnd:()=>Se,GuardsCheckStart:()=>ye,NavigationCancel:()=>N,NavigationEnd:()=>E,NavigationError:()=>Y,NavigationSkipped:()=>U,NavigationStart:()=>Z,NoPreloading:()=>ei,OutletContext:()=>Oe,PRIMARY_OUTLET:()=>f,PreloadAllModules:()=>ti,PreloadingStrategy:()=>Kt,ROUTER_CONFIGURATION:()=>it,ROUTER_INITIALIZER:()=>Zt,ROUTES:()=>x,ResolveEnd:()=>Ee,ResolveStart:()=>we,RouteConfigLoadEnd:()=>be,RouteConfigLoadStart:()=>_e,RouteReuseStrategy:()=>Je,Router:()=>R,RouterEvent:()=>y,RouterLink:()=>st,RouterLinkActive:()=>rn,RouterLinkWithHref:()=>st,RouterModule:()=>hi,RouterOutlet:()=>$t,RouterPreloader:()=>on,RouterState
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65225), with no line terminators
                        Category:dropped
                        Size (bytes):65225
                        Entropy (8bit):5.429850779233598
                        Encrypted:false
                        SSDEEP:
                        MD5:3FA24F20B2C88325E3D3EADAC6A2F551
                        SHA1:323A41E18448B2E7D213FC831E56D15ADE686D1F
                        SHA-256:67623C0B0ECE04DC43220FD8A7845FC0A6E562FC1304D78B5A3B3EE7694CE79B
                        SHA-512:764234066B2A246D1A95B1B855051732E98ADCDA3E06CAA1F6AB74B4A6892B1DFA925F0146760D8934336F023C97FD74446850EEF9B6F0A1EB41B8678772AEEE
                        Malicious:false
                        Reputation:unknown
                        Preview:(self.webpackChunkheracles=self.webpackChunkheracles||[]).push([[7037],{77876:(O,u,t)=>{t.d(u,{h:()=>r});var l=t(18530);class r extends l.B{constructor(){super(...arguments),this._value=null,this._hasValue=!1,this._isComplete=!1}_checkFinalizedStatuses(o){const{hasError:e,_hasValue:i,_value:E,thrownError:s,isStopped:n,_isComplete:a}=this;e?o.error(s):(n||a)&&(i&&o.next(E),o.complete())}next(o){this.isStopped||(this._value=o,this._hasValue=!0)}complete(){const{_hasValue:o,_value:e,_isComplete:i}=this;i||(this._isComplete=!0,o&&super.next(e),super.complete())}}},84412:(O,u,t)=>{t.d(u,{t:()=>r});var l=t(18530);class r extends l.B{constructor(o){super(),this._value=o}get value(){return this.getValue()}_subscribe(o){const e=super._subscribe(o);return!e.closed&&o.next(this._value),e}getValue(){const{hasError:o,thrownError:e,_value:i}=this;if(o)throw e;return this._throwIfClosed(),i}next(o){super.next(this._value=o)}}},92560:(O,u,t)=>{t.d(u,{Eg:()=>i,Ij:()=>e,gV:()=>E});var l=t(983),r=t(7673)
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):305225
                        Entropy (8bit):6.047816783028977
                        Encrypted:false
                        SSDEEP:
                        MD5:32A6C912C7670E3E31493C984AB0A42C
                        SHA1:563261B556249E2BBE642A212180BD495D4CD049
                        SHA-256:40ECBB312F51B954BB623F561F705148E14145A6972DEC69E76D860E82849FCC
                        SHA-512:34DA6A5E60483EC13AE810B7DEF80F79474A2491A2353E716A106FEFD8253F8111BB8E8F97EA58FD44F6AFEE0A7DDD3B7DB97A062F6F444C5255E83A0E954FA3
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.bacselearning.co.uk/manage/v1/site/bootstrap
                        Preview:{"data":{"is_logged_in":false,"marketplace":{"host":"https://live.marketplace.docebo.cloud"},"dla":{"host":"https://app-eu-west-2.insights.analytics.docebo.com/remoteEntry.js"},"is_ip_access_allowed":true,"theme":"internal","active_theme":"internal","default_platform_language":"en-gb","default_platform_timezone":"Europe/London","platform_version":"7.8","policy_id":1,"tc_id":1,"multidomain_id":null,"unknown_folder":false,"active_languages":{"en-gb":{"code":"english_uk","description":"English UK","browsercode":"en-gb","is_rtl":false,"description_translated":"English UK"}},"active_plugins":{"NotificationApp":{"name":"NotificationApp","settings":[]},"SchedulerApp":{"name":"SchedulerApp","settings":[]},"OpenSesameApp":{"name":"OpenSesameApp","settings":[]},"ClassroomApp":{"name":"ClassroomApp","settings":[]},"PowerUserApp":{"name":"PowerUserApp","settings":[]},"EnrollmentrulesApp":{"name":"EnrollmentrulesApp","settings":[]},"WhitelabelApp":{"name":"WhitelabelApp","settings":[]},"QueryBuilde
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, was "962.4bdc018bba990c7b.js", last modified: Wed Dec 18 09:02:41 2024, max compression, from Unix, original size modulo 2^32 2364541
                        Category:dropped
                        Size (bytes):453374
                        Entropy (8bit):7.998607196268812
                        Encrypted:true
                        SSDEEP:
                        MD5:8EFEA2E95F1EA58FAF14F803C4747488
                        SHA1:476FE96C27DED8221EAE3A88C1533A20DC90C1B8
                        SHA-256:D7A131233DE220A4A4491915A0B864D1BB485A1D93809EBAB00BDB25604E6DE3
                        SHA-512:CD3DBF6D571388199C5DC605043E26118B4ABF11BA6808DE9AA230D85B7210C72F987DA440D2A262CB6CC396386CBF6147BAF9CA10FE3029A6E7B0DD85DF5C97
                        Malicious:false
                        Reputation:unknown
                        Preview:......bg..962.4bdc018bba990c7b.js..;.s.H....RR.....cR$.1N....#{.~.NH.(........g$....zuW...........rw.?....7.........vp....^..p.......|^..-....>.M.V...KU./.k..fP.j.zV9/i.V.T*.56....Y.\....k*NY[.....:...........(..*c.....9....u..E..<.....&Z.A...f.].....c...o/\....9.N.Y9..Nw.o..[.7nE~........z....6.=..s..}...KX_.bvrzV9..(..P....LP.Ry..XcK$.)5')......*%A....Gk...(X..+mM......{<X:...b.s".&....f.........E............c....1Gn..:........0.6....i...}C.5.b.LcI..f;..t.f7S/6...j=....j#.6.kJ......\...!..7.x.b.Z.3.y.H..f......6.....$..j.t.."UcyC.?...8...M......2%..N!...@..b....&h...Oq.EPk...J.M.d..8C5j....t..j..\s.Att..'C.......a...H.c...>r<[.n`...M....[.....&...=Y..Yi..{]`7........>....Ks...I...a.YGP....%.U0j..|Xa_......mN.1..d'..........68..M%.YY^..h......p..`~y.qM.................U..-......fd..Yr.4+.....lm...hd.....&'......l.............6-....|.E......iz.V.+......fu.../.!....TPW....kkg......o}....>....:G..J}...9.....y.',x~T...V.\ ....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (26261), with no line terminators
                        Category:downloaded
                        Size (bytes):26261
                        Entropy (8bit):5.319938556913369
                        Encrypted:false
                        SSDEEP:
                        MD5:8742F8D4298799BFEE8D4F2CE83D1889
                        SHA1:832D522F7FFA2CEAB23EDB5E0D9C5251F484C962
                        SHA-256:A3E552BBE743531AB295F86FD08026405198D85F6FB33E5DDA9A9F79C17AB693
                        SHA-512:16CEBC4FBAB527FA0E0D8BAB74E11EBC439953BE16EC24819552E1DC81269F97FE417FCA8767D6878ACD4098597A5E94AD6F834F10D76F22F1629BA6727FC256
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn2.dcbstatic.com/1626.adcf24a76517ab97.js
                        Preview:(self.webpackChunkheracles=self.webpackChunkheracles||[]).push([[1626,9245],{21626:(Ie,B,R)=>{R.r(B),R.d(B,{FetchBackend:()=>Y,HTTP_INTERCEPTORS:()=>q,HttpBackend:()=>b,HttpClient:()=>he,HttpClientJsonpModule:()=>st,HttpClientModule:()=>nt,HttpClientXsrfModule:()=>tt,HttpContext:()=>ce,HttpContextToken:()=>je,HttpErrorResponse:()=>S,HttpEventType:()=>v,HttpFeatureKind:()=>k,HttpHandler:()=>w,HttpHeaderResponse:()=>H,HttpHeaders:()=>p,HttpParams:()=>_,HttpRequest:()=>M,HttpResponse:()=>x,HttpResponseBase:()=>z,HttpUrlEncodingCodec:()=>I,HttpXhrBackend:()=>ne,HttpXsrfTokenExtractor:()=>W,JsonpClientBackend:()=>te,JsonpInterceptor:()=>Ge,provideHttpClient:()=>Re,withFetch:()=>et,withInterceptors:()=>Qe,withInterceptorsFromDi:()=>xe,withJsonpSupport:()=>ke,withNoXsrfProtection:()=>Se,withRequestsMadeViaParent:()=>qe,withXsrfConfiguration:()=>se,\u0275HttpInterceptingHandler:()=>J,\u0275HttpInterceptorHandler:()=>J,\u0275withHttpTransferCache:()=>dt});var F=R(10467),a=R(34729),T=R(55883),g=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (3326), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):66194
                        Entropy (8bit):4.35230906721814
                        Encrypted:false
                        SSDEEP:
                        MD5:79584AD317EDF609136D364E16801BE2
                        SHA1:EF7884DDC483557E0540977850DCF1571EE9D782
                        SHA-256:18F74BA8FBEDB15CA742AF5E211A0CEEAFB4F1FB586595C7EE945AD9A6513840
                        SHA-512:61FEB52C3CBF194910515C04CE262811DE291565D1ABDFE673769B91477B090BD723CC2E6821E082A2E117152BBC1BAE4F98D29241EAFBE1EABD46FF45682386
                        Malicious:false
                        Reputation:unknown
                        URL:https://newseventsinsights.wearepay.uk/bacs-e-learning-course-docebo-footer.html
                        Preview:<!doctype html>..<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">....<head>.. <link rel='dns-prefetch' href='//cc.cdn.civiccomputing.com' />.. <link rel="alternate" type="application/rss+xml" title="Pay.UK &raquo; Feed" href="https://www.wearepay.uk/feed/" />.. <link rel="alternate" type="application/rss+xml" title="Pay.UK &raquo; Comments Feed".. href="https://www.wearepay.uk/comments/feed/" />.. <script>.. /*! This file is auto-generated */.. !function (i, n) { var o, s, e; function c(e) { try { var t = { supportTests: e, timestamp: (new Date).valueOf() }; sessionStorage.setItem(o, JSON.stringify(t)) } catch (e) { } } function p(e, t, n) { e.clearRect(0, 0, e.canvas.width, e.canvas.height), e.fillText(t, 0, 0); var t = new Uint32Array(e.getImageData(0, 0, e.canvas.width, e.canvas.height).data), r = (e.clearRect(0, 0, e.canvas.width, e.canvas.height), e.fillText(n, 0, 0), new Uint32Array(e.getImageData(0, 0, e.canvas.width, e.canvas.h
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (64659), with no line terminators
                        Category:dropped
                        Size (bytes):64659
                        Entropy (8bit):5.619869096900476
                        Encrypted:false
                        SSDEEP:
                        MD5:0646F474B0519800BBF3A6253610C5BB
                        SHA1:4238DED190A0FF8BFA87FF823B75472AA5A6E587
                        SHA-256:99DA8D2865E0A1A40D5451B4A5FDF15FA9ED5DB678AE47BFF6743351037A6B0F
                        SHA-512:5177FF6554FFDA93E166A63192097F101E30A48A3F2F1B21675EF5A300C41BACD78F90AC4117D0F9E27ED385DA2A6125DCDD88E2208BA9AF0C1172077FF3B954
                        Malicious:false
                        Reputation:unknown
                        Preview:(self.webpackChunkheracles=self.webpackChunkheracles||[]).push([[177,2558],{60177:(ki,Me,de)=>{de.r(Me),de.d(Me,{APP_BASE_HREF:()=>he,AsyncPipe:()=>Ft,BrowserPlatformLocation:()=>Oe,CommonModule:()=>zn,CurrencyPipe:()=>Tt,DATE_PIPE_DEFAULT_OPTIONS:()=>St,DATE_PIPE_DEFAULT_TIMEZONE:()=>wt,DOCUMENT:()=>P,DatePipe:()=>bt,DecimalPipe:()=>Bt,FormStyle:()=>A,FormatWidth:()=>w,HashLocationStrategy:()=>en,I18nPluralPipe:()=>It,I18nSelectPipe:()=>Lt,IMAGE_CONFIG:()=>Xt,IMAGE_LOADER:()=>Le,JsonPipe:()=>vt,KeyValuePipe:()=>Mt,LOCATION_INITIALIZED:()=>Qt,Location:()=>Te,LocationStrategy:()=>z,LowerCasePipe:()=>_t,NgClass:()=>ut,NgComponentOutlet:()=>at,NgFor:()=>ye,NgForOf:()=>ye,NgForOfContext:()=>dt,NgIf:()=>ft,NgIfContext:()=>ht,NgLocaleLouserzation:()=>st,NgLouserzation:()=>oe,NgOptimizedImage:()=>Oi,NgPlural:()=>we,NgPluralCase:()=>mt,NgStyle:()=>Ct,NgSwitch:()=>ue,NgSwitchCase:()=>gt,NgSwitchDefault:()=>pt,NgTemplateOutlet:()=>Et,NumberFormatStyle:()=>V,NumberSymbol:()=>E,PRECONNECT_CHECK_BL
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, was "scripts.14749211ae9bfdf2.js", last modified: Wed Dec 18 09:02:41 2024, max compression, from Unix, original size modulo 2^32 2707147
                        Category:dropped
                        Size (bytes):716960
                        Entropy (8bit):7.998990664518461
                        Encrypted:true
                        SSDEEP:
                        MD5:1CB06BE055CF4DEEEB3CDAEC6A958D52
                        SHA1:1429725F1EFE0F198C7FB11A1DECF332788D4713
                        SHA-256:D5DE14F5B76B25997275E0EBF1CA1E45EBDEE086AD5E2BE2A5F92003B08F8E7D
                        SHA-512:E25BA6797D7A6C267190087097F55D1E393450B10F1AC0D3FD5EADEEE41F59755D3C0E9BA9C2F890DBF41C77CE82B006A5F325257D9E120413D9E18229CCE465
                        Malicious:false
                        Reputation:unknown
                        Preview:......bg..scripts.14749211ae9bfdf2.js....[.8..6go.`.......R...A{,M.|&V....v........J{....H3..F.T.7.w..dl..uoL...njx^z7......N.4.TD}4.gC.k......oZ.!.).!...R..z0.}^4.-wT.MFt."..2.. !9C..,.kI...... ^....#;...}L.Y<^...txg.g.!..h.T.k...3i....I.....^..wYf...y...{...>.'..'SO'g..8.w....)..uda...$9._.95).s.K.. .0...'S..w........g.....i0..%......L}H.Q.gk...&.......9....#..b..I.f2..xT..W..x6........._...V.0Hu.X.U........kuH.RZ(..w...N..Ya}:K.fl.V.!.e.Y....WN.Q.h.b......T.3.x1...dH...'g..EX.`8..z...A7Q...,]69...R~.c.".U..]SW8...`........=.M.;w.!.1l............Y.....{...5H...I.....tm..yG.3....M..l...d.....I<.......@X.QI&...@4D=...ECF.$<.. .....n..F...^.... ...>.. E...L...6...C.0#.NX.......E....2.QS.F..=&Z@..\..z.Ye6.%K..~P..Lwm.2...`%%C..D....D..4i...EG.bg...aZ..b.2U._.$..?.<....^P...I.J%74q.j..Of`........(....J...Q....2H...z.Q.M..e.......p..W.V...X.+....$^.l.....$...U@7_h*.N,f..'jI,....k[.B.NT....U.T(W&.vcf.4KnKK.,.....p..=.h.....Y9.f..N4..mi.a..h/
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):31796
                        Entropy (8bit):4.797762557962217
                        Encrypted:false
                        SSDEEP:
                        MD5:30199937856739B5426FA2373A556FD5
                        SHA1:1E1BB6082E902C6F26DA62A78031DE998975ED6A
                        SHA-256:D5F553386A3CDD4D982ED21D27E4F5439F389C6EFD28B7704C290904A5E078C6
                        SHA-512:77F4179C887D3FA7E631A7711CFA762EC5B359B5876DD754CFB1E38362B6EFDE7F29CB026CBA20B293AD85E48BAF25935FCADDF32B42209F2A0705DCD802DC07
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.bacselearning.co.uk/manage/v1/cookie_policy?lang=en-gb
                        Preview:{"data":{"type":"platform-default","config":{"id":1,"title":{"type":"single_value","value":"Cookie policy","values":[]},"subtitle":{"type":"single_value","value":"Learn more about the cookies used on the Pay.UK learning portal","values":[]},"body":{"type":"single_value","value":"<p id=\"isPasted\">We use necessary cookies to make our site work. We would also like to set optional analytics cookies to help us improve the site.</p><p><br /></p><p>Use the tool below to manage your cookie preferences. Make your selection using the on / off option.</p><p><br /></p><p>For more detailed information, visit our <u><a href=\"/pages/27/privacy-and-cookie-statement.\">privacy and cookie statement</a></u>..To do so you will need to be logged in.</p>","values":[]}},"updated_at":"2023-12-11 08:59:10","cookies":[{"id":1,"name":"YII_CSRF_TOKEN","type":"security","ownership":"first_party","duration":2,"sequence":1,"description":"Used to prevent cross site request forgery exploits"},{"id":2,"name":"backe
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:dropped
                        Size (bytes):210411
                        Entropy (8bit):5.357914798771038
                        Encrypted:false
                        SSDEEP:
                        MD5:32BDB058690FF3A754ED2C6BEC487F9B
                        SHA1:4C8C4D042976A54FEBE9938CCBE18D783CC27A60
                        SHA-256:576BC23077DACDF9C7D1448A9D8A32BFB383BC07802FCE22969AD060997C49ED
                        SHA-512:AB208EE5C29513E2393ADC95B057B198D3402FA8EEFE2D54D4C78F2E7AEDA5020F673495D1D72C454A8CE1424C0761BAB06FE31C23C5C1187A981EFC492FB91F
                        Malicious:false
                        Reputation:unknown
                        Preview:(self.webpackChunkheracles=self.webpackChunkheracles||[]).push([[7705],{17705:(ZN,yc,Vo)=>{Vo.r(yc),Vo.d(yc,{ANIMATION_MODULE_TYPE:()=>UD,APP_BOOTSTRAP_LISTENER:()=>ac,APP_ID:()=>vf,APP_INITIALIZER:()=>Rm,ApplicationInitStatus:()=>Ci,ApplicationModule:()=>DN,ApplicationRef:()=>xn,Attribute:()=>Yu,COMPILER_OPTIONS:()=>jm,CSP_NONCE:()=>qD,CUSTOM_ELEMENTS_SCHEMA:()=>fd,ChangeDetectionStrategy:()=>Pt,ChangeDetectorRef:()=>av,Compiler:()=>M_,CompilerFactory:()=>E_,Component:()=>d_,ComponentFactory:()=>$r,ComponentFactoryResolver:()=>mo,ComponentRef:()=>wf,ContentChild:()=>uI,ContentChildren:()=>cI,DEFAULT_CURRENCY_CODE:()=>I_,DebugElement:()=>Fo,DebugEventListener:()=>iN,DebugNode:()=>cc,DefaultIterableDiffer:()=>pv,DestroyRef:()=>yo,Directive:()=>Am,ENVIRONMENT_INITIALIZER:()=>fo,ElementRef:()=>vo,EmbeddedViewRef:()=>rN,EnvironmentInjector:()=>Ue,ErrorHandler:()=>dt,EventEmitter:()=>qe,Host:()=>rd,HostBinding:()=>g_,HostListener:()=>m_,INJECTOR:()=>Bs,Inject:()=>nd,InjectFlags:()=>R,Inject
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 16740, version 1.0
                        Category:downloaded
                        Size (bytes):16740
                        Entropy (8bit):7.987129055190075
                        Encrypted:false
                        SSDEEP:
                        MD5:E43B535855A4AE53BD5B07A6EEB3BF67
                        SHA1:6507312D9491156036316484BF8DC41E8B52DDD9
                        SHA-256:B34551AE25916C460423B82BEB8E0675B27F76A9A2908F18286260FBD6DE6681
                        SHA-512:955A4C3EA5DF9D2255DEFC2C40555AC62EEAFCC81F6FA688BA5E11A252B3ED59B4275E3E9A72C3F58E66BE3A4D0E9952638932FA29EB9075463537910A8E0CE6
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn2.dcbstatic.com/open-sans-latin-400-normal.55ee70a17d912bde.woff2
                        Preview:wOF2......Ad......{...@..........................b. ..P.`?STAT^.....|...........z.....6.$..8. ..x. .....k52.E..;._..D.....3]...'$'c...t.U.Va.....F..u:.wu#m8...N....}Y.........W.Ifk.BR.u...%....].|..Q..d[...X.....Umf.0.{n..=....i...F.|...s.....X._.c44..W...=.<......@7..._..3.L)3)* }..L.I.U..~......1..zf!+t....L.B,...`...U.E.#...7+w..4$...Kdb....R.E....Lq.!....|R..Dv@.A.Z..Z+.*....p\{.....e.2.....i2./.w).90@>...{...mp.o...MY8c.......h..J..*. ...`.6]*F.\...._...).....7.p.;.<.b.$%.t..lr...l...s...R...XS...!...i.!..Rt\G.t.s.W..U....;.........u/......4i.Fph.....x..u..9.@EsU1O...S4.293..bG..FMA..l.\V.h...f;..K.GH.....h.....s.j..,fg.K......P"ya..2..w...R..C...3.....S.c..JE..K............yd#..].`.MP8.#.[...-.e...u.......i.....nP..b..........QlI....<.....P..$I...r5.:.BG.O...#.-..K..v\.........i..xkA..j..xg1eP..H.J..S.....n....Q.J.j.....n.H..OT....0..."..0......B.2..`.F..../U....}.0'Bz..'L?.i\.^...Uz.^.xBF(.v.!.....sw-...UW....IS.*I....Y...J..w.....7...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:dropped
                        Size (bytes):74682
                        Entropy (8bit):5.452498023862799
                        Encrypted:false
                        SSDEEP:
                        MD5:30FA9739CFBBAD9F734F9A94ECFC07C0
                        SHA1:EDCFEDD09C27DDCCA7BC1F79762DAB428237905F
                        SHA-256:F15BEE9FD247D95F59911C46111759B5E2822D95B225D6FEAC0A87B08234C1A1
                        SHA-512:B2C428D2AC8377A45AE1C9032DA9A06E324D66F0AA10725E497E4E27AE75309DBC925CC1A179B74FF17956C45115E2520D4EDD637F9038AA2B79CC9B53B9294D
                        Malicious:false
                        Reputation:unknown
                        Preview:(self.webpackChunkheracles=self.webpackChunkheracles||[]).push([[4087],{54087:(v,_,t)=>{t.r(_),t.d(_,{ArgumentOutOfRangeError:()=>yt.k,AsyncSubject:()=>f.h,BehaviorSubject:()=>d.t,ConnectableObservable:()=>s.G,EMPTY:()=>it.w,EmptyError:()=>q.G,NEVER:()=>Wt,NotFoundError:()=>Bt.m,Notification:()=>V.Eg,NotificationKind:()=>V.Ij,ObjectUnsubscribedError:()=>Kt.P,Observable:()=>o.c,ReplaySubject:()=>c.m,Scheduler:()=>G._,SequenceError:()=>gt.I,Subject:()=>a.B,Subscriber:()=>Q.vU,Subscription:()=>e.yU,TimeoutError:()=>mt.M,UnsubscriptionError:()=>pt.Z,VirtualAction:()=>N,VirtualTimeScheduler:()=>B,animationFrame:()=>K,animationFrameScheduler:()=>U,animationFrames:()=>E,asap:()=>_t,asapScheduler:()=>w,async:()=>lt.b,asyncScheduler:()=>lt.E,audit:()=>Mn.s,auditTime:()=>Dn.Z,bindCallback:()=>bt,bindNodeCallback:()=>St,buffer:()=>hn.r,bufferCount:()=>mn.S,bufferTime:()=>Tn.w,bufferToggle:()=>In.H,bufferWhen:()=>An.n,catchError:()=>Cn.W,combineAll:()=>Un.p,combineLatest:()=>xt.z,combineLatestAll:
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (45472), with no line terminators
                        Category:downloaded
                        Size (bytes):45472
                        Entropy (8bit):5.542664242070452
                        Encrypted:false
                        SSDEEP:
                        MD5:AC23E15877EB0EED89B6340539CA3DC6
                        SHA1:EEF1D58BC0B46119AFDD7FC26807C0BE03C0E6E7
                        SHA-256:EF82A6CC7C7C89207365941D3DAB3CD6C1D207D9F4884E48B39C8F517E559BDD
                        SHA-512:7F30C3D43BD811FA6A1DA8AB73C97D8D5D6E27A6D0113810F4BA68E624459CE07F48EFFA637D08BFE01EDAC13FAD8A58FD065A6071A7E60C9AF43892A1F927F4
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn2.dcbstatic.com/polyfills.61becc88db525361.js
                        Preview:var __webpack_modules__={24050:(h,x,g)=>{g(96935),window.global=window,window.process={env:{DEBUG:void 0}}},96935:()=>{!function(t){const n=t.performance;function i(Y){n&&n.mark&&n.mark(Y)}function o(Y,b){n&&n.measure&&n.measure(Y,b)}i("Zone");const c=t.__Zone_symbol_prefix||"__zone_symbol__";function f(Y){return c+Y}const w=!0===t[f("forceDuplicateZoneCheck")];if(t.Zone){if(w||"function"!=typeof t.Zone.__symbol__)throw new Error("Zone already loaded.");return t.Zone}let y=(()=>{class Y{static assertZonePatched(){if(t.Promise!==Ze.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.js is loaded. If you must load one, do so before loading zone.js.)")}static get root(){let e=Y.current;for(;e.parent;)e=e.parent;return e}static get current(){return ue.zone}static get currentTask(){return De}s
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (39701)
                        Category:downloaded
                        Size (bytes):2384962
                        Entropy (8bit):4.984475941471479
                        Encrypted:false
                        SSDEEP:
                        MD5:C5987275173A8B73260C5A88289E8A48
                        SHA1:1721939FFD7DC1621B7A10675D26C73DC7CCA6F0
                        SHA-256:F238D60D21F9FE7E4E908568A5FC9D808B2960030D026E33D9885F89EC88C8F5
                        SHA-512:EC8B838025F226CD309CCE98B09F6684D4BB739DA0B5673848AEB641F2C383F6BFAB550E41A79B999027C7B9FC56C76F3391CFD7ACC1875A0670BA2B552FD728
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn2.dcbstatic.com/styles.f2d6928ee6bdf293.css
                        Preview:@font-face{font-family:Material Icons;font-style:normal;font-display:swap;font-weight:400;src:url(material-icons-base-400-normal.a987d1598549506d.woff2) format("woff2"),url(material-icons-base-400-normal.6a5d2b3f2786b8b0.woff) format("woff")}.material-icons{font-family:Material Icons;font-weight:400;font-style:normal;font-size:24px;display:inline-block;line-height:1;text-transform:none;letter-spacing:normal;word-wrap:normal;white-space:nowrap;direction:ltr;-webkit-font-smoothing:antialiased;text-rendering:optimizeLegibility;-moz-osx-font-smoothing:grayscale}@font-face{font-family:Open Sans;font-style:normal;font-display:swap;font-weight:300;src:url(open-sans-cyrillic-ext-300-normal.dd767a43556e57c9.woff2) format("woff2"),url(open-sans-all-300-normal.7ee52f835d878775.woff) format("woff");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:Open Sans;font-style:normal;font-display:swap;font-weight:300;src:url(open-sans-cyrillic-300-norma
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):91870
                        Entropy (8bit):4.779679300198918
                        Encrypted:false
                        SSDEEP:
                        MD5:DFE55F3104E986C2E815D44857425A76
                        SHA1:9C843491240C36D9FADFE6F12019D345AC63EE36
                        SHA-256:7992CCD5DB708BBE6346FFC6C8491D5CD6020B475E8A72CC2D3114D3ABD5AAD3
                        SHA-512:B2EB06E01101309981187AE99A1E8819257297109F113F93B9E0C7F5492BE9ECEAF8F2BC99C1FC08FB98B599AAEB7A32DC8190D5A97417731CB63A731F181C7B
                        Malicious:false
                        Reputation:unknown
                        Preview:{"data":{"standard":{"(Read Only)":"(Read only)","(Required)":"(required)","Accept Necessary Cookies Only":"Accept necessary cookies only","Access Denied!":"Access denied","Active Enrollments":"Active enrolments","Active Filter":"Active filter","Active Filters":"Active filters","Active users: {active} / {total}":"Active users: {active} / {total}","Add New Apps":"Add new apps","Add New Course":"Add new course","Additional Fields":"Additional fields","Additional Fields Update":"Additional fields update","Additional Information":"Additional information","Additional information":"Additional information","Admin Dashboard":"Admin dashboard","Admin Menu":"Admin menu","Admins and Power Users Only":"Admins and Power Users only","Advanced Options":"Advanced options","Advanced Settings":"Advanced settings","All Users (Superadmins and Students)":"All users (superadmins and learners)","All Users (Superadmins, Experts and Students)":"All users (superadmins, experts and students)","All courses Dashbo
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 256 x 72, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):15130
                        Entropy (8bit):7.966400714692222
                        Encrypted:false
                        SSDEEP:
                        MD5:B199A47CDD5732DFACFB8F8C302072ED
                        SHA1:1B33D07BF45F245A47558D7A387833F95EE71941
                        SHA-256:6AA115C470ABF5F923C1B2DB8E4A9011B162F996281A930B89517AF679CD537C
                        SHA-512:C67441FC602C00798C4289940CA554D423BF38D4B9E39670EBCF31075F91CC16DADC51B17174EF7BC1A6943EDF9FA4B61A93BA0140AAC5A204370B922E684607
                        Malicious:false
                        Reputation:unknown
                        Preview:.PNG........IHDR.......H.......+.....pHYs.........g..R.. .IDATx..}.|...w..$l..FX.!.....W......F......U.Z.ZG.:..m.Zm.}v}.Z[km...n[[...9...o..w.........s8y...._.N...K.R-.R.?..k...K.4.-...........4~w>..{jaS-.....E.6Q.]........../...]}..i.\sM..G..........l......#H.T{...~W...Vb...w0..UW]..F..........w.^......\......g..y........\......,.0...H.T{...C....I.W\qE.%.~..`..\......+/)).l......=.w.Q..=.OKK{.......'{...paa.=....#F.X.fM..;{..p..."H...}P..z.L{/.Xg.....i../....5n...O.>o.m.A.Y..$z2.~.5k....hQg..|Q..o>....?1d....f.yD... ..R.....b...F.6^.k..F...H...??...bWzz.....fgg..k..@...h_Ab........\.@.9Z.n`.A..?...wdee..8p..v..Q.~.Q7RL .>....5..s.M;p.@.F......l..!....W.\9.o..Z.< -dK.....\.n..H.7...={.....;RPP..WX.......(T.hnnn4##....$. Sh....jp...*AJ.H..D.^...?NU....`.n..................S..).>p.@;.......M....."|I.....B.F..J.].h.Y.ry.&L.-.PMMMh........-2..h.I.&.V]]..*.)--%c.dffF...#.;^ijj..>..!..R..lP{.?..O.A....:...>......3..............}..N.......0..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:dropped
                        Size (bytes):67435
                        Entropy (8bit):5.173835073092614
                        Encrypted:false
                        SSDEEP:
                        MD5:4DC356AD79427F49281B42712EB1C620
                        SHA1:52A8BB086C47564D9C5A557596AD7745E3F35F63
                        SHA-256:8DB54AA86824648C7ACD775494BC2E4CE84027701D4A099A97C324E5004F7269
                        SHA-512:081DAE874BFDC6B3CB90DF78D0E052310DD30DEBB7D50F5A10461BAB1376C71BF263E82180392B3DD0600D92E263A3F5C56235B19AE634F9619E91EBC087599C
                        Malicious:false
                        Reputation:unknown
                        Preview:(self.webpackChunkheracles=self.webpackChunkheracles||[]).push([[728,8347],{49969:(rs,me,H)=>{H.d(me,{FX:()=>$e,K2:()=>Re,Os:()=>ke,P:()=>ze,Ro:()=>le,S6:()=>m,hZ:()=>mt,i0:()=>pe,iF:()=>Fe,kY:()=>Ie,kp:()=>w,lY:()=>Le,sM:()=>Be,sf:()=>Ke,ui:()=>qe,wk:()=>Oe,yc:()=>gt});class m{}class le{}const w="*";function mt(v,u){return{type:7,name:v,definitions:u,options:{}}}function pe(v,u=null){return{type:4,styles:u,timings:v}}function ke(v,u=null){return{type:3,steps:v,options:u}}function Re(v,u=null){return{type:2,steps:v,options:u}}function Fe(v){return{type:6,styles:v,offset:null}}function Oe(v,u,A){return{type:0,name:v,styles:u,options:A}}function Ie(v,u,A=null){return{type:1,expr:v,animation:u,options:A}}function Le(v,u=null){return{type:8,animation:v,options:u}}function Be(v,u=null){return{type:10,animation:v,options:u}}function ze(v,u,A=null){return{type:11,selector:v,animation:u,options:A}}function gt(v,u){return{type:12,timings:v,animation:u}}class Ke{constructor(u=0,A=0){this._onDone
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (60162), with no line terminators
                        Category:dropped
                        Size (bytes):60162
                        Entropy (8bit):5.248273488455771
                        Encrypted:false
                        SSDEEP:
                        MD5:51761375DCA52F9E1F0404D08CE1699B
                        SHA1:A007B067A827E26ED4A5DDF922C7754A825AB28A
                        SHA-256:79C4458775FC8F8D8F18CB20508C3BF83C28E725E928D601EDE1E942875578F5
                        SHA-512:E5E0E9E0BA00BB03CB951FE2CBE50A32CB42926A49577AE8965F42441729C53D8F2C89FA60109566D03BAFB8AC68545590121F512DD5D06B8D6B805C256F141A
                        Malicious:false
                        Reputation:unknown
                        Preview:(self.webpackChunkheracles=self.webpackChunkheracles||[]).push([[1798,4179],{89417:(An,Ee,C)=>{C.r(Ee),C.d(Ee,{AbstractControl:()=>M,AbstractControlDirective:()=>X,AbstractFormGroupDirective:()=>ae,COMPOSITION_BUFFER_MODE:()=>Se,CheckboxControlValueAccessor:()=>z,CheckboxRequiredValidator:()=>ye,ControlContainer:()=>u,DefaultValueAccessor:()=>w,EmailValidator:()=>ve,FormArray:()=>$,FormArrayName:()=>U,FormBuilder:()=>Me,FormControl:()=>y,FormControlDirective:()=>pe,FormControlName:()=>ge,FormGroup:()=>m,FormGroupDirective:()=>j,FormGroupName:()=>B,FormRecord:()=>ne,FormsModule:()=>Vn,MaxLengthValidator:()=>Ve,MaxValidator:()=>me,MinLengthValidator:()=>Ce,MinValidator:()=>_e,NG_ASYNC_VALIDATORS:()=>d,NG_VALIDATORS:()=>l,NG_VALUE_ACCESSOR:()=>c,NgControl:()=>h,NgControlStatus:()=>Qe,NgControlStatusGroup:()=>et,NgForm:()=>T,NgModel:()=>ue,NgModelGroup:()=>le,NgSelectOption:()=>gt,NonNullableFormBuilder:()=>yn,NumberValueAccessor:()=>ce,PatternValidator:()=>De,RadioControlValueAccessor:()=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):24
                        Entropy (8bit):4.084962500721157
                        Encrypted:false
                        SSDEEP:
                        MD5:F800321E09E4356E2D35FE6B4F3C24A0
                        SHA1:7729F7F057E5BCF0DE76F013843DE3AF9FC7E9AD
                        SHA-256:0936FE3E1DF83BD2CB48225F3BB8EB7AFC04AD8AE08CC21FC905DFE89FC38111
                        SHA-512:EE82585B9B1001933A52F3000D716C1A02C9B1284414A7C56FE7BB09C3A07F03A8D1471074A5284CE9E10BEF1C93F491AB3A2FB20908B1A5962CC56498C59F03
                        Malicious:false
                        Reputation:unknown
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnkYxpFpKD-ZhIFDczCvNA=?alt=proto
                        Preview:Cg4KDA3MwrzQGgUImgEYAg==
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):31234
                        Entropy (8bit):5.513099056655236
                        Encrypted:false
                        SSDEEP:
                        MD5:BC211C5088D05BCADDA683CC516EACB1
                        SHA1:C0ADF09A229BE7CE5176BCAA725BC4C17D7C0C9C
                        SHA-256:D798BBA4FA1D7F7A39564D24EEACBAC4FACA52E49B979FC64720A58BF9EA59D3
                        SHA-512:CED9872E4C15C164CC96BFCFC8388FDF35BAA0EDD2B39890A82C8394125D5AD2B43BC3914A2A2E51BF6A2F05A3129E1B1AC0BDBC2DA11804DC1AF43DCEFF39DB
                        Malicious:false
                        Reputation:unknown
                        URL:https://fonts.googleapis.com/css?family=Source+Sans+Pro%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.3.1
                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZYokSdh18Smxg.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZYokSdo18Smxg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZYokSdg18Smxg.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (18260), with no line terminators
                        Category:dropped
                        Size (bytes):18260
                        Entropy (8bit):5.2746206232552995
                        Encrypted:false
                        SSDEEP:
                        MD5:0EBDF02E648AF8C3E07B17D483206599
                        SHA1:26537A5F87A6A3C65E64B296D9687609ECDC7691
                        SHA-256:9642F226BCD3D38836825EC2503E504835ED0558D80AA81950FCE6357F554D53
                        SHA-512:0896809DF0316977378375E0B65BBFEC85C4540C19E0E8715A99A5D15C0EA25CB005FBAAB740B23AC11CC576E4B97CADD0BF41148C00C3158D654A73D450A25E
                        Malicious:false
                        Reputation:unknown
                        Preview:(self.webpackChunkheracles=self.webpackChunkheracles||[]).push([[9310,6929],{9310:(Mt,re,y)=>{y.r(re),y.d(re,{ACTIVE_RUNTIME_CHECKS:()=>h,ActionsSubject:()=>R,FEATURE_REDUCERS:()=>F,FEATURE_STATE_PROVIDER:()=>L,INIT:()=>M,INITIAL_REDUCERS:()=>w,INITIAL_STATE:()=>_,META_REDUCERS:()=>v,REDUCER_FACTORY:()=>x,ROOT_STORE_PROVIDER:()=>A,ReducerManager:()=>S,ReducerManagerDispatcher:()=>G,ReducerObservable:()=>j,STORE_FEATURES:()=>N,ScannedActionsSubject:()=>m,State:()=>q,StateObservable:()=>Z,Store:()=>g,StoreFeatureModule:()=>ke,StoreModule:()=>bt,StoreRootModule:()=>ne,UPDATE:()=>pe,USER_PROVIDED_META_REDUCERS:()=>z,USER_RUNTIME_CHECKS:()=>$,combineReducers:()=>b,compose:()=>K,createAction:()=>oe,createActionGroup:()=>Ue,createFeature:()=>ot,createFeatureSelector:()=>_e,createReducer:()=>kt,createReducerFactory:()=>B,createSelector:()=>Q,createSelectorFactory:()=>ge,defaultMemoize:()=>O,defaultStateFn:()=>me,emptyProps:()=>Ne,isNgrxMockEnvironment:()=>je,on:()=>Ot,props:()=>ie,provideState
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1572), with no line terminators
                        Category:dropped
                        Size (bytes):1572
                        Entropy (8bit):5.218703319043402
                        Encrypted:false
                        SSDEEP:
                        MD5:16B52CEC03600A2E051A78E1A5E056DE
                        SHA1:0530F073A7EA4C8990C7619D9D4BFB9BD98D65F5
                        SHA-256:269B321832E03535AD50BFD5752605EEA4B3AD98893BA97DA32014891AD96445
                        SHA-512:A7A773B2D4094F43F4142927709AD740CE74CAAFD1D2BA5A0F34DDA5255F9B45690FA80D37FE6347DBE9B40D07C169BABB8EA1822A808576B347A481EA2DA5F3
                        Malicious:false
                        Reputation:unknown
                        Preview:(self.webpackChunkheracles=self.webpackChunkheracles||[]).push([[9079,1460],{89079:(Y,N,a)=>{a.r(N),a.d(N,{takeUntilDestroyed:()=>E,toObservable:()=>R,toSignal:()=>P});var o=a(34729),y=a(55883),V=a(76883);function E(e){e||((0,o.assertInInjectionContext)(E),e=(0,o.inject)(o.DestroyRef));const r=new y.Observable(t=>e.onDestroy(t.next.bind(t)));return t=>t.pipe((0,V.takeUntil)(r))}function R(e,r){!r?.injector&&(0,o.assertInInjectionContext)(R);const t=r?.injector??(0,o.inject)(o.Injector),n=new y.ReplaySubject(1),s=(0,o.effect)(()=>{let i;try{i=e()}catch(l){return void(0,o.untracked)(()=>n.error(l))}(0,o.untracked)(()=>n.next(i))},{injector:t,manualCleanup:!0});return t.get(o.DestroyRef).onDestroy(()=>{s.destroy(),n.complete()}),n.asObservable()}class _ extends Error{constructor(r,t){super(function L(e,r){return`NG0${Math.abs(e)}${r?": "+r:""}`}(r,t)),this.code=r}}let u=null;function m(e){const r=u;return u=e,r}function P(e,r){const t=!r?.manualCleanup;t&&!r?.injector&&(0,o.assertInInject
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (434), with no line terminators
                        Category:downloaded
                        Size (bytes):434
                        Entropy (8bit):5.289616545917839
                        Encrypted:false
                        SSDEEP:
                        MD5:10596629AEAE54D2025B0C2BF6C32460
                        SHA1:28238BFCB8FCDBD44F0A82513F6757F29E867F08
                        SHA-256:A91BFF0F0D825F63C9E725A28C69BA0D8322C056679BBBC9A904BFB49CCC4101
                        SHA-512:A33E025F9A9A7574DD9E4F76269368487C2FAE6A29287A5F6C02A860850713FED93444EC9CD5214BA219630F99F621F7FB263B0AE3AC8AE7182B56F0FAA5C2C7
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn2.dcbstatic.com/9785.623744c9a561715e.js
                        Preview:(self.webpackChunkheracles=self.webpackChunkheracles||[]).push([[9785],{69785:function(a){a.exports=function(){"use strict";return{name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(r){var e=["th","st","nd","rd"],n=r%100;return"["+r+(e[(n-20)%10]||e[n]||e[0])+"]"}}}()}}]);
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (8140), with no line terminators
                        Category:dropped
                        Size (bytes):8140
                        Entropy (8bit):5.308148672578955
                        Encrypted:false
                        SSDEEP:
                        MD5:9CBDB60A767BCB7FA7AEADEA9E083AAE
                        SHA1:BCF97834CD7428EA119E999E6460FC285426D626
                        SHA-256:AEEB32FA22D8D7CB4436AE9F8D372289C3A5C6B5A04E1BDD6893CF2AF4CEAA03
                        SHA-512:5D32EAE1942574E1EDA714D6018BCBE6AC25BD89FBA449F8D5539F2F550376AC53C6682F03B2D1B67945E45ECD36F18B65DB5FD6B4187B9ED48B76B981A884E9
                        Malicious:false
                        Reputation:unknown
                        Preview:(self.webpackChunkheracles=self.webpackChunkheracles||[]).push([[2581,4962],{84962:(he,D,E)=>{E.r(D),E.d(D,{Actions:()=>X,EFFECTS_ERROR_HANDLER:()=>k,EffectSources:()=>v,EffectsFeatureModule:()=>H,EffectsModule:()=>ae,EffectsRootModule:()=>O,EffectsRunner:()=>F,ROOT_EFFECTS_INIT:()=>j,USER_PROVIDED_EFFECTS:()=>h,act:()=>le,concatLatestFrom:()=>Ee,createEffect:()=>z,defaultEffectsErrorHandler:()=>T,getEffectsMetadata:()=>K,mergeEffects:()=>b,ofType:()=>Z,provideEffects:()=>pe,rootEffectsInit:()=>U});var a=E(55883),s=E(76883),r=E(34729),u=E(50203);const G={dispatch:!0,functional:!1,useEffectsErrorHandler:!0},g="__@ngrx/effects_create__";function z(e,o={}){const t=o.functional?e:e(),n={...G,...o};return Object.defineProperty(t,g,{value:n}),t}function K(e){return A(e).reduce((o,{propertyName:t,dispatch:n,useEffectsErrorHandler:f})=>(o[t]={dispatch:n,useEffectsErrorHandler:f},o),{})}function A(e){return function B(e){return Object.getOwnPropertyNames(e).filter(n=>!(!e[n]||!e[n].hasOwnProper
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19352), with no line terminators
                        Category:downloaded
                        Size (bytes):19352
                        Entropy (8bit):5.445338338703699
                        Encrypted:false
                        SSDEEP:
                        MD5:8E7D15DE66F8FA6514145DA30331CAD7
                        SHA1:914AB172559BF937D8AE179611D0CBE18AE02F1A
                        SHA-256:CB8FAA00EAC161F913B20390F0A7D2F72D35EFD926FAB10480F33B9053C2C95B
                        SHA-512:E83FDA5DC58915CE77B6D60F909FF86F64ED5971E9DBFC3777FCD731786921F49AF4B3FEE35E44AB020403D623E370DD90DE45271BECA47CC72ECB5CF7F2B77A
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn2.dcbstatic.com/main.6057773932e33864.js
                        Preview:var __webpack_modules__={84429:(d,o,t)=>{t.e(6155).then(t.bind(t,96155)).catch(i=>console.error(i))}},__webpack_module_cache__={};function __webpack_require__(d){var o=__webpack_module_cache__[d];if(void 0!==o)return o.exports;var t=__webpack_module_cache__[d]={id:d,loaded:!1,exports:{}};return __webpack_modules__[d].call(t.exports,t,t.exports,__webpack_require__),t.loaded=!0,t.exports}__webpack_require__.m=__webpack_modules__,__webpack_require__.c=__webpack_module_cache__,__webpack_require__.amdD=function(){throw new Error("define cannot be used indirect")},__webpack_require__.n=d=>{var o=d&&d.__esModule?()=>d.default:()=>d;return __webpack_require__.d(o,{a:o}),o},(()=>{var o,d=Object.getPrototypeOf?t=>Object.getPrototypeOf(t):t=>t.__proto__;__webpack_require__.t=function(t,i){if(1&i&&(t=this(t)),8&i||"object"==typeof t&&t&&(4&i&&t.__esModule||16&i&&"function"==typeof t.then))return t;var h=Object.create(null);__webpack_require__.r(h);var s={};o=o||[null,d({}),d([]),d(d)];for(var n=2&
                        No static file info