Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
invoice_AG60538.pdf

Overview

General Information

Sample name:invoice_AG60538.pdf
Analysis ID:1588054
MD5:9aaf6ec0f5ba916907cc8795d5ee8cfb
SHA1:2bcf8724807854cd90756c6fb865934c0641908b
SHA256:bcfa82178850cadeb41aa2bc55536dcd21d32633624a3643a7d0fb838c068c4b

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected hidden input values containing email addresses (often used in phishing pages)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 6812 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\invoice_AG60538.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7048 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6152 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2280 --field-trial-handle=1556,i,16058007689316639074,10125592129661664655,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 7636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://rma.navigahub.com/portal/client/rma?rest=true%27%27 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 7832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1736,i,14102343783074800301,14694876225783245554,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://rma.navigahub.com/Portal/Client/RMA/login.aspx?ReturnUrl=%2fPortal%2fClient%2fRMA%2flogin.aspx%3fReturnUrl%3d%252fportal%252fclient%252frma%253frest%253dtrue%252527%252527%26rest%3dtrue%2527%2527Joe Sandbox AI: Score: 8 Reasons: The brand 'Informa' is a known brand, typically associated with the domain 'informa.com'., The URL 'rma.navigahub.com' does not match the legitimate domain 'informa.com'., The domain 'navigahub.com' does not have a known association with the brand 'Informa'., The presence of input fields for 'Username / Email Address' and 'Password' on a non-matching domain is suspicious., The use of a subdomain 'rma' could be an attempt to mimic a legitimate service or portal, increasing the phishing risk. DOM: 1.0.pages.csv
Source: https://rma.navigahub.com/Portal/Client/RMA/account/password/resetJoe Sandbox AI: Score: 7 Reasons: The brand 'Informa' is a well-known publishing and events company., The URL 'navigahub.com' does not match the legitimate domain 'informa.com'., The subdomain 'rma' could be legitimate if 'navigahub.com' is a service provider for Informa, but this is not clear., The domain 'navigahub.com' does not have an obvious association with 'Informa'., The presence of input fields asking for 'Username / Email Address' could be a phishing attempt if the domain is not verified. DOM: 2.3.pages.csv
Source: https://rma.navigahub.com/Portal/Client/RMA/account/password/resetHTTP Parser: {"enabled":true,"emptyMessage":"","validationText":"goosemcgee@goose.com","valueAsString":"goosemcgee@goose.com","lastSetTextBoxValue":"goosemcgee@goose.com"}
Source: https://rma.navigahub.com/Portal/Client/RMA/login.aspx?ReturnUrl=%2fPortal%2fClient%2fRMA%2flogin.aspx%3fReturnUrl%3d%252fportal%252fclient%252frma%253frest%253dtrue%252527%252527%26rest%3dtrue%2527%2527HTTP Parser: Number of links: 0
Source: https://rma.navigahub.com/Portal/Client/RMA/account/password/resetHTTP Parser: Number of links: 0
Source: https://rma.navigahub.com/Portal/Client/RMA/login.aspx?ReturnUrl=%2fPortal%2fClient%2fRMA%2flogin.aspx%3fReturnUrl%3d%252fportal%252fclient%252frma%253frest%253dtrue%252527%252527%26rest%3dtrue%2527%2527HTTP Parser: <input type="password" .../> found
Source: https://rma.navigahub.com/Portal/Client/RMA/login.aspx?ReturnUrl=%2fPortal%2fClient%2fRMA%2flogin.aspx%3fReturnUrl%3d%252fportal%252fclient%252frma%253frest%253dtrue%252527%252527%26rest%3dtrue%2527%2527HTTP Parser: No <meta name="author".. found
Source: https://rma.navigahub.com/Portal/Client/RMA/login.aspx?ReturnUrl=%2fPortal%2fClient%2fRMA%2flogin.aspx%3fReturnUrl%3d%252fportal%252fclient%252frma%253frest%253dtrue%252527%252527%26rest%3dtrue%2527%2527HTTP Parser: No <meta name="author".. found
Source: https://rma.navigahub.com/Portal/Client/RMA/login.aspx?ReturnUrl=%2fPortal%2fClient%2fRMA%2flogin.aspx%3fReturnUrl%3d%252fportal%252fclient%252frma%253frest%253dtrue%252527%252527%26rest%3dtrue%2527%2527HTTP Parser: No <meta name="author".. found
Source: https://rma.navigahub.com/Portal/Client/RMA/account/password/resetHTTP Parser: No <meta name="author".. found
Source: https://rma.navigahub.com/Portal/Client/RMA/account/password/resetHTTP Parser: No <meta name="author".. found
Source: https://rma.navigahub.com/Portal/Client/RMA/account/password/resetHTTP Parser: No <meta name="author".. found
Source: https://rma.navigahub.com/Portal/Client/RMA/login.aspx?ReturnUrl=%2fPortal%2fClient%2fRMA%2flogin.aspx%3fReturnUrl%3d%252fportal%252fclient%252frma%253frest%253dtrue%252527%252527%26rest%3dtrue%2527%2527HTTP Parser: No <meta name="copyright".. found
Source: https://rma.navigahub.com/Portal/Client/RMA/login.aspx?ReturnUrl=%2fPortal%2fClient%2fRMA%2flogin.aspx%3fReturnUrl%3d%252fportal%252fclient%252frma%253frest%253dtrue%252527%252527%26rest%3dtrue%2527%2527HTTP Parser: No <meta name="copyright".. found
Source: https://rma.navigahub.com/Portal/Client/RMA/login.aspx?ReturnUrl=%2fPortal%2fClient%2fRMA%2flogin.aspx%3fReturnUrl%3d%252fportal%252fclient%252frma%253frest%253dtrue%252527%252527%26rest%3dtrue%2527%2527HTTP Parser: No <meta name="copyright".. found
Source: https://rma.navigahub.com/Portal/Client/RMA/account/password/resetHTTP Parser: No <meta name="copyright".. found
Source: https://rma.navigahub.com/Portal/Client/RMA/account/password/resetHTTP Parser: No <meta name="copyright".. found
Source: https://rma.navigahub.com/Portal/Client/RMA/account/password/resetHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.68:443 -> 192.168.2.17:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.17:49850 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.17:49715 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49715 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49715 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49715 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49715 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49715 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49715 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49715 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49715 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49715 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49715 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: unknownTCP traffic detected without corresponding DNS query: 45.60.155.73
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: core.spreedly.com
Source: global trafficDNS traffic detected: DNS query: d2i2wahzwrm1n5.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.68:443 -> 192.168.2.17:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.17:49850 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.winPDF@32/116@15/173
Source: invoice_AG60538.pdfInitial sample: https://rma.navigahub.com/portal/client/rma?rest=true%27%27
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-10 14-12-33-500.log
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\invoice_AG60538.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2280 --field-trial-handle=1556,i,16058007689316639074,10125592129661664655,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 45BE5D83C606AF4E8B362E3609F10AB4
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2280 --field-trial-handle=1556,i,16058007689316639074,10125592129661664655,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://rma.navigahub.com/portal/client/rma?rest=true%27%27
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1736,i,14102343783074800301,14694876225783245554,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://rma.navigahub.com/portal/client/rma?rest=true%27%27
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1736,i,14102343783074800301,14694876225783245554,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: invoice_AG60538.pdfInitial sample: PDF keyword /JS count = 0
Source: invoice_AG60538.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: invoice_AG60538.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    code.jquery.com
    151.101.66.137
    truefalse
      high
      spreedly.map.fastly.net
      151.101.2.182
      truefalse
        unknown
        d2i2wahzwrm1n5.cloudfront.net
        143.204.205.43
        truefalse
          unknown
          www.google.com
          142.250.184.228
          truefalse
            high
            x1.i.lencr.org
            unknown
            unknownfalse
              high
              core.spreedly.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://rma.navigahub.com/Portal/Client/RMA/login.aspx?ReturnUrl=%2fPortal%2fClient%2fRMA%2flogin.aspx%3fReturnUrl%3d%252fportal%252fclient%252frma%253frest%253dtrue%252527%252527%26rest%3dtrue%2527%2527true
                  unknown
                  https://rma.navigahub.com/Portal/Client/RMA/account/password/resettrue
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    142.250.185.206
                    unknownUnited States
                    15169GOOGLEUSfalse
                    1.1.1.1
                    unknownAustralia
                    13335CLOUDFLARENETUSfalse
                    184.28.88.176
                    unknownUnited States
                    16625AKAMAI-ASUSfalse
                    45.60.155.73
                    unknownUnited States
                    19551INCAPSULAUSfalse
                    143.204.205.43
                    d2i2wahzwrm1n5.cloudfront.netUnited States
                    16509AMAZON-02USfalse
                    216.58.206.35
                    unknownUnited States
                    15169GOOGLEUSfalse
                    52.22.41.97
                    unknownUnited States
                    14618AMAZON-AESUSfalse
                    23.209.209.135
                    unknownUnited States
                    23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.250.185.174
                    unknownUnited States
                    15169GOOGLEUSfalse
                    143.204.205.214
                    unknownUnited States
                    16509AMAZON-02USfalse
                    151.101.66.137
                    code.jquery.comUnited States
                    54113FASTLYUSfalse
                    142.250.184.228
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    96.17.64.171
                    unknownUnited States
                    16625AKAMAI-ASUSfalse
                    199.232.210.172
                    bg.microsoft.map.fastly.netUnited States
                    54113FASTLYUSfalse
                    172.64.41.3
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    151.101.2.182
                    spreedly.map.fastly.netUnited States
                    54113FASTLYUSfalse
                    142.250.186.99
                    unknownUnited States
                    15169GOOGLEUSfalse
                    142.250.184.234
                    unknownUnited States
                    15169GOOGLEUSfalse
                    66.102.1.84
                    unknownUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.17
                    Joe Sandbox version:42.0.0 Malachite
                    Analysis ID:1588054
                    Start date and time:2025-01-10 20:11:54 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:26
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • EGA enabled
                    Analysis Mode:stream
                    Analysis stop reason:Timeout
                    Sample name:invoice_AG60538.pdf
                    Detection:MAL
                    Classification:mal48.phis.winPDF@32/116@15/173
                    Cookbook Comments:
                    • Found application associated with file extension: .pdf
                    • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 184.28.88.176, 52.22.41.97, 52.6.155.20, 3.219.243.226, 3.233.129.217, 172.64.41.3, 162.159.61.3, 199.232.210.172, 13.85.23.206, 20.242.39.171, 2.16.168.125, 2.16.168.107
                    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, glb.cws.prod.dcat.dsp.trafficmanager.net, geo2.adobe.com, wu-b-net.trafficmanager.net
                    • Not all processes where analyzed, report is missing behavior information
                    • VT rate limit hit for: spreedly.map.fastly.net
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):294
                    Entropy (8bit):5.133704896012531
                    Encrypted:false
                    SSDEEP:
                    MD5:91B464C01A13774FA24CB3F6D2D05F75
                    SHA1:68911184FC3F00BC8F767516232DEF7E79D3165B
                    SHA-256:DA4BEA0F94CB813C70A83268E6697A0243F763FD2A8E7847DA566F19D67703DA
                    SHA-512:7538F2D145DB9FA2D1ADEA90EB2A4097CBB380DEED7B8699295DF24824420C7B4DC80547D2879CED5C542785364D1F3DD47C04DCFB1DE795B75F2AA0E041357C
                    Malicious:false
                    Reputation:unknown
                    Preview:2025/01/10-14:12:31.461 1810 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/10-14:12:31.465 1810 Recovering log #3.2025/01/10-14:12:31.465 1810 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):338
                    Entropy (8bit):5.115456248863514
                    Encrypted:false
                    SSDEEP:
                    MD5:80CFDF15C8B29C75954C4543B1689642
                    SHA1:9A9C510EBA18656589042A623C0C35AD7A881715
                    SHA-256:CA8C5377A1718F5ACF0EFEE0D4050158EC687FA5F88CFB75210FD89B123FA38F
                    SHA-512:654662392B1A1374DAF2AC55AD11230690BA0682228C484687C6249746F220E25B90E7DD16360DC21875BECE7695B0DDAB90B8E4D2B042CB621FC2E721C76914
                    Malicious:false
                    Reputation:unknown
                    Preview:2025/01/10-14:12:31.342 16cc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/10-14:12:31.345 16cc Recovering log #3.2025/01/10-14:12:31.346 16cc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):476
                    Entropy (8bit):4.973885314919398
                    Encrypted:false
                    SSDEEP:
                    MD5:F342776B3CA006CD963E8517856DEBD6
                    SHA1:7093112912B127EE6A1ABE0DE828758B8C58FED9
                    SHA-256:660A7059367242E7F1526A15D034C7E9ADE1DEE9EF4365E98CE33ACDABA03EE5
                    SHA-512:EC80E03B0BAAD033DF09A0E962EB4C65F1ACDC7D30FE30E274B18784BD7173F501647ADC1928CCDB73D3A72924609CEA2B6B0C0F4F86CC4CB9861E540735D339
                    Malicious:false
                    Reputation:unknown
                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381096363013606","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":129598},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:F342776B3CA006CD963E8517856DEBD6
                    SHA1:7093112912B127EE6A1ABE0DE828758B8C58FED9
                    SHA-256:660A7059367242E7F1526A15D034C7E9ADE1DEE9EF4365E98CE33ACDABA03EE5
                    SHA-512:EC80E03B0BAAD033DF09A0E962EB4C65F1ACDC7D30FE30E274B18784BD7173F501647ADC1928CCDB73D3A72924609CEA2B6B0C0F4F86CC4CB9861E540735D339
                    Malicious:false
                    Reputation:unknown
                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381096363013606","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":129598},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):6495
                    Entropy (8bit):5.238515550960863
                    Encrypted:false
                    SSDEEP:
                    MD5:35F5D7AF3C5679CC3D8E6DC608FB4B92
                    SHA1:ECFF7AE8D9F96EB7718FE77D50769023BF3B2415
                    SHA-256:B990D05EF59418473AC6B11B6C6DF9C9890D9156CCA0C2C9126E7339C084DCFB
                    SHA-512:AE4860F1B4E15190785AAFFB0F5A17F60EC3C5374DA291B36853F1A30A6CCC7FAF36702AAF582ACC40FE1EB9EF34BBACDF7DD40D395A230653AFAFCC2AFBC84E
                    Malicious:false
                    Reputation:unknown
                    Preview:*...#................version.1..namespace-....o................next-map-id.1.Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/.0F...r................next-map-id.2.Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/.1.p..r................next-map-id.3.Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/.2....o................next-map-id.4.Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.3..).^...............Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/...^...............Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.{VUa...............Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/....a...............Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/yATuo................next-map-id.5.Pnamespace-eb3aef6d_d129_430c_a353_
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):326
                    Entropy (8bit):5.0967044280869045
                    Encrypted:false
                    SSDEEP:
                    MD5:346379D3744A8FA5CEB22E4E7EDC88B5
                    SHA1:6AFAB0102771A658A52DAAA2F3AD50D759D89AF1
                    SHA-256:A145D9F5ECA79D087D24C38D784D18D8BCF9268FD46FEC1C3A6250A4B67F1EBE
                    SHA-512:6BD08605665FE8B288B369C0877BD84578B68623F1955730B07AB2C29BDCBF3220BF617E899922B8165F9EE70D9C2742E15528951D2FF538F43F1ED6DE179965
                    Malicious:false
                    Reputation:unknown
                    Preview:2025/01/10-14:12:31.511 16cc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/10-14:12:31.513 16cc Recovering log #3.2025/01/10-14:12:31.515 16cc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):16
                    Entropy (8bit):3.2743974703476995
                    Encrypted:false
                    SSDEEP:
                    MD5:46295CAC801E5D4857D09837238A6394
                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                    Malicious:false
                    Reputation:unknown
                    Preview:MANIFEST-000001.
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:data
                    Category:modified
                    Size (bytes):54
                    Entropy (8bit):4.3607354185496865
                    Encrypted:false
                    SSDEEP:
                    MD5:A250C74C61012AB07DAF9F4095B712E1
                    SHA1:F07A678BE4DF4653193D485567B1FC6CC2CA45C9
                    SHA-256:DC25BFA02DEB22AF92720C42D2BAE8609291890873D7648BF34302035F3B5C05
                    SHA-512:BD0CCBA7AC8D4B8C6D4329992DACE56797490BD621CC6D62FFA3AB4F540050DD51938C047E3098676270B2A0B67BA85297AD67453062A360413D5CE51D469CBA
                    Malicious:false
                    Reputation:unknown
                    Preview:.V+./................22_11|360x240|60........9b..3.EyB
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:46295CAC801E5D4857D09837238A6394
                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                    Malicious:false
                    Reputation:unknown
                    Preview:MANIFEST-000001.
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):285
                    Entropy (8bit):5.087112861588229
                    Encrypted:false
                    SSDEEP:
                    MD5:1BF4EB1DD7DE76AEF3F6CCCAAC7632E3
                    SHA1:614EB935A38EB562F58CEE837ABB047B175CB77A
                    SHA-256:5C86D1CD004173711D9C2E5C9A01D3B8EB523D8E1F7B66AD2C89EA2E8AF49176
                    SHA-512:81EC51AAB8F29112F8501790F80174972FD402241972CF2F86EBEC537AD08DC6B2A9817F21B60663D2216B3E21327451D267190FC3F61A4300A5F427B4BBCDEB
                    Malicious:false
                    Reputation:unknown
                    Preview:2025/01/10-14:14:00.051 1bcc Creating DB C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db since it was missing..2025/01/10-14:14:00.062 1bcc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db/MANIFEST-000001.
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:OpenPGP Secret Key
                    Category:dropped
                    Size (bytes):41
                    Entropy (8bit):4.704993772857998
                    Encrypted:false
                    SSDEEP:
                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                    Malicious:false
                    Reputation:unknown
                    Preview:.|.."....leveldb.BytewiseComparator......
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):126
                    Entropy (8bit):3.6123534208443075
                    Encrypted:false
                    SSDEEP:
                    MD5:A05963DD9E2C7C3F13C18A9245AD5934
                    SHA1:15A87493591860C6C22499DF3A705ACB3CB466BD
                    SHA-256:F40B7EF0FE0B676871403B8DD21CE42AF8E482DC8B81F09D93CB2C48CCD112B4
                    SHA-512:E67833950A3DB8D4C27FC851C7DF9AEBB85699024F805E98A2951E9E9FC3B606F10EAD23CE0A3B97484A18A9A52520540FB29787178BFEB9FBD8D46D0AA492A2
                    Malicious:false
                    Reputation:unknown
                    Preview:.h.6.................__global... .t...................__global... ..7..................22_......u...................22_.....
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):303
                    Entropy (8bit):5.082803876715494
                    Encrypted:false
                    SSDEEP:
                    MD5:E8B90648262209B135C20541A4A261CC
                    SHA1:8536C04234A7BE115FF7350CADDF39E259C2A282
                    SHA-256:002E3C46CAF9FB105967FDC589A1D749E9080474886397606122C300A00F0BD2
                    SHA-512:6AB7ECAC77B60D0824934E4B051A0A24B4EFB486D0602FA17BE9928C9B0F77ADD89640EA9875AAB45190FEAC8728D8AFD51D0603C4E2073D2A3C0C9013DDB82C
                    Malicious:false
                    Reputation:unknown
                    Preview:2025/01/10-14:14:00.033 1bcc Creating DB C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db\metadata since it was missing..2025/01/10-14:14:00.049 1bcc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db\metadata/MANIFEST-000001.
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                    Category:dropped
                    Size (bytes):71190
                    Entropy (8bit):2.041300228002467
                    Encrypted:false
                    SSDEEP:
                    MD5:167414E5576FC121B86C7DA4AF08AE5F
                    SHA1:4318A0C1F3CF4A30C3E8A1FFC8D54C12F53EAFA3
                    SHA-256:3888ACDD133458D1693AD2D15BFBE8DA37F892F8CC53F5B190A126DF4CA3E385
                    SHA-512:9D06A156157E87437B5918980EF5FEDC5E2122B81C47391D03175E71EB1F5FADAB51F17A1853A66DC0FC62E12F822CB008899FB0443524AD0B4C1D20D324FA39
                    Malicious:false
                    Reputation:unknown
                    Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                    Category:dropped
                    Size (bytes):86016
                    Entropy (8bit):4.444636237226215
                    Encrypted:false
                    SSDEEP:
                    MD5:6ED74DCFA9C5FF50442C05389E4AF91C
                    SHA1:EE3EC89E48E563C75A4D9970EEED45A9CBB88DDA
                    SHA-256:36C4ACFF43B1978A3C6C1A8203454F80AE6F7ABA46535A06BC405DE7B59C4A46
                    SHA-512:01ABEA53FC0166A1B9B9B1A36D262B25437D52C03A85273F2A20C713862D808C4BBBEDDD972FCA4A94BAB69D481D15292F0E328A3CAC371ED587E95593BE955F
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:SQLite Rollback Journal
                    Category:modified
                    Size (bytes):8720
                    Entropy (8bit):3.7653727556764145
                    Encrypted:false
                    SSDEEP:
                    MD5:DAFB8C74F2AEED67BEEE3446295B4829
                    SHA1:CDCE6304EA508003C498A0B25D2AB64BD71B28BD
                    SHA-256:67CA4F28C039A84065283B3018DEC4A340A541703F65AFC9F6966E1306E2CD4A
                    SHA-512:DCEEB358B6426B0C81D28155CCDB5BBB087D2EA78989B17D51516E262A9AD6B78EF11EAA0FE15EA8FED82282C68DBA7FD0BE20D44B713BB4FA864CA15EB0797F
                    Malicious:false
                    Reputation:unknown
                    Preview:.... .c.....ZN.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:Certificate, Version=3
                    Category:dropped
                    Size (bytes):1391
                    Entropy (8bit):7.705940075877404
                    Encrypted:false
                    SSDEEP:
                    MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                    SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                    SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                    SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                    Malicious:false
                    Reputation:unknown
                    Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):192
                    Entropy (8bit):2.7386214950254377
                    Encrypted:false
                    SSDEEP:
                    MD5:7017E6ECC79393960344E03510A6B10F
                    SHA1:C6ACBC4CA03E31AA8E0491AFFDB7CC86821BD0F8
                    SHA-256:9A9BDA432150633EE4A4445AE304AC9B34D036DBB0E2BD7B8955FC7FE1D451B4
                    SHA-512:24CC12E24C0DA78559BFD156844F7C6E7CE24AD6ACCA7144810B89D7CBCBA0AB01CC3EE78ACA344FED1F853700DDD5081A5986B02BE06AE462DF495746BB219F
                    Malicious:false
                    Reputation:unknown
                    Preview:p...... .........."..c..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):295
                    Entropy (8bit):5.330699428653336
                    Encrypted:false
                    SSDEEP:
                    MD5:011E79435BEC9090C194A91B5FD5EFD1
                    SHA1:41821B6EC18CDDBB947BF5D0A805C7B06D4BC494
                    SHA-256:D506B41240C4FCE5B1CAA9554B91149371EBC844A9D64C343041E70C121037EA
                    SHA-512:F9E2F69DAE1158EB3712E15AD8FF20AD75C648803EA0D505DBB9893306FFBD7B036F7BCAAB1FAB6A74BBA619AEC8274F7494BDDBBCECE4065D67313A4411979F
                    Malicious:false
                    Reputation:unknown
                    Preview:{"analyticsData":{"responseGUID":"384d601e-6dc8-4473-8e3c-ead060ae065f","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736713343831,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):294
                    Entropy (8bit):5.275641411372398
                    Encrypted:false
                    SSDEEP:
                    MD5:DF6FD43CECC257DBC6E38BDC457CC178
                    SHA1:E12A397D62AD11242E7C3E421838A0FB69BE29FA
                    SHA-256:3CE645A7295F63F139568939F408058640CA53A9A694D7CD64074ABEBD813512
                    SHA-512:56BE3A37B7A8D780935B640EA42B4B3FCC3DBDF6FA107E55CA0DB9D86715F105DDC4F5D684ABEC56A99041BC4A7D3C5301AA924B6B0B58F25FD02F1DCDD78335
                    Malicious:false
                    Reputation:unknown
                    Preview:{"analyticsData":{"responseGUID":"384d601e-6dc8-4473-8e3c-ead060ae065f","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736713343831,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):294
                    Entropy (8bit):5.254720875577359
                    Encrypted:false
                    SSDEEP:
                    MD5:BCCCE9B9046E3CAF6CBD7F3976419BFC
                    SHA1:91D773DFF57B51061A251F4EB20E7C7953CADAF8
                    SHA-256:9443E0AA895C77BFD6F60340A74420212BE6C197139BF96E5E64C05799088232
                    SHA-512:3D481DE8A5F1B7AA58217A7A2847D80275431339114741A5194B1964E43EECA57B453C8A1B100C2C99F6B9AB0A3D61CBDBAAA6DA04A8505F9EC83FEB0E0753D7
                    Malicious:false
                    Reputation:unknown
                    Preview:{"analyticsData":{"responseGUID":"384d601e-6dc8-4473-8e3c-ead060ae065f","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736713343831,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):285
                    Entropy (8bit):5.315649808639161
                    Encrypted:false
                    SSDEEP:
                    MD5:1BBC7324F07D94425432234C2B96B8AA
                    SHA1:CAEF60BF6286BCA00DD44E60AB27088C10A72C67
                    SHA-256:DB460998571EF27C679A8AE240AF923A4A0B80807A949DE0800B61ED12C50F84
                    SHA-512:4B9960B2448A0CE9A876BE1B2C8F00E668D1D10FAAD5AFE1448D6D7B8D049DE57E8AD890F2C0D169DFD64AE92E4D52D2808CD95C8C1F61519BB22E30A377F5A4
                    Malicious:false
                    Reputation:unknown
                    Preview:{"analyticsData":{"responseGUID":"384d601e-6dc8-4473-8e3c-ead060ae065f","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736713343831,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1123
                    Entropy (8bit):5.686533766915788
                    Encrypted:false
                    SSDEEP:
                    MD5:BB11EC558EE2824F657BD6AD37EF2EA2
                    SHA1:E5B041AF850A9F17B389851FCB6D913F36BCA7A3
                    SHA-256:03FDBE245679ECF31173276FBA2D12405FDA16E63A2CCEFE13E1EA7F415070D5
                    SHA-512:462E555653FC248B8172811715D61869BEB90286AADC0B45BEC18BA2D02E5F59C81A009953D79239133C3646FC621E4A91EA9CAA2F0F3E63D4BCF76E04D5FA34
                    Malicious:false
                    Reputation:unknown
                    Preview:{"analyticsData":{"responseGUID":"384d601e-6dc8-4473-8e3c-ead060ae065f","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736713343831,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):289
                    Entropy (8bit):5.262563489861126
                    Encrypted:false
                    SSDEEP:
                    MD5:D0D8B97757D4828A2D6E72D11DE29670
                    SHA1:C80D53029618788B596D288E26AE190C1D9EA90D
                    SHA-256:61E0A94B3C43F1C04D742F2000CB7678A5B325B5CDE60698380FF2094322A09E
                    SHA-512:63093824BAB896F21D1394E89D57D6B3880597406311AF2F0F5530098EDD5A6795CFD33449555AE555C7430C050CE2D40CC66826D8B7CD6AA971FF6E76C71077
                    Malicious:false
                    Reputation:unknown
                    Preview:{"analyticsData":{"responseGUID":"384d601e-6dc8-4473-8e3c-ead060ae065f","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736713343831,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):292
                    Entropy (8bit):5.263386725281798
                    Encrypted:false
                    SSDEEP:
                    MD5:FDF728AD23720924ACCC160C16A7106F
                    SHA1:6B333D8E0D897A03C26976C6AF830A13ADA896C1
                    SHA-256:EF9776B2F302E0534F417D23647E9A7A0941D6AA729959F9F9C9143768973B95
                    SHA-512:92BAE1AEF6E51DA46AF679DF41EAEA612BC3E84A25CF70769166883F3581A0B39EE8B91E43D70247027FB7945B191C569AE9DC59DC4BCA1386FD524BD1B1D9F6
                    Malicious:false
                    Reputation:unknown
                    Preview:{"analyticsData":{"responseGUID":"384d601e-6dc8-4473-8e3c-ead060ae065f","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736713343831,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):289
                    Entropy (8bit):5.271656312836177
                    Encrypted:false
                    SSDEEP:
                    MD5:5E9555AE00B369E20C9063CC13660F6D
                    SHA1:2C340D6C02EA49525308A461D53754DC10EA1820
                    SHA-256:0B5FAB343A2A5204D7297298B7D2EFC153BF59CE752009425C83B403DBC5E7B5
                    SHA-512:DD9D2DC8D91A9B5B5CB7942F04031DE1A652F0142BFB7258DF9890847244B955127F8ECA9F4121CB6F0164CC7C11E57929A3A405F8A09E692F6A9CABBD3FEDDC
                    Malicious:false
                    Reputation:unknown
                    Preview:{"analyticsData":{"responseGUID":"384d601e-6dc8-4473-8e3c-ead060ae065f","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736713343831,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):295
                    Entropy (8bit):5.288927618495256
                    Encrypted:false
                    SSDEEP:
                    MD5:E4D5354042E9475D8289B372206E98E1
                    SHA1:4FB2A6414EEF37588DB8702B36C68BF80196F4A4
                    SHA-256:ED6C79957C108EBF5EEAC32337CC5B8D23383DFC3C8177A34761FE916CEBDD67
                    SHA-512:F814508696EEC27A14D9C33A655A05CF4B7DDC1452417BD6628FDE0C98F6BA5C83126DFC9AA849C6059AF2A5806183371559573D8DE191F43E86F066E80C66E0
                    Malicious:false
                    Reputation:unknown
                    Preview:{"analyticsData":{"responseGUID":"384d601e-6dc8-4473-8e3c-ead060ae065f","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736713343831,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):289
                    Entropy (8bit):5.268939471945275
                    Encrypted:false
                    SSDEEP:
                    MD5:2E098E4225F1341A3E0FDAD1D2CDA508
                    SHA1:35114D02CB38B0D0DBCB3491AA9F9AB695033BFF
                    SHA-256:2F7AFFF4A4884ACF77F27CFF8083053FD8CD61E4976D4738129875CC963E06D7
                    SHA-512:C0F2D14935E10725DE2E0F332B9517A79E79781369675AF9C5925CCCDD59952B82B95B9A48D9365F2BC71DDE28C54688B6F5A3CAD721C6C5FEEC7F8AA53C7E75
                    Malicious:false
                    Reputation:unknown
                    Preview:{"analyticsData":{"responseGUID":"384d601e-6dc8-4473-8e3c-ead060ae065f","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736713343831,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):284
                    Entropy (8bit):5.2552918454751545
                    Encrypted:false
                    SSDEEP:
                    MD5:2E044D7E8025B6DF26CD4D173CBC0318
                    SHA1:4B4789F1EE6BBBF3706FBD8976EFFD3A519838E9
                    SHA-256:68AE37D73C05F27F2FA275C4D05DABCF680218200F201362FDEEB22D2F3DBE98
                    SHA-512:8B2722D63D3FA3E7A5CFDF957352B249437D5E1A71EFFC3425926FE5914F10C5168B3B8D570DC5F978E3DCCB184E4AF4CE3D78E88EE9C745DD6498BB5661A75C
                    Malicious:false
                    Reputation:unknown
                    Preview:{"analyticsData":{"responseGUID":"384d601e-6dc8-4473-8e3c-ead060ae065f","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736713343831,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):291
                    Entropy (8bit):5.252700044038759
                    Encrypted:false
                    SSDEEP:
                    MD5:FB35C31206D8CE8827C87057E1E61C61
                    SHA1:2415A3182CE114637F53C98AA783D640FBBDD7A2
                    SHA-256:7E1C9329E8831732139C3989DCEB8EE45BB9DA1AC7CDC45DE29BBA944C8F2155
                    SHA-512:9AFFBB3D6C24D1827CA71798CE7AD98A2CDE38BAE6FA6D23229DBB062C0F49EC243559AE23FE4FBF5A24B3EFE5B8CBC00ACE263798318E01371B4BC7224D1609
                    Malicious:false
                    Reputation:unknown
                    Preview:{"analyticsData":{"responseGUID":"384d601e-6dc8-4473-8e3c-ead060ae065f","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736713343831,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):287
                    Entropy (8bit):5.25394333922964
                    Encrypted:false
                    SSDEEP:
                    MD5:AC6722402EAC9AE71F90292D2D9D5782
                    SHA1:5B364A08F30035EB3B1032BD2E57BEEBC0DC845B
                    SHA-256:970B0C5FC68401ECE1D4C1D105F5F1B5F1F7B6329C8C6A385B09E7657CA85856
                    SHA-512:4BA603B5061AD1B10E84D4FD2E13A3E045207A6CD7A382656E2F144576D8E1F6440DF6C13DC8687D3FC60245CC73316D337A2FA421108F88E3FB32D074652F1D
                    Malicious:false
                    Reputation:unknown
                    Preview:{"analyticsData":{"responseGUID":"384d601e-6dc8-4473-8e3c-ead060ae065f","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736713343831,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1090
                    Entropy (8bit):5.6602975051187014
                    Encrypted:false
                    SSDEEP:
                    MD5:C22B6FABCD55823A542A48FE5868D017
                    SHA1:977C7A446A19B6EB9FB0694145938198B959FE42
                    SHA-256:9975BE151D2B9F62EB832B0E8B71437EE14CDA2E39F7B8651EF2CC4800220FAC
                    SHA-512:425D696327FA424962E248D960F99027F3F8D34A5FB03F7E5A72AD9501D0346567A53304FE3C1AECF2255322E3C4AAC98A87292E6D471EC9B46E6C2704A6D8CB
                    Malicious:false
                    Reputation:unknown
                    Preview:{"analyticsData":{"responseGUID":"384d601e-6dc8-4473-8e3c-ead060ae065f","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736713343831,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):286
                    Entropy (8bit):5.22916624914844
                    Encrypted:false
                    SSDEEP:
                    MD5:1EB9CA20FA6E696B6ACAF8B51D196728
                    SHA1:E4C93C27F8C4F2FB995EA1D8D4212B0754205878
                    SHA-256:1B5585915281A470C52D25609FC285717BBFDDC7DDFFD6211D519AC6397F4191
                    SHA-512:FAEB65F1864237808AF24470A1CBA1EB4FA9F31E5793E67A3B5A9A7256E33F6DD792C52B01D29B67E5A6F97843520EC4E23953F85C13C6C32AB4FC27866F8B91
                    Malicious:false
                    Reputation:unknown
                    Preview:{"analyticsData":{"responseGUID":"384d601e-6dc8-4473-8e3c-ead060ae065f","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736713343831,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):282
                    Entropy (8bit):5.2424715540093825
                    Encrypted:false
                    SSDEEP:
                    MD5:C086BC63A8371CA0039598F5DB3406ED
                    SHA1:0F0D6D0968BE9C26AD8438A1B0BD3600ABD6A665
                    SHA-256:72569899BB8775DFAB8196B076FE5F9712077621F4A0EE20CFA7FEB7BE4CB215
                    SHA-512:64A48C9ED1FBAA99792323A828DBD4B3022F0FB6CB0F9BA5557C643E50F1FFBEC40C6836AA3A74F94A88F4C4E85C63795ED62A6B080298FBDBF8661ACC213CDF
                    Malicious:false
                    Reputation:unknown
                    Preview:{"analyticsData":{"responseGUID":"384d601e-6dc8-4473-8e3c-ead060ae065f","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736713343831,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):4
                    Entropy (8bit):0.8112781244591328
                    Encrypted:false
                    SSDEEP:
                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                    Malicious:false
                    Reputation:unknown
                    Preview:....
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):2814
                    Entropy (8bit):5.139395465681512
                    Encrypted:false
                    SSDEEP:
                    MD5:413D97D3738AD82F39211DE3E746F153
                    SHA1:20C9D1FF52742E52258DC706B010113D94FC6EFE
                    SHA-256:D556994BFF6F4D8D6F6DB67BCCD88175D6412A1E8C90B513D29088D3A19E43B1
                    SHA-512:F60970F29129DBBB7AFEB0D2A53F7E505B95E2411A142B35C9DE5A63107A46C2E1E34DFFBE2F5436E7429B12FBD3B4839DB894157A3866D8AE09D5AEA8336023
                    Malicious:false
                    Reputation:unknown
                    Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"482475d13ce1e9d1677f63a4ef0e9cbd","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1736536358000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"d557991cb84e5ae56d330ecf6dd03fa9","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736536358000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"e88ae757d54904e92f28baad02fec6c7","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736536358000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"ccf3a3c65bc78834f5086c8e40e1b45e","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736536358000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"88db54ceefcaab6f72d8850369a61182","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736536358000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"407ca2fd52dfd656ea4e3be27b28f8ad","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 23, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 23
                    Category:dropped
                    Size (bytes):12288
                    Entropy (8bit):1.3574504574200805
                    Encrypted:false
                    SSDEEP:
                    MD5:8B18A32093A4A276E1616DDFA66D96ED
                    SHA1:A72DF85E37844481D538349B56AE83865C891531
                    SHA-256:B46404868173CFE3D970858537C082181657B187BF4CF9A27BA9609DCA723AB1
                    SHA-512:D9E5DCE78E1D5CE284030A029FD7C5CBF3BC5AD4E3743ADB50B4EFF2274529A778FDF1B9039BD0D1E4F90B12648EB0C5C5600BB8F1053F244BE83A755C30BCDA
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:SQLite Rollback Journal
                    Category:dropped
                    Size (bytes):8720
                    Entropy (8bit):1.831911427207021
                    Encrypted:false
                    SSDEEP:
                    MD5:68B6A061232E556C92DCA92CC416321C
                    SHA1:ED0665A80FA97FDD93678040BD61FA86A42E9AF6
                    SHA-256:C89B48DC5D4EF85C47DDA41047AF3C0104787772FA28858F752B88B0EC6C57C3
                    SHA-512:A05A70C6F8456BD726A306139F70C0FF7683EDB2ABCB5438C2EA751036BAEAA4D1AEFF20FD12A322F7829EE5048ABBD034B0467417007088EBA791C0647C8BF6
                    Malicious:false
                    Reputation:unknown
                    Preview:.... .c......|........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././.-.-.-.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):66726
                    Entropy (8bit):5.392739213842091
                    Encrypted:false
                    SSDEEP:
                    MD5:B2F2F37289AD8EB8A413AAC22042C562
                    SHA1:28A1CDBC86C841EF74748BFA95FEAA1BD344C88A
                    SHA-256:76B7A56E71C6D4AFECC45F58BA98F0381C274AE9CBB992172A256B5E06BCE5A7
                    SHA-512:A6BDBAE9D919FA94AF694D35374BE741030F246EB9A2617CD278364CA87A2F8928BEF24C13A492AA951CCC942B9F1F348D8FCB3940167B3CE73C755B0D99AB51
                    Malicious:false
                    Reputation:unknown
                    Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):246
                    Entropy (8bit):3.516674370985874
                    Encrypted:false
                    SSDEEP:
                    MD5:70443242BB5AC111670F1AB385A19F4D
                    SHA1:CE57EF7E1F0B8EF7EF2D6505D760374DA14BAF2E
                    SHA-256:1CEEFE6EC5158032C71EC06F1D2706A9697052BEFA84A63957166B786067EB4F
                    SHA-512:7A935ACC02C7FB8569E51917F5CFD463AE71743286FCA80CF8A31D17C25F99D04F0B4FC724AA69D1C17BE2C9337AF157A1DB34473E9D0D6A8B9CCE18B11C103F
                    Malicious:false
                    Reputation:unknown
                    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.0./.0.1./.2.0.2.5. . .1.4.:.1.2.:.3.8. .=.=.=.....
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:ASCII text, with very long lines (393)
                    Category:dropped
                    Size (bytes):16525
                    Entropy (8bit):5.359827924713262
                    Encrypted:false
                    SSDEEP:
                    MD5:06DEAEDB81D09FD8FB5FF668D8E09CB2
                    SHA1:28A02BCBD5975117B97A08AFB049F2C94F334726
                    SHA-256:D98DE785425112A2D7A41B16073812FA4FA4955F2D5139AE87C9A5FBC4717D64
                    SHA-512:948E3B56E5A8D818A5FE9D74B82A898F7264909ADF2C49E5D096CB90F4D28ED95990545A4857933F0E06D493AA0F6D41F6109C74B44BC0E4B84346B519681936
                    Malicious:false
                    Reputation:unknown
                    Preview:SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:755+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig:
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:ASCII text, with very long lines (393), with CRLF line terminators
                    Category:dropped
                    Size (bytes):15114
                    Entropy (8bit):5.363400763188698
                    Encrypted:false
                    SSDEEP:
                    MD5:B96AA1FE331F517BD3DE6862320CA429
                    SHA1:ECDBE7EB3EF2EB6A4A3388905E59509E52CF3885
                    SHA-256:48BE988340C38359727BC2B0B8159FA8A12F8DE96758445C2DEFCAC63914E674
                    SHA-512:AA3E4D758B18FA47ADBC675B4AB5C3E87011D7D24F6A1A2226520EFE1F021FF1B17293DF8D8DC6004856095345547BD0AD880B2A37185B020ECCDFFB1EB1053B
                    Malicious:false
                    Reputation:unknown
                    Preview:SessionID=8c2a1877-1994-4360-9dee-ab6bb8502bf6.1736536353521 Timestamp=2025-01-10T14:12:33:521-0500 ThreadID=7020 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=8c2a1877-1994-4360-9dee-ab6bb8502bf6.1736536353521 Timestamp=2025-01-10T14:12:33:523-0500 ThreadID=7020 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=8c2a1877-1994-4360-9dee-ab6bb8502bf6.1736536353521 Timestamp=2025-01-10T14:12:33:523-0500 ThreadID=7020 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=8c2a1877-1994-4360-9dee-ab6bb8502bf6.1736536353521 Timestamp=2025-01-10T14:12:33:523-0500 ThreadID=7020 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=8c2a1877-1994-4360-9dee-ab6bb8502bf6.1736536353521 Timestamp=2025-01-10T14:12:33:524-0500 ThreadID=7020 Component=ngl-lib_NglAppLib Description="SetConf
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):35721
                    Entropy (8bit):5.418887097716405
                    Encrypted:false
                    SSDEEP:
                    MD5:F33DBDC648E4D7D32236421E330AD2DD
                    SHA1:13670C7A2CB858BC644129844AE4825EC16F5D77
                    SHA-256:630A5495AECF7813750B9069B35449B1560AF7D0E6CF8110338DDA2E52848D4A
                    SHA-512:F49A8DDA640BBB3C22BF9D430FF6EE24E0D0BA8C326E1C36BC5783A259F687FE945E19BBEDC49455DA1DC471BD207BBD361D3BF37EC1391416A7C4B6C906CA3C
                    Malicious:false
                    Reputation:unknown
                    Preview:06-10-2023 11:44:59:.---2---..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 11:44:59:.Closing File..06-10-
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 160932
                    Category:dropped
                    Size (bytes):543911
                    Entropy (8bit):7.977303608379539
                    Encrypted:false
                    SSDEEP:
                    MD5:5B21A6981E55EF9576D169BBED44BCDB
                    SHA1:B3A14100B7E7C2C01D61B010A54937952D111E20
                    SHA-256:9555E661370D1DC26605DAE88BDBC1ABA68038C769BF6E354A256B1A1C4C110E
                    SHA-512:FCA72A5131D8780A17DF65BBFF37FBA88DBEA3B7AE991C3D893B21B9E6C1EED44DC12945C8DA39DE471FAC5013BE71D43E5BBB892994742BC33EF5934469B1B1
                    Malicious:false
                    Reputation:unknown
                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                    Category:dropped
                    Size (bytes):758601
                    Entropy (8bit):7.98639316555857
                    Encrypted:false
                    SSDEEP:
                    MD5:3A49135134665364308390AC398006F1
                    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                    Malicious:false
                    Reputation:unknown
                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                    Category:dropped
                    Size (bytes):386528
                    Entropy (8bit):7.9736851559892425
                    Encrypted:false
                    SSDEEP:
                    MD5:5C48B0AD2FEF800949466AE872E1F1E2
                    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                    Malicious:false
                    Reputation:unknown
                    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57837
                    Category:dropped
                    Size (bytes):1419751
                    Entropy (8bit):7.976496077007677
                    Encrypted:false
                    SSDEEP:
                    MD5:96E2EE6506759519A5E3E5E550F28388
                    SHA1:477522A699526F3EC2270AD0B3D3B8D6609F8BBB
                    SHA-256:D135FEF8231B87D1F758B3D31FC5467BC933321F7E8EACB316F933DBA36474D5
                    SHA-512:C84E93CB72ABC0742C44BF13608472EDD30BE64358C0DA350D9D54C0A88EC45931D48CE1DA823FC527E5134E7277B16AFE0521F2716C067A519FDD390DB315CC
                    Malicious:false
                    Reputation:unknown
                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                    Category:dropped
                    Size (bytes):1407294
                    Entropy (8bit):7.97605879016224
                    Encrypted:false
                    SSDEEP:
                    MD5:8B9FA2EC5118087D19CFDB20DA7C4C26
                    SHA1:E32D6A1829B18717EF1455B73E88D36E0410EF93
                    SHA-256:4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD
                    SHA-512:662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9
                    Malicious:false
                    Reputation:unknown
                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 18:13:08 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):4.001445548927533
                    Encrypted:false
                    SSDEEP:
                    MD5:71BBD2C54568A3FCC6ABB706D65A0586
                    SHA1:0CA3605164B45A1F390F6A8F47DADE505680155D
                    SHA-256:3CF385AEF04664E9661B0F1E955B61210C61A2A539EFC866B6EB487C9E14C00E
                    SHA-512:C94DE28A549A3EF89529D17BB9CF565FD827E98EECB590EFB0F6F7E4291AA335644C49F349EC6558557BA329644FFE45E1A8CC135BE9DBD49CCD7D76DCD6D702
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,....XL...c......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I*Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V*Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V*Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V*Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 18:13:08 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):4.01803753210362
                    Encrypted:false
                    SSDEEP:
                    MD5:65E8DC43638069BD4E30F8E5E811D0AB
                    SHA1:13060D3970F23FD2B27C380A04745EE67CB42A46
                    SHA-256:3C91E4E78F749E8C0660A03D5AA74A288D2EFA611D5EAEF9EA25CF39C32ADDA8
                    SHA-512:B56B09F646FCA1586FBB63C04626227D7E6C84B19BF8AD5142382EECD67E5C21D0817D12DB02561CF3692F0AD732A6B29691D46A4410ABD76B3EBBE9DBBA4180
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,.....n...c......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I*Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V*Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V*Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V*Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2693
                    Entropy (8bit):4.0271073686333905
                    Encrypted:false
                    SSDEEP:
                    MD5:140498BC49693BD94F770DDF742B0CEF
                    SHA1:22EC8C6BFF42A9252BD0A6151DE85DFB87B643BB
                    SHA-256:5F7A0A2EF023390A6381364D96584B7E5836668D123D0EC0252A8F30B925ED19
                    SHA-512:C2578BB03C38B291A3C7B31E1A22DCE51D8A73D1942D56C42C80629704408AFBCC23B6D6C006CB421C59AB78394485084B791F984FF4FF3703152AB808813BB7
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I*Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V*Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V*Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 18:13:08 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):4.014518091528818
                    Encrypted:false
                    SSDEEP:
                    MD5:5DF3834C2CDE468806AC7674EEF730BA
                    SHA1:F9DB0070C25406ECBD73A9DD60F3C9F8DE98302A
                    SHA-256:36FB24EB98321C13D8DD2CA61FBD39B4403D3D3AA9E66CD3BE6746D305713980
                    SHA-512:2A17BA0F67D689CFA56DBC512812D7EBD8A67221357723702FD4BE2529F98251711F2BC4AE0A464792D0B0C49EFD369736B02AF92D6147397C1478A595E89645
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,....3i...c......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I*Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V*Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V*Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V*Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 18:13:08 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):4.0051079691824825
                    Encrypted:false
                    SSDEEP:
                    MD5:0F7DAE21BEFA56CD3C463C1350BA55B8
                    SHA1:A8A39823CF244487109EE733BF114A76C26D9442
                    SHA-256:04B6BBF1E86439ABB7EDF03CA5756641B6EC4894592E6FA6508D0FE2E09287C9
                    SHA-512:B4E2AD8A115B197124D3B9FDA7E7A7365C894D524DFE49B8A229762DA99B09798129B3467A5EF92CF9535DB7F7FCFA721851375A54BC2109FF5BFDA8FF9612C1
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,.........c......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I*Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V*Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V*Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V*Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 18:13:08 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2683
                    Entropy (8bit):4.019387551612847
                    Encrypted:false
                    SSDEEP:
                    MD5:F324C2C444DEF8A6831046C52C707BFB
                    SHA1:B1586F4DF04F4E51EDCC683C6763A21C724EF9BF
                    SHA-256:90DF1F0DDE6E9BEC0B3F569408B020EF3C41B5B0F5723D49AC3DCA45D40B4B05
                    SHA-512:A8F23418F821168D1958A56EF356852C7C0225A84FBB5883DC646CF9F3D519286880D9BAA4551AD68E2D450C9DA3F2E564D1D4D8CE9F6D0833FB4365D48BA98A
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,....!..c......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I*Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V*Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V*Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V*Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (408)
                    Category:dropped
                    Size (bytes):13917
                    Entropy (8bit):5.332350962539809
                    Encrypted:false
                    SSDEEP:
                    MD5:422EFFA3C3A728FC94D26BC54C45EA4A
                    SHA1:F2A44319B57980AE80C9B33C28993594706E87B0
                    SHA-256:B433A74B3C956495E0D7D28863DB6E4BFAC7A37AD96BF31D47D4502B36DE4DC0
                    SHA-512:0A2B353AC29DFD597E9914251E0AE14C14B0042C98C66A44FF1AF31B123779E6B9EBB5A5E2AB5614A11122546CB688B9646101397EAFED2307AB29245C2720DA
                    Malicious:false
                    Reputation:unknown
                    Preview:Type.registerNamespace("Telerik.Web.UI.Animations");.(function(){var a=$telerik.$;.var b=Telerik.Web.UI;.b.Animations.playJQueryAnimation=function(d,f,o,i,n,l,k,e,m){if(!d){return;.}if(!f){f=2;.}if(!o){o=new Telerik.Web.UI.Bounds(1,1,1,1);.}if(!i){i=new Telerik.Web.UI.Bounds(1,1,1,1);.}var c=e?e:500;.if(!n){n=32;.}n+="";.var q=parseInt(n.substr(0,1),10);.var j=parseInt(n.substr(1,1),10);.if(l){l();.}a(d).stopTransition(false,true);.if(f==2){a(d).css({left:i.x,top:i.y}).fadeIn(c,k);.return;.}if(f==8){var g=$telerik.getClientBounds();.var h=$telerik.getClientBounds();.o.x=h.width/2;.o.y=h.height;.switch(j){case 2:o.x=i.x;.break;.case 3:o.x=g.width;.break;.case 1:o.x=g.x;.}switch(q){case 2:o.y=i.y;.break;.case 1:o.y=g.y-i.height;.break;.case 3:o.y=g.height;.}}else{if(f==4){o.x=i.x;.o.y=i.y;.o.width=i.width;.o.height=1;.switch(j){case 2:o.x=i.x;.break;.case 3:o.x=i.x;.break;.case 1:var p=i.x;.if(2==q){p+=i.width;.}o.x=p;.}switch(q){case 2:o.y=i.y;.o.height=i.height;.o.width=1;.break;.case
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 233 x 233, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):8727
                    Entropy (8bit):7.948445835469937
                    Encrypted:false
                    SSDEEP:
                    MD5:7E8B32F9F16C6FD17686F1B0DF75E53C
                    SHA1:954310E83721C0A00E58D446D9331EEE4C457283
                    SHA-256:78F51904BC004D94F7DE4F4B7B3CE579E14AA49E0EE6FF6BBB1B36FE9DFD6D87
                    SHA-512:1C135F6DFAEBB3F30F56F4154CBC8CFD966491576B84D6D507DE3C775430EA74227BE3111082EFD7842038335D8965090DF197061C8140A95D2BFBABE3D2DBD1
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/Resources/Images/confirm_order.png
                    Preview:.PNG........IHDR..............7......pHYs...........~...!.IDATx^..gt\.7.....i.-7.e...r....,.B..p.J..$..$....H6%...\..K...q-...q/..-.V.3....../...3#.....e.^...k?..}.A_"..B.!..B.!..B.!..B.A...5;..4....9.@..`"...2............^"V.l.......`..Yi....5..q.G.n.PO...:..z..-.%$.b.md(c .1..a..1.F0c.R..F...I......B.3.fXJ.@+.....].S...c?.?f.*.q.lNa.....X...d.*..L.X....mh.GD....H......f......a.....Z.4.N-.;...NB*..s".c....S...3.)..*F...,C!....Z........I...m.....#ZHH.wv.(..F.g..MN...4Q.'f..ah.&:..wC..:...Im.K..U..DB*...=....l"Lg...f..."..Lm ....,........f.......m.qAc:..........3b.......e.6[......3.?(+)..N.R....*.p....p..i...!..&......e.W.&......p..T,\.+..4_1_g(.K.L......~....WUM.../.d...T......5...........B......x..z..9.Z.U.R...F..'..n..o;.5.\&..1..a.z...D//))...HHE....j.r..DJ..tt...4!B...1.w..s..."..7.*...o...~...y...G0x.f...z....$....v.0.v..&.c....7.MXE.<IL...Lf.i?..7V.....z..[.....> ...^p.....p....x...S.d..C.."."*....._...J.=%!.A..T&O)..z.e.....Jb..r.}...W%.1d.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (11623), with no line terminators
                    Category:downloaded
                    Size (bytes):11626
                    Entropy (8bit):4.861610831202832
                    Encrypted:false
                    SSDEEP:
                    MD5:7B4510C0CE20482252689B45C2F9965E
                    SHA1:272AA13CA7B0C7B1AC2DA9012313FEF514E61320
                    SHA-256:B2498142C127E93F202D7CDD51B7037648FF56F9C9267849B80C6509AE9E0B80
                    SHA-512:6B56B53C06EADEEAC9301A3190A99389A446BB986DCBB5F0E139CD34B0E82E1204367BA8E17C971B5BDDEE6AA3DFF562E8F85424F16AB2EAF34D4258F2917C37
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=rhRRvYQTYv6mNRHqzCKJ7muiWLUm6l5leRMPeQ282-lpOOallmDBc_2cy7GzgyiQMnyjqT-7ldxfLeFVw4KpVoA0SDZxavqyLLnA8At4Bp2oa8Dqdg7oj0lKxuC4gJwTOWk6DEyEcK9_a0c-kzhAqg2&t=638323920000000000
                    Preview:..t-container,.t-container-inner,.t-region,.t-row,.t-col,.t-col-inner{*zoom:1;margin-left:auto;margin-right:auto;box-sizing:border-box;position:relative}.t-container:after,.t-container-inner:after,.t-region:after,.t-row:after,.t-col:after,.t-col-inner:after{content:"";clear:both;display:block}.t-container,.t-region,.t-row{clear:both}.t-container{padding-left:15px;padding-right:15px}.t-container .t-container{width:auto;max-width:100%}.t-row{margin-left:-15px;margin-right:-15px}.t-row>.t-row{margin-left:0;margin-right:0}.t-col{padding-left:15px;padding-right:15px;min-height:1px;float:left}.t-col-1{width:8.33333333%}.t-col-2{width:16.66666667%}.t-col-3{width:25%}.t-col-4{width:33.33333333%}.t-col-5{width:41.66666667%}.t-col-6{width:50%}.t-col-7{width:58.33333333%}.t-col-8{width:66.66666667%}.t-col-9{width:75%}.t-col-10{width:83.33333333%}.t-col-11{width:91.66666667%}.t-col-12{width:100%;float:none;clear:both}.t-offset-0{margin-left:0}.t-push-0{left:0}.t-pull-0{left:0}.t-offset-1{margin-
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (353), with CRLF line terminators
                    Category:downloaded
                    Size (bytes):9826
                    Entropy (8bit):4.790566901400398
                    Encrypted:false
                    SSDEEP:
                    MD5:BA5E6BAB28B1A1DAE1FF4D5FCBE1FAF9
                    SHA1:DC5DABFDD384A0C6AA5BD6CF8E42714F22CC1219
                    SHA-256:E5A7BAA9DBA6F650E1F420E44AFBEA8EDC3F7F2CFE2A70E571113AE8299959A0
                    SHA-512:81A9DA075837CFC99F1393389D2E0C5A041F2600E89A7CB5CA4E783DAA3CA8BB62431F20C14776129A91CDD696C3EB226D09111B8625F8E043724C5DE658306A
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/resources/styles/base.css
                    Preview:.....html,..form..{.. height: 100%;.. margin: 1px;.. padding: 0;..}....body..{.. font: normal 16px "Segoe UI", Arial, sans-serif;.. color: #555555;.. background-color: #f5f6f7;.. padding: 0; .. margin: 1px;..}....iframe, object, embed..{.. max-width: 100%;..}....@media only screen and (min-width: 481px) and (max-width: 720px)..{.. body.. {.. font-size: 18px;.. }..}....@media only screen and (max-width: 480px)..{.. body.. {.. font-size: 18px;.. }..}....img..{.. border: 0;..}......hr..{.. border-width: 1px 0 0 0;.. border-color: #767676;.. border-style: solid;..}..../*typography*/..h1, h2, h3, h4, h5, h6..{.. line-height: normal;..}....h1, h2, h3..{.. font-weight: normal;.. margin: .5em 0;..}....h4, h5, h6..{.. font-weight: bold;..}....h1..{.. font-size: 2.25em;..}....h2..{.. font-size: 1.875em;..}....h3..{.. font-size: 1.5em;..}....h4..{.. font-size: 1.125em;..}....h5..{.. font-size: 1em;
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (379)
                    Category:dropped
                    Size (bytes):40876
                    Entropy (8bit):5.167938804649438
                    Encrypted:false
                    SSDEEP:
                    MD5:D5FA3DF80FF7E7E8F7BA9245D2466CBD
                    SHA1:DCE9C538B44B6CBC76549E5CD1051F3AD9A467B0
                    SHA-256:71C5832ECFD675795AB4643EC10D3D563442D7E906062BDF36B37B8F95A8EDCB
                    SHA-512:86F3B4026C33E40FFA2222B0E73D13D31212634D9DB663481B970CBA8705BBE4C2240DB066C9F99E2CFFC0215CE0315744C8632E91ADAE1E86DA3376BBE6FB1F
                    Malicious:false
                    Reputation:unknown
                    Preview:Type.registerNamespace("Telerik.Web.UI");.Telerik.Web.UI.AttributeCollection=function(a){this._owner=a;.this._data={};.this._keys=[];.};.Telerik.Web.UI.AttributeCollection.prototype={getAttribute:function(a){return this._data[a];.},setAttribute:function(b,c){this._add(b,c);.var a={};.a[b]=c;.this._owner._notifyPropertyChanged("attributes",a);.},_add:function(a,b){if(Array.indexOf(this._keys,a)<0){Array.add(this._keys,a);.}this._data[a]=b;.},removeAttribute:function(a){Array.remove(this._keys,a);.delete this._data[a];.},_load:function(b,e){if(e){for(var a=0,d=b.length;.a<d;.a++){this._add(b[a].Key,b[a].Value);.}}else{for(var c in b){this._add(c,b[c]);.}}},get_count:function(){return this._keys.length;.}};.Telerik.Web.UI.AttributeCollection.registerClass("Telerik.Web.UI.AttributeCollection");.(function(b,c){Type.registerNamespace("Telerik.Web.UI");.var a=Telerik.Web.UI;.Telerik.Web.JavaScriptSerializer={_stringRegEx:new RegExp('["\b\f\n\r\t\\\\\x00-\x1F]',"i"),serialize:function(d){var e
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):96
                    Entropy (8bit):4.830758042451282
                    Encrypted:false
                    SSDEEP:
                    MD5:616D5A61BDC76B97544055B103446B6D
                    SHA1:E643D17E2A4A41D0A2FB2BA9BBA680E52CB014E4
                    SHA-256:1FF42C5F3273476CB2672E8BA15015F1D54D8CC9EB8C8F2375185EF4558A3F4A
                    SHA-512:6BF3584162C445AE7265BB89BFEBF3C8F933FD7DD30F0B32B2F7958EFB08742541F5E2BD2E7E6206D51056C5C2F78DE1577CFB97DE08C68FAF09704AB5C3C03D
                    Malicious:false
                    Reputation:unknown
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHgk0Bhmgw5YezBIFDbn7S98SBQ30mpCsEgUNkWGVThIlCUGskF2TsFm3EgUN9qB8FBIFDQWjYbQSBQ1Reb27EgUNvxBcMg==?alt=proto
                    Preview:Ch8KBw25+0vfGgAKCw30mpCsGgQICRgBCgcNkWGVThoACiQKBw32oHwUGgAKBw0Fo2G0GgAKBw1Reb27GgAKBw2/EFwyGgA=
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (6080), with no line terminators
                    Category:downloaded
                    Size (bytes):6083
                    Entropy (8bit):5.064518799054015
                    Encrypted:false
                    SSDEEP:
                    MD5:1FF1F1B982EE1CE3D8859B2CD5528E84
                    SHA1:778324A7021FF0FD0B8D2B18A21A641E60C5CDBF
                    SHA-256:6C49CC11706A178058F164CE30DE740B3AA26BE67F60622C044D5B9B2928F97F
                    SHA-512:778E4CDC6117AC680AF82C8F20B9410B1E62999AD7043188232B80C2597006F08BBA54BBDA9D7391454F54270867786D625C0AB36B4B040400B822527F22D44F
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=jATR2aT4MP7vIvfz8UagJC7wWHINMRqrQ0BjVZuHy_1usnyc2K_br8jNsLBTgWXSSKPTQQVzh8qQpJasKVo8pgKumD9Od_RKrkTRZLAHGr1-N7wAEVLFxQSGSdwDqHgpJuwHCNslgDLmPCfvErzWGA2&t=638323920000000000
                    Preview:..RadComboBox{width:12em;line-height:1.42857143;text-align:left;display:inline-block;vertical-align:middle;white-space:nowrap}.RadComboBox .rcbInner{padding:4px 2em 4px 10px;border-width:1px;border-style:solid;background-repeat:repeat-x;background-position:0 0;display:block;position:relative}.RadComboBox .rcbInner.rcbToggleButtonHidden{padding-right:10px}.RadComboBox .rcbInput{margin:0;padding:0;width:100%;height:1.42857143em;border:0;box-shadow:none;outline:0;color:inherit;background:0;font:inherit;display:inline-block;-webkit-appearance:none;overflow:hidden;-o-text-overflow:ellipsis;-ms-text-overflow:ellipsis;text-overflow:ellipsis}.RadComboBox .rcbReadOnly .rcbInput,.RadComboBox .rcbDisabled .rcbInput{cursor:default}.RadComboBox .rcbDisabled .rcbInput{opacity:1}.RadComboBox .rcbEmptyMessage{font-style:italic;filter:alpha(opacity=80);opacity:.8}.RadComboBox .rcbActionButton{padding:4px;width:1.42857143em;height:1.42857143em;color:inherit;border-width:0 0 0 1px;border-style:solid;bo
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):44
                    Entropy (8bit):4.632965073714563
                    Encrypted:false
                    SSDEEP:
                    MD5:17D1BC168269AC45C954AD02F3B160F1
                    SHA1:7C18173093554B78826A5B61F732AC118979CBE3
                    SHA-256:788820B326C624A9B802BF725B64CC14CFF93770C3DC6B28800FEE2E3333F4A9
                    SHA-512:861AB11F7F3295A09C31C1303538372E8232EE8BF675C0FFC1AB00CCED98B8A89289675C73366854F77F0A551A3880B53BE259995A2F702901F4A1661DC91D07
                    Malicious:false
                    Reputation:unknown
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHgk0Bhmgw5YezBIFDbn7S98SBQ30mpCsEgUNkWGVTg==?alt=proto
                    Preview:Ch8KBw25+0vfGgAKCw30mpCsGgQICRgBCgcNkWGVThoA
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (320)
                    Category:dropped
                    Size (bytes):44473
                    Entropy (8bit):5.223895601380813
                    Encrypted:false
                    SSDEEP:
                    MD5:70911DFEB99043555201FEED869A262E
                    SHA1:6D5508B3760EB03AABC605758C926CAC0FC1C2DD
                    SHA-256:BDF0332170C907A0A629263313170C67A51039E69E06232CFB7E5B0834E1F687
                    SHA-512:31E0DF7960AB3994BE83B6BBB1402A7541BE68221449BA6823DDEB378F57A2909B361A3B62F33C8667BF625BA661BA93AE6D6B70A0C9F28EF5139DAD38EFE27D
                    Malicious:false
                    Reputation:unknown
                    Preview:(function(b,a){var c=".",d="img",o="target",j="radPopup rnvPopup",k="rnvPopup_rtl",e="rnvFocused",f="rnvHovered",g="radImage",m="rnvText",h="rnvItem",i="rnvLink",n="rnvUL",l="rnvSlide";.b.NavigationNode=function(p){this._isNode=true;.this._element=null;.this._expanded=false;.this._selected=false;.this._enabled=true;.this._visible=true;.this._animationContainer=null;.this._parent=null;.this._navigation=null;.this._hidden=false;.this._imageUrl=null;.this._disabledImageUrl=null;.this._activeImageUrl=null;.this._hoveredImageUrl=null;.this._timeout=200;.this._nodes=new b.NavigationNodeCollection(this);.this._navigateUrl=null;.this._nodesLoaded=false;.this._spriteCssClass=null;.this._childControlsCreated=false;.};.b.NavigationNode.prototype={_initialize:function(q,p){var r=this;.if(p){r.set_element(p);.}if(r.get_animationContainer()){r._initializeDropDown();.}r._initializeSubNodes(q,r.get_navigation());.r._ensureChildControls();.if(!r._visible){r.get_element().style.display="none";.}this._up
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text
                    Category:downloaded
                    Size (bytes):12643
                    Entropy (8bit):5.4482777932762705
                    Encrypted:false
                    SSDEEP:
                    MD5:4F66F84F7392C02AA3C287FAC4A35BF4
                    SHA1:1F9424834088E2AEBCF6525DCD4A6B56BAD0E557
                    SHA-256:EAC465C2EB7EA167ABDABBE8FDAC6C547DB74F305DF791ED46B2A6010CC7AEFD
                    SHA-512:862FB1C82AC35B412BC5781AF6175A8821132FEEB29DC0207F24F0C2615E938B862A3BFAB40B6DA661AF148003D7833F40566698CDD2732EF0B8DAE6E61F3A1A
                    Malicious:false
                    Reputation:unknown
                    URL:https://d2i2wahzwrm1n5.cloudfront.net/ajax/2023.3.1010/Common/jQueryPlugins.js
                    Preview:if(typeof $telerik.$==="undefined"){$telerik.$=jQuery;./*. * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/. *. * TERMS OF USE - jQuery Easing. *. * Open source under the BSD License.. *. * Copyright . 2008 George McGinley Smith. * All rights reserved..*/./*. * TERMS OF USE - EASING EQUATIONS. *. * Open source under the BSD License.. *. * Copyright . 2001 Robert Penner. * All rights reserved.. */.}(function(a){a.easing.jswing=a.easing.swing;.a.extend(a.easing,{def:"easeOutQuad",swing:function(i,h,e,f,g){return a.easing[a.easing.def](i,h,e,f,g);.},easeLinear:function(i,h,e,f,g){return f*h/g+e;.},easeInQuad:function(i,h,e,f,g){return f*(h/=g)*h+e;.},easeOutQuad:function(i,h,e,f,g){return -f*(h/=g)*(h-2)+e;.},easeInOutQuad:function(i,h,e,f,g){if((h/=g/2)<1){return f/2*h*h+e;.}return -f/2*((--h)*(h-2)-1)+e;.},easeInCubic:function(i,h,e,f,g){return f*(h/=g)*h*h+e;.},easeOutCubic:function(i,h,e,f,g){return f*((h=h/g-1)*h*h+1)+e;.},easeInOutCubic:function(i,h,e,f,g){if((h/=g/
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (336), with no line terminators
                    Category:downloaded
                    Size (bytes):339
                    Entropy (8bit):5.878006498374656
                    Encrypted:false
                    SSDEEP:
                    MD5:965EEDBE9CD8942DFF72ADE127382C54
                    SHA1:2841808E9B2C64FA430171AC62CB692C8404F7F9
                    SHA-256:59C8EEEC72AE71FBF06EF589E72E1731D218CEB393FB2DA3772FDAD20B10F4A9
                    SHA-512:091424EE31A590229FB52BA728F3847A3093E6A95E7DBC83B0BAC8CCAD4AE4E61C7ADFD0506A2BBB47A10FD10FF00DBCE1CCE376A81D234CABBD977FB356473F
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=aupLorz3w8A80OJEEKIwoDgpqVqMqShlxMKnHjRZZUXXyRmym975RQTI57zBQ_MR5DB3E7pDEGw5QhPj2PQMpxIq_BJzwiQu9Sc72tlwkEaxvaMr5nkV1hHuStkXWEB4ady6RnJGM6BhpbiMbLdFiw2&t=638323920000000000
                    Preview:..RadAjax_Metro .raDiv{background-image:url('WebResource.axd?d=QJctV4SuYqWXVlnCtVrtKZ0l2xlS5loyntIizRFmPQy8w3hDeZlCRc9EHm0Yp8SF50L-jxlKqx3z7DePb-17l443WHBq6-YYPcqmwOoadair8yFDABegrWlI1yARee3Fb_YsO7Z1SKAwWCMxDWVm6Z5qnz6TqnGKC5bepn7pRsE1&t=638323920000000000')}.RadAjax_Metro .raColor{border-color:#e6e5e5;color:#333;background-color:#fff}
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1406), with no line terminators
                    Category:downloaded
                    Size (bytes):1409
                    Entropy (8bit):4.9544183644822075
                    Encrypted:false
                    SSDEEP:
                    MD5:C1E4BB3471ADB677320C7C7E43A4F186
                    SHA1:521A60C739995F7742E9233E1448286D7413CADA
                    SHA-256:298F1ED02A269C53A1F4DF4F44739F54DF73CFCE51D87C9A5D7E8C0366746680
                    SHA-512:B3C6D81A2C260DA8143E4548DECC44B5515CBFDD48824E937B78CA7AD6894E8CD3227AAEBD0AD51975CA3D2D20AB1C69BBF4C3A2C9F3578BE4E70F2359DBDDBF
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=6d0ORl_GDQ8il0vfaye5YcwsWCxqesdU0NFlpWxqSmFHuyEVuHNBNFSpq1MBnk3PO8yiSJ-m6vLJJ30p3SNSqK8Vf61UbZGMBxU3ZZIj5aPsRgxaALEQ7BUkjUYO0DAQrfuw5phejmZ8HLzyzaoHwQ2&t=638323920000000000
                    Preview:..t-ripple-container{display:inline-block;position:absolute;top:0;left:0;width:0;height:0}.t-ripple-effect{position:relative;overflow:hidden!important;-webkit-tap-highlight-color:rgba(255,255,255,0)}.t-ripple-effect-icon{position:relative;overflow:visible!important;-webkit-tap-highlight-color:rgba(255,255,255,0);-webkit-appearance:none}.t-ripple{width:50px;overflow:hidden;background:black;border-radius:50%;height:50px;left:0;opacity:0;pointer-events:none;position:absolute;top:0;-webkit-transform:translate(-50%,-50%);-ms-transform:translate(-50%,-50%);transform:translate(-50%,-50%)}.t-ripple.t-ripple-animating{-webkit-transition:-webkit-transform .5s cubic-bezier(0,0,0.2,1),width .5s cubic-bezier(0,0,0.2,1),height .5s cubic-bezier(0,0,0.2,1),opacity 1s cubic-bezier(0,0,0.2,1);transition:transform .5s cubic-bezier(0,0,0.2,1),width .5s cubic-bezier(0,0,0.2,1),height .5s cubic-bezier(0,0,0.2,1),opacity 1s cubic-bezier(0,0,0.2,1)}.t-ripple-effect-icon .t-ripple.t-ripple-animating{-webkit-
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):972
                    Entropy (8bit):5.027793711936547
                    Encrypted:false
                    SSDEEP:
                    MD5:764F3D8645DC056ACF81ED75736A3564
                    SHA1:C9819E9B8889EFFAB6919FE674AD17C156BE41DB
                    SHA-256:82DBC65F067C0356FA2025EB96C882BB45586B4FFA6EA23D14DC0E04C6D504D6
                    SHA-512:E91CDE92E8C8D3DF970EC0FD76AEBD095985D473BC231339A6EBC861097E4017C14C33E576B5B8AAAAB0C19F8ADBF8F5305C6BF92DBDFE6050E79CD328D01CB2
                    Malicious:false
                    Reputation:unknown
                    Preview:(function(a,c){Type.registerNamespace("Telerik.Web.UI");.Type.registerNamespace("Telerik.Web.UI.Helpers");.var b=Telerik.Web.UI.Helpers;.b.IETouchActionManager=function(d){this.element=d;.this.hasPointers="PointerEvent" in a||"MSPointerEvent" in a;.};.b.IETouchActionManager.prototype={allowUserTouch:function(){if(this.isPointerEnabled()){var d=this.getStyle();.this.touchActionProp="touchAction" in d?"touchAction":"msTouchAction";.this.cachedTouchAction=d[this.touchActionProp];.d[this.touchActionProp]="none";.}},restore:function(){if(this.isPointerEnabled()){this.getStyle()[this.touchActionProp]=this.cachedTouchAction;.}},getStyle:function(){return this.element?this.element.style:{};.},isPointerEnabled:function(){return this.hasPointers;.},dispose:function(){this.restore();.delete this.element;.}};.b.IETouchActionManager.registerClass("Telerik.Web.UI.Helpers.IETouchActionManager");.})(window);.if(typeof(Sys)!=='undefined')Sys.Application.notifyScriptLoaded();
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (4933)
                    Category:dropped
                    Size (bytes):32981
                    Entropy (8bit):5.25151717993259
                    Encrypted:false
                    SSDEEP:
                    MD5:0F5C38FFAE2DBC057DE46988868FBD76
                    SHA1:C0AC392ADA3D1AFDA1F1EF013875C15A0C52F763
                    SHA-256:4A1691D4A5382B3CAD39DEFD98BA4F0BA94D6B7BD5DD534CA2E01E30ED6E0C7B
                    SHA-512:7F3E87B7AF2D97F5E45345B697E10670C5F724AF82DDA79E68BD0FAA7E21DA15D9F12B4C7D4148EBDD2027693E4592AC19F2B548F492C2EFAD58126C5D5B3869
                    Malicious:false
                    Reputation:unknown
                    Preview:parcelRequire=function(e,r,t,n){var i,o="function"==typeof parcelRequire&&parcelRequire,u="function"==typeof require&&require;function f(t,n){if(!r[t]){if(!e[t]){var i="function"==typeof parcelRequire&&parcelRequire;if(!n&&i)return i(t,!0);if(o)return o(t,!0);if(u&&"string"==typeof t)return u(t);var c=new Error("Cannot find module '"+t+"'");throw c.code="MODULE_NOT_FOUND",c}p.resolve=function(r){return e[t][1][r]||r},p.cache={};var l=r[t]=new f.Module(t);e[t][0].call(l.exports,p,l,l.exports,this)}return r[t].exports;function p(e){return f(p.resolve(e))}}f.isParcelRequire=!0,f.Module=function(e){this.id=e,this.bundle=f,this.exports={}},f.modules=e,f.cache=r,f.parent=o,f.register=function(r,t){e[r]=[function(e,r){r.exports=t},{}]};for(var c=0;c<t.length;c++)try{f(t[c])}catch(e){i||(i=e)}if(t.length){var l=f(t[t.length-1]);"object"==typeof exports&&"undefined"!=typeof module?module.exports=l:"function"==typeof define&&define.amd?define(function(){return l}):n&&(this[n]=l)}if(parcelRequire
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65536), with no line terminators
                    Category:dropped
                    Size (bytes):142929
                    Entropy (8bit):5.3171636247603375
                    Encrypted:false
                    SSDEEP:
                    MD5:DA4F38D179C063357F7E22FE37FF7118
                    SHA1:BEB4BACA486447AE184C111BBAA374D3AD5EA500
                    SHA-256:5C483E55CA0F6F538915966CFD65A7288DD97C49C691445B2BFD3E64B266DF13
                    SHA-512:02D4F640EFCF56E5B0939556B552548DC62F542870E0ABFE2C51804A8E5C8117593BE783DB3C9FF20E664A939D4F3A2688320B5E4DCED5D42B217A778694D84F
                    Malicious:false
                    Reputation:unknown
                    Preview:Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f,h);if(a){a.popStackFrame();return a}}return null};Function._validateParameterCount=function(j,d,i){var a,c,b=d.length,e=j.length;if(e<b){var f=b;for(a=0;a<b;a++){var g=d[a];if(g.optional||g.parameterArray)f
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1747), with no line terminators
                    Category:downloaded
                    Size (bytes):1750
                    Entropy (8bit):5.000758282135602
                    Encrypted:false
                    SSDEEP:
                    MD5:77A877385FDF5E77A754B20725EFF9DE
                    SHA1:39C6BCB1902C31F87F18BAF851790BCC52671809
                    SHA-256:AF76532860874029FE4A5410C131F801DFC295B2C038FD050CCB1DE2EB531086
                    SHA-512:052E55F2406BC539EAA207D3AE0F45C7909404D98CD07957E7149BA5E3B7FC3F190DEDA827295C74CDF788B36D02C53D2E811C05B4FCED4C2D8453B5FDC327BA
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=oDoAUyNlskjOYVykgIKcKeNWB2AFV7P9dzXJEgOUobBM4xt7_cW8h6t6x7R2RLW5TsRa2XVFg3cix1RW9oLv81C56wRkegKqzvkArH-6WAVM-19nRv9p6DDGtuJ4iZnpmWWoY705AauULZEw5FGiDiJwTLOvwt7VaaekaO8Uqo9JOHiJyK3m6J5QDnwkWJmU0&t=638323920000000000
                    Preview:..RadComboBox_MetroTouch{color:#333;font-family:"Segoe UI",Arial,Helvetica,sans-serif}.RadComboBox_MetroTouch .rcbInner{border-color:#e0dfdf;color:#333;background-color:#fff}.RadComboBox_MetroTouch .rcbActionButton{border-color:#e0dfdf;color:#000;background-color:#f9f9f9}.RadComboBox_MetroTouch .rcbHovered{border-color:#cecece;color:#333;background-color:#fff}.RadComboBox_MetroTouch .rcbHovered .rcbActionButton{border-color:#cecece;color:#000;background-color:#e7e7e7}.RadComboBox_MetroTouch .rcbFocused,.RadComboBox_MetroTouch .rcbExpanded{border-color:#25a0da;color:#333;background-color:#fff}.RadComboBox_MetroTouch .rcbFocused .rcbActionButton,.RadComboBox_MetroTouch .rcbExpanded .rcbActionButton{border-color:#25a0da;color:#fff;background-color:#25a0da}.RadComboBox_MetroTouch .rcbReadOnly{border-color:#e0dfdf;color:#000;background-color:#f9f9f9}.RadComboBox_MetroTouch .rcbReadOnly.rcbHovered{border-color:#cecece;color:#000;background-color:#e7e7e7}.RadComboBox_MetroTouch .rcbReadOnly
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (32027)
                    Category:dropped
                    Size (bytes):97297
                    Entropy (8bit):5.373300354313726
                    Encrypted:false
                    SSDEEP:
                    MD5:2FC43277939D2CCCB84FBD97454EB41A
                    SHA1:C636F9EB7347420B214B40902E68EC19B51D1B29
                    SHA-256:4F16101FF59B938B8B41B68C6C1980AA0BEB09BE671AB90C2AA21FF3B8D98467
                    SHA-512:496A2AD4692DC78791E273CDBF95D3D2356E59310DDEFB74E0083753BAC504BE9814C54708DCF6A1DEDAEB2CA53C951FDAF9343AB6898367B93FBD23784DABC9
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (813)
                    Category:downloaded
                    Size (bytes):12256
                    Entropy (8bit):5.347858623666325
                    Encrypted:false
                    SSDEEP:
                    MD5:C5615CEAE8B5327D32FF33ABAA6F751D
                    SHA1:CC5D9D2CA7DA8244808B648FFA948A6E4DA0DAFC
                    SHA-256:E7C85DC88B397CAC9022DC5673579971D0AA5A2D253DAB47B77B860832851F1A
                    SHA-512:28BBA536E36C6D4D89C4A7121E88D542B3F1D0B1656B7C1A7F569F79D2F1DE0E35800DB8C7483E1F3F72ED29DDDD8B3A4C97720A5C98A2D1528759F42043730F
                    Malicious:false
                    Reputation:unknown
                    URL:https://d2i2wahzwrm1n5.cloudfront.net/ajax/2023.3.1010/Common/MaterialRipple/MaterialRippleScripts.js
                    Preview:(function(G){Type.registerNamespace("Telerik.Web.UI");.var a=Telerik.Web.UI,f=Telerik.Web.BrowserFeatures,g=Math.ceil,l="scale(0.0001, 0.0001)",j="",k=0.6,B="t-ripple-effect-icon",x="t-ripple-effect-button",z="t-ripple-container",A="t-ripple-effect",y="t-ripple-center",w="t-ripple",C="t-ripple-white",c="t-ripple-animating",H="t-ripple-visible",n="mousedown",p="mouseup",o="mouseleave",s="pointerdown",u="pointerup",t="pointerleave",q="MSPointerDown",r="MSPointerUp",F="touchstart",E="touchend",e="blur",b=Sys.UI.DomElement.addCssClass,v=Sys.UI.DomElement.removeCssClass,h=Sys.UI.DomElement.containsCssClass,D='<span class="t-ripple"></span>',i=Function.createDelegate,d=window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||window.oRequestAnimationFrame||window.msRequestAnimationFrame||function(I){setTimeout(I,1000/60);.},m=function(I){return I?I.tagName=="BUTTON":false;.};.a.MaterialRippleConstants={RIPPLE_ICON:B,RIPPLE_BUTTON:x,RIPPLE_ELEMENT:A,RI
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (4213), with no line terminators
                    Category:downloaded
                    Size (bytes):4216
                    Entropy (8bit):4.997293747297407
                    Encrypted:false
                    SSDEEP:
                    MD5:D49D105E2A738CA1B0CDA51A24B26CFD
                    SHA1:4194FD6B3EFA0E862023E4A6B279378CD707CF63
                    SHA-256:2BD59B692F4D4605B93B4794322C76865943CE77E041DF231873B9F0C2399E42
                    SHA-512:02E2D416288C211A2DA23826E31C71022877AAFA1AA708D2600A943ECF49A0FF536A27606F80EC51F4207AC8A09D3790463ABE7718D4B92623242E47376B8A32
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=kat6D1oiL8NC89gcEj7dhVylxDsukV4ehj6EzgvzStLTibOECshA39l-ugUju7YIgV6Pb_m5Bnss26y-Gxw--SSs_IIEol_Jk37KxZfD1jflaQmbi88jlUm8Lq5AnQk0JlKKDPoh4zatFOQCKjwX7-a9Nn0IFemqrP5lby7tv5k1&t=638323920000000000
                    Preview:..RadButton_MetroTouch.k-switch{border-radius:0}.RadButton_MetroTouch.k-switch:hover .k-switch-container,.RadButton_MetroTouch.k-switch.k-state-hover .k-switch-container{box-shadow:inset 0 0 0 1px #cecece}.RadButton_MetroTouch.k-switch:focus .k-switch-container,.RadButton_MetroTouch.k-switch.k-state-focused .k-switch-container{outline:0;box-shadow:inset 0 0 0 3px rgba(0,0,0,0.06)}.RadButton_MetroTouch .k-switch-container{border-radius:0;padding:2px 2px;box-shadow:inset 0 0 0 1px #e0dfdf}.RadButton_MetroTouch .k-switch-handle{border-radius:0}.RadButton_MetroTouch.k-switch-on .k-switch-container{color:#fff;background-color:#25a0da}.RadButton_MetroTouch.k-switch-on .k-switch-handle{border-color:#e0dfdf;color:#fff;background-color:#f2f2f2}.RadButton_MetroTouch.k-switch-on:hover .k-switch-container,.RadButton_MetroTouch.k-switch-on.k-state-hover .k-switch-container{color:#fff;background-color:#2293c9}.RadButton_MetroTouch.k-switch-on:hover .k-switch-handle,.RadButton_MetroTouch.k-switch-o
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:downloaded
                    Size (bytes):23063
                    Entropy (8bit):4.7535440881548165
                    Encrypted:false
                    SSDEEP:
                    MD5:90EA7274F19755002360945D54C2A0D7
                    SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                    SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                    SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=pynGkmcFUV13He1Qd6_TZCzFP_w6nD4jv5awBoZt1Nlxl7XILo2tftBHxdAqsSNi_o97nEJVSbPChok1Epq8fw2&t=638628063619783110
                    Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (1827)
                    Category:dropped
                    Size (bytes):3741
                    Entropy (8bit):5.427121357934038
                    Encrypted:false
                    SSDEEP:
                    MD5:38B8F810E77F7D60B9E585BCE2905336
                    SHA1:2ADB05C4F756CEFAD5769BC2120D7E498D9D6A9F
                    SHA-256:C5A08DF292A88C0D592FD9F3D00705113DB4B0DAA4332751B3ABF8FB86E8438B
                    SHA-512:1FD2099B00B15013E554AD880E8AE827086B8CC4D3267FDE603BC78080501366944AE2ADF07E6B1D2570D0DF8C19767594C63E71FBCBF341C01A61F7B879B186
                    Malicious:false
                    Reputation:unknown
                    Preview:(function(b,a){var e="cID",f="completeCallback",d="key",g="display",p="random",k=50,r=document.createElement("p").style,s="transition" in r,v={queue:true,specialEasing:true,step:true,progress:true,start:true,done:true,fail:true,always:true},u={ease:"easeInQuad",easeIn:"easeInQuad",easeOut:"easeOutQuad",easeInOut:"easeInOutQuad"},l=["linear","ease","easeIn","easeOut","easeInOut","easeInQuad","easeOutQuad","easeInOutQuad","easeInCubic","easeOutCubic","easeInOutCubic","easeInQuart","easeOutQuart","easeInOutQuart","easeInQuint","easeOutQuint","easeInOutQuint","easeInSine","easeOutSine","easeInOutSine","easeInExpo","easeOutExpo","easeInOutExpo","easeInCirc","easeOutQuad","easeInOutQuad","easeInBack","easeOutBack","easeInOutBack"],m={easeIn:"ease-in",easeOut:"ease-out",easeInOut:"ease-in-out"},i={linear:true,ease:true,"ease-in":true,"ease-out":true,"ease-in-out":true,easeIn:true,easeOut:true,easeInOut:true},h={easeInQuad:[0.55,0.08500000000000001,0.6800000000000001,0.53],easeOutQuad:[0.25,0.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (469)
                    Category:downloaded
                    Size (bytes):112280
                    Entropy (8bit):5.236698789392286
                    Encrypted:false
                    SSDEEP:
                    MD5:FCBF3D2B67327A9AD51008A6443C20E4
                    SHA1:9C1FE40894B854C7F68546E0B7BA6FF2E1A02A5B
                    SHA-256:ED0F12A14B6FBB4A45697B143F1D58D7032530649FFC8DD54D44983DC10D0DE0
                    SHA-512:0E3C3DB5911E1139A6CEB84BBDEB67323A11791AE89D84C3D1A7DBCD95F02BD67FBF75CE06D168DCE45DFA2F981A0486EE2A28EAEBA24D68249EBE7AB811A530
                    Malicious:false
                    Reputation:unknown
                    URL:https://d2i2wahzwrm1n5.cloudfront.net/ajax/2023.3.1010/ComboBox/RadComboBoxScripts.js
                    Preview:Type.registerNamespace("Telerik.Web.UI");.(function(){var a=Telerik.Web.UI;.a.RadComboBoxItem=function(){a.RadComboBoxItem.initializeBase(this);.};.a.RadComboBoxItem._regExEscape=function(b){return b.replace(/[-[\]{}()*+?.,\\^$|#\s]/g,"\\$&");.};.})();.(function(){var a=$telerik.$,c=Telerik.Web.UI,b=c.RadComboBoxItem;.c.RadComboBoxItem.prototype={_shouldInitializeChild:function(d){return false;.},get_text:function(){var e=this.get_comboBox();.var d=e?e._checkBoxes:false;.if(this._text!==null){return this._removeEmTags(this._text);.}if((this._text=this._properties.getValue("text",null))!==null){return this._removeEmTags(this._text);.}var f=this.get_textElement();.if(!f){return"";.}if(typeof(f.innerText)!="undefined"){if(d&&Telerik.Web.Browser.chrome){this._text=a(f).find("label")[0].innerText;.}else{this._text=f.innerText;.}}else{this._text=f.textContent;.}return this._removeEmTags(this._text);.},get_baseText:function(){return c.RadComboBoxItem.callBaseMethod(this,"get_text");.},set_tex
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):180
                    Entropy (8bit):4.980415898451249
                    Encrypted:false
                    SSDEEP:
                    MD5:B708551CF4A0BC17F201E4F575C25A6A
                    SHA1:556CA86704E73248ED7545F90E7894E19B2DF22D
                    SHA-256:89F93170BDCE58F8F1A4CFC21B073D502610344D72DA33E5DF23FC37F6FAE9C2
                    SHA-512:867184E8A88B7B7E3DA1C5364A17E947BBE691A1913C7E8BB8978870BD67105BF063D075C4C3900AEC5CD7D57A20E9F638DEFD4E384E3261ED728D74C8C41124
                    Malicious:false
                    Reputation:unknown
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSJQmtLJelqZM5sxIFDbn7S98SBQ0wwdnLEgUN0p7IWBIFDZFhlU4STwmcKi8yd5pshBIFDcQuOaYSBQ1J6MYVEgUNiRTWPBIFDZPB5roSBQ0OKmRbEgUNM17m9xIFDfagfBQSBQ0Fo2G0EgUNUXm9uxIFDb8QXDI=?alt=proto
                    Preview:CigKBw25+0vfGgAKCw0wwdnLGgQICRgBCgcN0p7IWBoACgcNkWGVThoACloKBw3ELjmmGgAKBw1J6MYVGgAKBw2JFNY8GgAKBw2Twea6GgAKBw0OKmRbGgAKBw0zXub3GgAKBw32oHwUGgAKBw0Fo2G0GgAKBw1Reb27GgAKBw2/EFwyGgA=
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):5983
                    Entropy (8bit):4.663537503586229
                    Encrypted:false
                    SSDEEP:
                    MD5:D0111FC4D6D81C551FC3B6B553C8BCB7
                    SHA1:26BA42E404B27CFE5E7B67FFBC704F83ED3BCA32
                    SHA-256:B96C03122485196151648A696616DC809A9F75A3C7C6CEE99E0639D7B6427283
                    SHA-512:17F71AC0611DF9DD1E237E542CDD6A57DFC31AAA0DDA94EA2AC191E5C33F1CEC2E3A60CDEB0739FF8CA7B631986B25870EC3BCB6D1712C690282AE71601568D4
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/resources/Plugins/ReModal/remodal-default-theme.css
                    Preview:/*. * Remodal - v1.0.2. * Responsive, lightweight, fast, synchronized with CSS animations, fully customizable modal window plugin with declarative configuration and hash tracking.. * http://vodkabears.github.io/remodal/. *. * Made by Ilya Makarov. * Under MIT License. */../* ==========================================================================. Remodal's default mobile first theme. ========================================================================== */../* Default theme styles for the background */...remodal-bg.remodal-is-opening,..remodal-bg.remodal-is-opened.{. -webkit-filter: blur(8px);. filter: blur(8px);.}../* Default theme styles of the overlay */...remodal-overlay.{. background: rgba(43, 46, 56, 0.9);.}.. .remodal-overlay.remodal-is-opening,. .remodal-overlay.remodal-is-closing. {. -webkit-animation-fill-mode: forwards;. animation-fill-mode: forwards;. }.. .remodal-overlay.remodal-is-opening. {. -webkit-animatio
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                    Category:downloaded
                    Size (bytes):15086
                    Entropy (8bit):4.218175631172459
                    Encrypted:false
                    SSDEEP:
                    MD5:50BBEA1634EEEE879EE721050FF34AD2
                    SHA1:C8772117A8B9F28E1BB7E0561B319799D3249380
                    SHA-256:80629FAACC60C78A3FF2D4CC14822A5D3DBA2733731371BFA8332151F1ACC452
                    SHA-512:F065359E512A171EDED1F751BF442D235B2B349D5D456EE620240584A31882910EC4DD5EDAB7CFA0632EBC0F21A5EBB527C5C67B2009110203273FC144DBF9E1
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/favicon.ico
                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................................................................................P..E......G....%......................................................................................................................................................................u.!..............3............................................................................................................................................................0..e...................................................................Z......G..............................................................................................T..?.............................................t.+...o............................w..................................................................................x...................................../..............+..........!..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):3949
                    Entropy (8bit):5.226478053851037
                    Encrypted:false
                    SSDEEP:
                    MD5:ED058C49A2D5DF7CC86565AC87BA9791
                    SHA1:D1F07DC2154A05CE71DF59F6943F6AABB364D47D
                    SHA-256:517B317DE48361FC060563AB7934F97DD15CA0E91DBB2E2DFA87B1D5E901E687
                    SHA-512:DFFEDD04A722D5F56342A7985EB6FEACF0B073C4C9914E6461C9F15E3E7D837014589C043598083DF8C9E5593660A61050DB648D64018BF15C0CBA32B3DC6E71
                    Malicious:false
                    Reputation:unknown
                    URL:https://d2i2wahzwrm1n5.cloudfront.net/ajax/2023.3.1010/Common/Navigation/OData/OData.js
                    Preview:(function(b,a){var c="Telerik.OData.ItemsUrl",e="$callback",d="application/json",f={0:"json",1:"jsonp"};.b.NavigationControlODataSettings=function(h){b.NavigationControlODataSettings.initializeBase(this,[h]);.var g=h.ODataSettings;.this._path=h.Path;.this._odata=true;.this._responseType=g.ResponseType;.if(!this.get_isEmpty()){this._tree=new b.ODataBinderTree(g.InitialContainerName,g.Entities,g.EntityContainer);.}};.b.NavigationControlODataSettings.prototype={get_path:function(){return this._path;.},get_responseType:function(){return this._responseType;.},get_tree:function(){return this._tree;.},get_isEmpty:function(){var g=this._odata;.return this._path==""||(g.InitialContainerName==""||g.Entities>0);.}};.b.NavigationControlODataSettings.registerClass("Telerik.Web.UI.NavigationControlODataSettings",b.WebServiceSettings);.b.ODataBinderTree=function(h,g,i){this._entities=g;.this._map=i;.this._loaded=false;.this._tree=this._buildTree(h);.};.b.ODataBinderTree.prototype={get_settingsByDepth
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (32025)
                    Category:downloaded
                    Size (bytes):84345
                    Entropy (8bit):5.366447824180109
                    Encrypted:false
                    SSDEEP:
                    MD5:F9C7AFD05729F10F55B689F36BB20172
                    SHA1:43DC554608DF885A59DDEECE1598C6ACE434D747
                    SHA-256:F16AB224BB962910558715C82F58C10C3ED20F153DDFAA199029F141B5B0255C
                    SHA-512:3DCAE1FF6E98C64E3586BE3EB14DD486C51F7D4E9FA1B8F9A628BE4FBB6A9AB562F31F9B50E16D2E0C72B942BDBE84EEE8E0EF87FA730DB1428B199A59D88232
                    Malicious:false
                    Reputation:unknown
                    URL:https://code.jquery.com/jquery-2.1.4.min.js
                    Preview:/*! jQuery v2.1.4 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:GIF image data, version 89a, 43 x 11
                    Category:downloaded
                    Size (bytes):277
                    Entropy (8bit):5.948504023775836
                    Encrypted:false
                    SSDEEP:
                    MD5:D8A56D5C3E6C36644DF08E64C5758231
                    SHA1:EF2FD854CABFDEF7246734E05FD1B4BB067522FA
                    SHA-256:B1AD6322AD98F2CC9C37A903FCCBF3DEF1299E23C3383DB3DC8D247F04BB4C30
                    SHA-512:05CE2AB6159C25494900CD964950F91BA89225ADE47B3B508D823CA764413C3D0C96666FABED4F76F28E36FF98B1C64FA917CD8D7C9C7ECF5079AFCF01970E78
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=QJctV4SuYqWXVlnCtVrtKZ0l2xlS5loyntIizRFmPQy8w3hDeZlCRc9EHm0Yp8SF50L-jxlKqx3z7DePb-17l443WHBq6-YYPcqmwOoadair8yFDABegrWlI1yARee3Fb_YsO7Z1SKAwWCMxDWVm6Z5qnz6TqnGKC5bepn7pRsE1&t=638323920000000000
                    Preview:GIF89a+.........%........!..NETSCAPE2.0.....!.......,....+.....2...........V...6.XY.f'}....g-I......>. 2L...!.......,...........D.h..........!.......,..........+..(....I.4.s....%...JC.....:.+....s.M.H...!.......,..........+..(....I.4.s....%...JC.....:.+....s.M.H...;
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (7747), with no line terminators
                    Category:downloaded
                    Size (bytes):7750
                    Entropy (8bit):5.165552294050733
                    Encrypted:false
                    SSDEEP:
                    MD5:871BDE4514F38721DCCA54C04598ECEA
                    SHA1:788DD3CDCA8FF3A3C0EFADE85CE075E0AE43740D
                    SHA-256:22169020CDB46845B1B3170092AFC5B7967F4F1786E52899465AC2791EC6501B
                    SHA-512:70A713587282136A14D1B6E3103C1CC81F88225C882C81FE86A96CB10759C45254A34D6A2B314899F912AE50F148C91B7B3FF81AB756195E2F12D93B92166D25
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=qpDogBCh8B2zFH7Wt5kgoHdUhBMY-y5TjV0L4RNJfOqXAdnjdCD7en6q5Et9APnXv6OfvjgkHpp8nTNWRysExF1oyYlMnhSUVaEj8z2p7wnlgZMggK5EWwZZrjsRz6ih6WEWHCfJm3o9e-IoZ4oF0A2&t=638323920000000000
                    Preview:..RadButton{font:inherit;line-height:1.42857143;display:inline-block;vertical-align:top;cursor:pointer;outline:0}.RadButton::-moz-focus-inner{padding:0;border:0;outline:0}.rbButton{padding:4px 10px;min-width:64px;border-width:1px;border-style:solid;position:relative;-webkit-user-select:none;user-select:none}.rbIconOnly{min-width:0;padding:4px}.RadButton.rbRounded{border-radius:4px}.RadButton .rbIcon{width:16px;height:16px;vertical-align:-2px;background-repeat:no-repeat;position:relative}.RadButton .rbIcon::before{display:inline-block;font:16px/1 "WebComponentsIcons"}.RadButton .rbPrimaryIcon{margin:0 5px 0 0}.RadButton .rbSecondaryIcon{margin:0 0 0 5px}.RadButton.rbPrimary,.RadButton.rbSecondary{position:relative}.RadButton.rbPrimary .rbIcon,.RadButton.rbSecondary .rbIcon{position:absolute}.RadButton.rbButton.rbPrimary{padding-left:1.5em}.RadButton.rbButton.rbPrimary .rbText{margin-left:10px}.RadButton.rbButton.rbSecondary{padding-right:1.5em}.RadButton.rbButton.rbSecondary .rbText{m
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (920)
                    Category:dropped
                    Size (bytes):16181
                    Entropy (8bit):5.265120371166864
                    Encrypted:false
                    SSDEEP:
                    MD5:0B478613AEE172AC2D382E169110FD7F
                    SHA1:E75633D692F2E37CF10A9FEBB55C68C2F9FB0A48
                    SHA-256:6924FF420CFD645667FF37D1B972F5A1412933427985F171EFF1C011E06C3E9B
                    SHA-512:69B21987E4F1531596250CD911E9C5C260FE3C24F9868D70C0B06017E7E7BF07420193CD7720913C1CDEC161C214902F98CDF74E9C77F6259D1CE7B6756124D5
                    Malicious:false
                    Reputation:unknown
                    Preview:function WebForm_PostBackOptions(eventTarget,eventArgument,validation,validationGroup,actionUrl,trackFocus,clientSubmit){this.eventTarget=eventTarget;this.eventArgument=eventArgument;this.validation=validation;this.validationGroup=validationGroup;this.actionUrl=actionUrl;this.trackFocus=trackFocus;this.clientSubmit=clientSubmit;}.function WebForm_DoPostBackWithOptions(options){var validationResult=true;if(options.validation){if(typeof(Page_ClientValidate)=='function'){validationResult=Page_ClientValidate(options.validationGroup);}}.if(validationResult){if((typeof(options.actionUrl)!="undefined")&&(options.actionUrl!=null)&&(options.actionUrl.length>0)){theForm.action=options.actionUrl;}.if(options.trackFocus){var lastFocus=theForm.elements["__LASTFOCUS"];if((typeof(lastFocus)!="undefined")&&(lastFocus!=null)){if(typeof(document.activeElement)=="undefined"){lastFocus.value=options.eventTarget;}.else{var active=document.activeElement;if((typeof(active)!="undefined")&&(active!=null)){if((
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):4203
                    Entropy (8bit):5.38221051876676
                    Encrypted:false
                    SSDEEP:
                    MD5:81609FFD9431073DE3C681FA5FA90DB7
                    SHA1:9511ED15284F9D6C6432A7057A29BA439D49C004
                    SHA-256:AEDBE7A561296789B9AF87BC5497A2D40815F73A4455E882F722723B1D7283CA
                    SHA-512:7F3E47E5E9F57AD036C9D2E0684C9D78936B57515F1B757F317C1DA2EFBAC3B0DF468853C27F8E3D584992539EEC3905E92B3D7B96B7734AC9980B2B511B11B1
                    Malicious:false
                    Reputation:unknown
                    URL:https://d2i2wahzwrm1n5.cloudfront.net/ajax/2023.3.1010/Common/ShortCutManager/ShortCutManagerScripts.js
                    Preview:(function(){Type.registerNamespace("Telerik.Web.UI");.var a=Telerik.Web.UI;.a.ShortCut=function(c,d,b){this._name=c;.this._shortcutString="";.this._callBack=b;.this.CtrlKey=false;.this.LeftCtrlKey=false;.this.ShiftKey=false;.this.LeftShiftKey=false;.this.AltKey=false;.this.LeftAltKey=false;.this.CmdKey=false;.this.KeyCode=0;.this.setShortCut(d);.};.a.ShortCut.prototype={get_name:function(){return this._name;.},set_name:function(b){this._name=b;.},get_shortCutString:function(){return this._shortcutString;.},setShortCut:function(b){this._parseShortcutString(b);.this._shortcutString=b;.},get_callBack:function(){return this._callBack;.},set_callBack:function(b){this._callBack=b;.},_parseShortcutString:function(c){if("string"==typeof(c)){this.CtrlKey=false;.this.LeftCtrlKey=false;.this.ShiftKey=false;.this.LeftShiftKey=false;.this.AltKey=false;.this.LeftAltKey=false;.this.CmdKey=false;.this.KeyCode=0;.c=c.replace(/\s*/gi,"");.c=c.replace(/\+\+/gi,"+PLUS");.var e=c.split("+");.var d="";.for(
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):2155
                    Entropy (8bit):5.129027089077103
                    Encrypted:false
                    SSDEEP:
                    MD5:66EDFBD98E25EA342669852186339DEB
                    SHA1:D0D48E9DCEFDD4E355B2231F41B069C85B9314DC
                    SHA-256:ADCEA9950B46DCC0AE140F7EE11859225C5C49AC0F6281892FDD62DBE945E9CF
                    SHA-512:7ACA97B5ADB5AAAAD866466A3E51D120ED11DCAD942E53CD471B56AA3C047C9FB031DD61FE13BA63F61633199643ED5744A15216CBB71221C7988082D55485D3
                    Malicious:false
                    Reputation:unknown
                    Preview:(function(a,b){var c=a.proxy;.if(!b.RadComboBox.Views){b.RadComboBox.Views={};.}b.RadComboBox.Views.Lite=function(d){b.RadComboBox.makeEventHandler(this);.this._owner=d;.this._enabled=d.get_enabled(),this._wrapper=$telerik.getFirstChildByTagName(d.get_element(),"span",0);.};.b.RadComboBox.Views.Lite.prototype={initialize:function(){this.initDomEvents();.},initDomEvents:function(){var d=a(this.get_wrapper()),e=this;.d.on("click",function(g){var f=a(g.target),h=f.is(".rcbInput")?"inputClick":"buttonClick";.e.trigger(h,g);.});.d.on({mouseover:c(this._onWrapperHover,this),mouseout:c(this._onWrapperOut,this)});.},dispose:function(){this.disposeEvents();.this.disposeDomEvents();.},disposeDomEvents:function(){a(this.get_wrapper()).off();.},disable:function(){var e=this._owner;.this.withWrapper(function(f){f.addClass("rcbDisabled");.});.var d=a(e.get_tableElement()).find(".rcbActionButton").get(0);.if(d!==undefined){d.setAttribute("disabled","disabled");.}},enable:function(){var e=this._owner;
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (522)
                    Category:downloaded
                    Size (bytes):61808
                    Entropy (8bit):5.222083395934531
                    Encrypted:false
                    SSDEEP:
                    MD5:BC24835F57C666A8EFE19E6D19C5C74F
                    SHA1:467DFE9AF7329124E3A75E4469642EA59956DE64
                    SHA-256:9F4D3E71851D80F0FD0163839D373410EDE9A019958AE750B955B025FE5B186B
                    SHA-512:9B1B8D78A849C549A3A43EA997C1E427DC51A5E60D10C98CB885D22CEB0B4E306213690479040CC76C71790FD9E757A70E80D00EFC7CF5E499E20D1F38428D7D
                    Malicious:false
                    Reputation:unknown
                    URL:https://d2i2wahzwrm1n5.cloudfront.net/ajax/2023.3.1010/Input/TextBox/RadInputScript.js
                    Preview:Type.registerNamespace("Telerik.Web.UI");.Telerik.Web.UI.PasswordStrengthChecker=function(a){Telerik.Web.UI.PasswordStrengthChecker.initializeBase(this,[a]);.};.Telerik.Web.UI.PasswordStrengthChecker.prototype={initialize:function(){Telerik.Web.UI.PasswordStrengthChecker.callBaseMethod(this,"initialize");.},dispose:function(){},_getPasswordStrength:function(e,p){var m=e;.var n="";.var l=0;.var s=p.CalculationWeightings.split(";");.var b=parseInt(s[0],10);.var c=parseInt(s[1],10);.var a=parseInt(s[2],10);.var d=parseInt(s[3],10);.var o=m.length/p.PreferredPasswordLength;.if(o>1){o=1;.}var f=(o*b);.l+=f;.if(o<1){n=String.format("Remaining characters",p.PreferredPasswordLength-m.length);.}var i;.if(p.MinimumNumericCharacters>0){var h=new RegExp("[0-9]","g");.i=this._getRegexCount(h,m);.if(i>=p.MinimumNumericCharacters){l+=c;.}if(i<p.MinimumNumericCharacters){if(n!=""){n+=", ";.}n+=String.format("Remaining numbers",p.MinimumNumericCharacters-i);.}}else{l+=(o*c);.}if(p.RequiresUpperAndLower
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                    Category:dropped
                    Size (bytes):106018
                    Entropy (8bit):5.302435977373981
                    Encrypted:false
                    SSDEEP:
                    MD5:FCFC1C455E2D06896D77FE9138C5B683
                    SHA1:80C9B1652E5771318B809483AD312A02BFA61B5D
                    SHA-256:99E2626CD24F6C3B39C3C8135E0CBCFB157491767182E175BBC1D2F0C50DDA66
                    SHA-512:309CB3152CDD608DBF482E764F0E5FFE632B61BBADF6BB1785C4D2D96200502316FC1834A37C427E05D6A545FC5239CF1E49AD5209ADD7A0FE5A97C8E53D6756
                    Malicious:false
                    Reputation:unknown
                    Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=37)}([function(t,e){t.exports=function(t){return t&&t.__esModule?t:{default:t}},t.exports.__e
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (512)
                    Category:dropped
                    Size (bytes):16626
                    Entropy (8bit):5.191816397590556
                    Encrypted:false
                    SSDEEP:
                    MD5:BC8B8222FA699F1E928528061EC6A7EB
                    SHA1:3A66A8803344015A98CD9BDF9EEA8AD73900738F
                    SHA-256:E0CBE88A9DF6DF830262885691A68AF8B3C429D10BD3AF2F0432F52B0A6F4CFF
                    SHA-512:1EEE4181F9904D2F4BB63A9BE047EB39490B5586E58A4856D4AFAD362B70874CB4CCE0A0B5D1E22401D660BAE5643B8F4883484EF3B025165F1C41A3FECD1249
                    Malicious:false
                    Reputation:unknown
                    Preview:Type.registerNamespace("Telerik.Web.UI.Widgets");.(function(a,b,f){var e=function(g){(function(){var i={};.a.extend(g,{trigger:function(l){var m=i[l];.if(!m){return;.}for(var n=0;.n<m.length;.n++){var k=Array.prototype.slice.call(arguments);.k.shift();.k.unshift(this);.m[n].handler.apply(m[n].context,k);.}},_bind:function(l,k){a.each(l,function(m,n){h(m,n,k);.});.},_unbind:function(l,k){a.each(l,function(m,n){j(m,n,k);.});.},_disposeEvents:function(){i=null;.}});.function h(l,m,k){var n=i[l]||[];.n.push({handler:m,context:k});.i[l]=n;.}function j(l,m,k){var n=i[l];.if(!n){return;.}var p=-1;.for(var o=0;.o<n.length;.o++){if(n[o].func==m&&n[o].context==k){p=o;.break;.}}if(p>-1){n=n.splice(p,1);.}i[l]=n;.}})();.};.var c=b.Widgets;.c.Resizable=function(g,h){this._element=g;.this._handlesCollection={};.this.options=a.extend({handleSize:7,liveResize:false,enableFrameOverlay:false,appendHandleToElement:false,useTinyHandles:false,constraints:{minWidth:null,minHeight:null,maxWidth:null,maxHeigh
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (438)
                    Category:downloaded
                    Size (bytes):10792
                    Entropy (8bit):5.191458028356449
                    Encrypted:false
                    SSDEEP:
                    MD5:20C374CA2FF5B8F546A973437C1DFB9A
                    SHA1:BB31360B295F4F572EC6311DEAA41F797E06DEC6
                    SHA-256:518EF2784D853D9A689D61B1E70650156FC00A7B4CD380BA9363C0EFDCF4CB74
                    SHA-512:88CCBA506C62D90AE1C0293FF993E4AE5BEE423E7A5168692DD6B00CDA945F12F74EB48F86C6455461D2C353DDDB12C0A047BE21821130E36071A2A4655ACAC0
                    Malicious:false
                    Reputation:unknown
                    URL:https://d2i2wahzwrm1n5.cloudfront.net/ajax/2023.3.1010/Common/TouchScrollExtender.js
                    Preview:(function(a){Type.registerNamespace("Telerik.Web.UI");.var b=Telerik.Web.UI;.var c=false;.Telerik.Web.UI.TouchScrollExtender=function(d){this._containerElements=a(d);.var e=arguments[1]||{};.this._autoScan="autoScan" in e?e.autoScan:false;.this._showScrollHints="showScrollHints" in e?e.showScrollHints:true;.this._useRoundedHints="useRoundedHints" in e?e.useRoundedHints:true;.this._hasHorizontalScrollHint=false;.this._hasVerticalScrollHint=false;.this._verticalScrollHint=false;.this._horizontalScrollHint=false;.this._lastAnimator=false;.this._dragCanceled=false;.this._currentTouches=0;.this.containers=[];.this._enableTouchScroll=true;.this._unbindBeforeDragging=false;.};.Telerik.Web.UI.TouchScrollExtender._getNeedsScrollExtender=function(){return $telerik.isTouchDevice;.};.Telerik.Web.UI.TouchScrollExtender.prototype={initialize:function(){if(this._enableTouchScroll){if(this._autoScan){this._containerElements=this._containerElements.add(a("*",this._containerElements)).filter(function(){
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (4416), with no line terminators
                    Category:downloaded
                    Size (bytes):4419
                    Entropy (8bit):5.093833898766642
                    Encrypted:false
                    SSDEEP:
                    MD5:98CCD25AD95606FAB60370EEBB4D3F8A
                    SHA1:AC135ABDCF69BFCA75DA72E979B7EE34E42A803A
                    SHA-256:E4DAF2C82D8D45E1CFA2F3DE1C9421B8BF6C24BD05DA42197CA7A3E86BFA93A3
                    SHA-512:1D83AA640018D18FCCEE21083593C194FB74E1CC7FF77507833265C7DBA4EE2DB1350ADD26AC8A20A0C31ACFFF2A1A369DA36118BA2496C4C77CB456C8959FA9
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=Uycoz_J_WDsH_gCg373xH4TUUij1RAhSZT8abOhcVQcvk2IuvyFozXrI8Td-lVWOPDcalRYXs-rM-nxauzzHgkub-6YCW7iRUuLUA6I-UhCnBx6A5KWMRE9Glqixa1uPPHx6qUAy8UjrzYbTLTRKrA2&t=638323920000000000
                    Preview:..RadNavigation{line-height:1.42857143;white-space:nowrap;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;cursor:default;position:relative;overflow:hidden;outline:0}.RadNavigation .rnvRootGroupWrapper{*zoom:1;border-width:1px;border-style:solid;position:relative}.RadNavigation .rnvRootGroupWrapper:after{content:"";height:0;clear:both;display:block}.RadNavigation .rnvRootGroup,.RadNavigation .rnvUL{margin:0;padding:0;list-style-type:none}.RadNavigation .rnvRootGroup{display:inline-block;vertical-align:top}.RadNavigation .rnvRootGroup>.rnvItem{margin:-1px 0 -1px -1px;display:inline-block;vertical-align:top}.RadNavigation .rnvRootLink{padding:15px;border-width:1px;border-style:solid}.RadNavigation .rnvRootLink .radIcon:before{content:"\e015"}.RadNavigation .rnvMore{padding:15px;font:1.42857143em "WebComponentsIcons";width:1em;height:1em;position:relative;z-index:1;cursor:pointer;outline:0}.RadNavigation .rnvMore:before{content:"\e030";width:1em;heigh
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):1651
                    Entropy (8bit):4.828304504530481
                    Encrypted:false
                    SSDEEP:
                    MD5:1A2A7B6C52404772B5B81F6F2FAA20BF
                    SHA1:1109C7E8B478861E1825023F3CF656F6956E5C7F
                    SHA-256:E40083F49E58B6AB751C748DB53B788B6A0AF62B92CC6D5743FD1E36C8C1D954
                    SHA-512:DEADB1B8526DA0F7940DE8410E33C1250CC3049B14A72C3DB8B23F09C5B632C784FECD20A17C21134EA053535A34ABD4EA4AEF295DFDE6D44198F2869E419EE8
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/resources/Plugins/ReModal/remodal.css
                    Preview:/*. * Remodal - v1.0.2. * Responsive, lightweight, fast, synchronized with CSS animations, fully customizable modal window plugin with declarative configuration and hash tracking.. * http://vodkabears.github.io/remodal/. *. * Made by Ilya Makarov. * Under MIT License. */../* ==========================================================================. Remodal's necessary styles. ========================================================================== */../* Hide scroll bar */..html.remodal-is-locked.{. overflow: hidden;.}../* Anti FOUC */...remodal,.[data-remodal-id].{. display: none;.}../* Necessary styles of the overlay */...remodal-overlay.{. position: fixed;. z-index: 9999;. top: -5000px;. right: -5000px;. bottom: -5000px;. left: -5000px;. display: none;.}../* Necessary styles of the wrapper */...remodal-wrapper.{. position: fixed;. z-index: 10000;. top: 0;. right: 0;. bottom: 0;. left: 0;. display: none;. overflow: auto;.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (7345)
                    Category:dropped
                    Size (bytes):7623
                    Entropy (8bit):5.356722168331753
                    Encrypted:false
                    SSDEEP:
                    MD5:147E791B90EFA66659F4E4C3E841BD8D
                    SHA1:35205461B633786A079944F416A6EC450A8D10A1
                    SHA-256:D37AFF555E09D927E22635A30F38EB000049FC800280D81DEB0911A4320EED14
                    SHA-512:0844326F9ADF7AA0E669FBEA4E93E2871F61F46BD7F671893679AB3ACC61620926467229CA66FE3827F77FC110C6595A762688D0A215D87A620602C94BB51D0D
                    Malicious:false
                    Reputation:unknown
                    Preview:/*. * Remodal - v1.0.2. * Responsive, lightweight, fast, synchronized with CSS animations, fully customizable modal window plugin with declarative configuration and hash tracking.. * http://vodkabears.github.io/remodal/. *. * Made by Ilya Makarov. * Under MIT License. */..!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],function(c){return b(a,c)}):"object"==typeof exports?b(a,require("jquery")):b(a,a.jQuery||a.Zepto)}(this,function(a,b){"use strict";function c(a){if(w&&"none"===a.css("animation-name")&&"none"===a.css("-webkit-animation-name")&&"none"===a.css("-moz-animation-name")&&"none"===a.css("-o-animation-name")&&"none"===a.css("-ms-animation-name"))return 0;var b,c,d,e,f=a.css("animation-duration")||a.css("-webkit-animation-duration")||a.css("-moz-animation-duration")||a.css("-o-animation-duration")||a.css("-ms-animation-duration")||"0s",g=a.css("animation-delay")||a.css("-webkit-animation-delay")||a.css("-moz-animation-delay")||a.css("-o-animation-dela
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (930)
                    Category:downloaded
                    Size (bytes):111392
                    Entropy (8bit):5.230087231049853
                    Encrypted:false
                    SSDEEP:
                    MD5:24BC16D7EC8A9F9F6E33A82F709E56F0
                    SHA1:F5EB09FA8928CF17F348BEAB413764AEC68A948D
                    SHA-256:25017E799815EEAF6ED8C3E1B5B00FE0F29A1527011C4F2A3DC40AA97EA2B3EC
                    SHA-512:18174D51E802A2EE5686A1A92853120B281B19305A790D1EAAED72A4E15A28CE0265854BB48B1880D0029849E063C9E6E3150FB49FA0E848B58F954E0B167864
                    Malicious:false
                    Reputation:unknown
                    URL:https://d2i2wahzwrm1n5.cloudfront.net/ajax/2023.3.1010/Window/RadWindowScripts.js
                    Preview:Type.registerNamespace("Telerik.Web.UI");.(function(a,c,k){$telerik.toWindow=function(m){return m;.};.$telerik.findWindow=$find;.var b=Sys.Serialization.JavaScriptSerializer;.var l={top:0,left:0,bottom:0,right:0,horizontal:0,vertical:0};.var f=window;.var h=f.parseInt;.var e=f.document;.var g="html";.var d="body";.var i="rwPreventPageScrolling";.var j=Telerik.Web.Browser.scrollBarWidth;.c.RadWindowControllerClass=function(){this._activeWindow=null;.this._historyStack=[];.};.c.RadWindowControllerClass.prototype={getInstance:function(){return this;.},hideCurrentWindowIfNonModal:function(){if(this._activeWindow!=null&&this._activeWindow.isModal&&!this._activeWindow.isModal()){this._activeWindow.close();.}this._activeWindow=null;.},inactivateCurrentWindow:function(){if(this._activeWindow!=null){this._activeWindow.setActive(false);.}this._activeWindow=null;.},set_activeWindow:function(m){if(m==this._activeWindow){return;.}this.inactivateCurrentWindow();.this._activeWindow=m;.Array.remove(th
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (458)
                    Category:dropped
                    Size (bytes):68997
                    Entropy (8bit):5.359838930874649
                    Encrypted:false
                    SSDEEP:
                    MD5:3FF3AA1EADFA19E011AEC03260873C9E
                    SHA1:D2ED78D0AEAB61F6C310260C6F3FC739383F6AFF
                    SHA-256:12E1AF19DDC9D57559E4C1A46BACAFD3D17149928EEF715CD366DB1ACF610108
                    SHA-512:FA885018CBA37E255C327837EFB55DEB9A6E56684168706282C45763B4A06909FB38C0395C01D9D299D17F3C48455F4890E9EEC9B46E77FC12B36EF4023C2DF3
                    Malicious:false
                    Reputation:unknown
                    Preview:(function(z,k,x){var s,u=Object.prototype,b=u.toString,n="[object Function]",j="div",p="input",t=z.navigator,y=t.userAgent;.function q(A){return b.call(A)===n;.}function a(A,B){B();.}function h(A){return k.createElement(A);.}function o(B,A){return B.indexOf(A);.}function r(A,B){return A.match(B);.}function w(C){var A=k.createElement("div"),D="ms Moz webkit".split(" "),B=D.length;.if(C in A.style){return true;.}C=C.replace(/^[a-z]/,function(E){return E.toUpperCase();.});.while(B--){if(D[B]+C in A.style){return true;.}}return false;.}var m=function(){};.m.prototype={addTest:function d(A,D,C){var B=this;.C=C||B;.if(C[A]!==x){return;.}D=q(D)?D():D;.C[A]=D;.},addSuite:function c(C,D){var B=this;.C=B[C]={};.for(var A in D){if(D.hasOwnProperty(A)){B.addTest(A,D[A],C);.}}}};.var v=new m();.var l=new m();.var e=new m();.var f=new m();.var g=new m();.var i=new m();.a("Platform",function(){v.addTest("windows",function(){return(o(y,"Windows")>-1&&o(y,"Windows Phone")==-1);.});.v.addTest("mac",func
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2461), with no line terminators
                    Category:downloaded
                    Size (bytes):2464
                    Entropy (8bit):5.3376598970692735
                    Encrypted:false
                    SSDEEP:
                    MD5:806196801101332B3AF1959A16D3FF76
                    SHA1:6BE3D6D8DAA8B3013C2697FFB603E8CC03549962
                    SHA-256:61E5917B4231A92EC1ABCEE1AAC605038E93199EEF068DE1674395F5262D6C8F
                    SHA-512:6688FC85BB74C8CDF228513FA500DE1ABD53AE3DD1000CD3740B3EEEE0647DFBCA23817C2AEBA01F214DEA3C9C0CBD7C85E7F9A2C8B7C14083EB5B215087D3DF
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=rZ8uH74xfyaGrEo2c2J6lPJoZxah63gIfeLobF7y1GIQuhqu6hYgJXJw59IJ2rQfS3h6wiZIjx0eCizyHk0EXreJZPyuWQ-zXW8kesHHZiDrd_poGCtBgaPajoTNhjUPJpEbrbDhair5VFLzJfJt75IcP5SjTumxUkDLmJvR_l01&t=638323920000000000
                    Preview:..RadInput_MetroTouch,.RadInputMgr_MetroTouch{font-family:"Segoe UI",Arial,Helvetica,sans-serif}.RadInput_MetroTouch .riTextBox,.RadInput_MetroTouch .riSelect,.RadInput_MetroTouch .rcSelect,.RadInputMgr_MetroTouch{border-color:#e0dfdf;color:#333;background-color:#fff}.RadInput_MetroTouch .riEmpty,.RadInput_Empty_MetroTouch{color:rgba(51,51,51,0.8)}.RadInput_MetroTouch.RadInputHovered .riTextBox,.RadInput_MetroTouch.RadInputHovered .riSelect,.RadInput_MetroTouch.RadInputHovered .rcSelect,.RadInput_Hover_Default{border-color:#cecece;color:#333;background-color:#fff}.RadInput_MetroTouch.RadInputFocused .riTextBox,.RadInput_MetroTouch.RadInputFocused .riSelect,.RadInput_MetroTouch.RadInputFocused .rcSelect,.RadInput_Focused_MetroTouch{border-color:#25a0da;color:#333;background-color:#fff}.RadInput_MetroTouch.RadInputError .riTextBox,.RadInput_MetroTouch.RadInputError .riSelect,.RadInput_MetroTouch.RadInputError .rcSelect,.RadInput_Error_MetroTouch,.RadForm.rfdTextbox .RadInput_MetroTouch
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (4242), with no line terminators
                    Category:downloaded
                    Size (bytes):4245
                    Entropy (8bit):5.165933902744091
                    Encrypted:false
                    SSDEEP:
                    MD5:CEA3D9FB0F1D37E6772F5E42ECC60960
                    SHA1:7298ED85268FE2A3CD5FBC31A6B52E832DBF4E4D
                    SHA-256:E8F97643D936B78A0270EC433046424B7BC72F0339E18C8518EA8F4F01CB9A74
                    SHA-512:F2A401786D0BB16C183171EF9D65A1C8CE6D47ADEC7B3232DC96F7B5A2B9CA90A5AE4FB485C8DC04DEF83B73C5B27315D0AC7DDD53177BF8CA971C50872D798A
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=ki1n1Eahlh7Hg67y-z8gJpzn3M5bEpVYGqrR1INdiC7dLBxoTE6qzFWc5XGfwBL_edU8pfFTMVI3PAqKprXPCVleddqSLW63e5c_OedqOaFIF-zYN0uiaM4gEqgLkjP3YKcC0kA8uG-8NhYJl5a4Zg2&t=638323920000000000
                    Preview:..RadInputMgr{font:inherit}.RadInput,.RadInputMgr{vertical-align:middle;width:12em;line-height:1.42857143;box-sizing:border-box}.t-ie .RadInput,.t-ie .RadInputMgr{height:30px;height:calc(1.42857143em + 10px)}.t-ie .RadInput.RadInputMultiline,.t-ie textarea.RadInput_Multiline{height:auto}.RadInput{display:inline-block;white-space:nowrap;text-align:left;position:relative}.RadInput .riTextBox{height:inherit;width:100%;font:inherit;color:inherit;background:none transparent;outline:0}.RadInput textarea{vertical-align:bottom;overflow:auto;resize:none;white-space:pre-wrap;margin:0}.RadInput.riResizable .riTextBox{min-width:5.41667em;min-height:3.33333em}.RadInput .riResizeIcon{width:7px;height:7px;display:inline-block;vertical-align:bottom;margin-left:-7px}.RadInput.riResizable .riTextBox{padding-right:2px}.RadInput .rfdRoundedContent{width:100%!important}.RadInput .rfdRoundedWrapper{table-layout:fixed}.RadInput .riTextBox,.RadInputMgr{border-width:1px;border-style:solid;padding:4px 10px;ve
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 155 x 155, 8-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):2179
                    Entropy (8bit):6.291558031875117
                    Encrypted:false
                    SSDEEP:
                    MD5:3B6C3365CDEE147541C57FBC0AAC0CEE
                    SHA1:FA43ACF2285FBEACEB4DBFC9DE5A4DE0CFE7DC87
                    SHA-256:F613F8A5B49D60A189354C566CB823354AC3AC0ABCC3177364C8CBE2AAC15E01
                    SHA-512:B0B1278D24F0E1C72F390CB0FD89554BB2E142A5C83CFEF329EB09E5A1A78F9BFD22DD29AC271AE3C5DA3AA9838B142E8D25D9121BCE1709E2F4451604295AAF
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/resources/images/icon_proposal.png
                    Preview:.PNG........IHDR.............B.......pHYs...........~.....PLTE...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................#.....tRNS.......?.....\U.......e.../.....`....F...... ......,..8._..3.6x.......1........0BA'.d4)...!].K.[TY..hn...@2.....|..>.%......~..&D.Q...k.X.(.R7.E.."i...m9...J.S-.:...WOr*....ts....j..u^.MfC.aGo.$..}...H<LP.#.q...y....IDATx^...S[K...%.6...$%.H.!
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (583)
                    Category:dropped
                    Size (bytes):471741
                    Entropy (8bit):5.305432300942091
                    Encrypted:false
                    SSDEEP:
                    MD5:6547A9B7F5D42B879124B5FAE80F5908
                    SHA1:DA5368AF84058AD6FCB54F77D85D0F3A7942EB8C
                    SHA-256:F2537E75146BCD2797B8EEFFA2A7462D16E49B54CE6AF65076B390A8CA9A29C2
                    SHA-512:5358A65238695D17EC06E8CA5E0216CA463A756E413A24D39C7F00C3BD345CF2DD002E5503D1DADE8746D702C23D714064299F948AEF9A126AA08D1B036FDAF1
                    Malicious:false
                    Reputation:unknown
                    Preview:Type.registerNamespace("Telerik.Web.UI");.Telerik.Web.UI.GridColumn=function(a){Telerik.Web.UI.GridColumn.initializeBase(this,[a]);.this._owner={};.this._data={};.this._selected;.this._selectedCellsCount=0;.this._resizeTolerance=$telerik.isTouchDevice?10:5;.this._onMouseUpDelegate=null;.this._columnResizer=null;.this._checkboxes=[];.this._onContextMenuItemClickingDelegate=null;.this._onContextMenuHiddenDelegate=null;.this._supportedStringAggregatesValues={"System.String":{Count:true,CountDistinct:true,None:true,Custom:true},"System.DateTime":{None:true,Min:true,Max:true,Last:true,First:true,Count:true,CountDistinct:true,Custom:true}};.this._supportedColumnTypesForAggregation=["GridDateTimeColumn","GridBoundColumn","GridTemplateColumn","GridMaskedColumn","GridNumericColumn","GridCalculatedColumn"];.this._oldTitle=null;.if(Sys.UI.DomElement.containsCssClass(a,"rgRotateHeader")&&a.children.length==0){var b=document.createElement("span");.b.innerHTML=a.innerHTML;.a.innerHTML="";.a.appendCh
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (14439), with no line terminators
                    Category:downloaded
                    Size (bytes):14442
                    Entropy (8bit):5.20420004073846
                    Encrypted:false
                    SSDEEP:
                    MD5:84C934CCFEDC3DDD851D5083935DC8CE
                    SHA1:AD6A31348C9E2CB92440CB87679C18DC305C416E
                    SHA-256:037D50BBD3687052DEC25F08F669AAAB2507D394C6E4DA795E0E5DD3AE2694C0
                    SHA-512:BB47221EE51766C07AE0B9225F87623FC2CBC32979B53EBF9CAA2706526AD9D67636115EA4B57506DF7B77F72B219BFC692CFF08C01DDAEB7D453668E38D5F2B
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=MdXEAQktXF5LnI0JAc7GQQQZhNzwt3OACkQn_Alx_Xha5HrdpYbhj_OFJbVbNCAFV0F43yRZzopAgcHaJBHVbNRNOkRBjnP71bp4Eb40UN545Vy2Bun5fj4HaZhb4yVOV6ADn6iKBpOEtYnvfHPJYg2&t=638323920000000000
                    Preview:..RadGrid{border-width:1px;border-style:solid;line-height:1.42857143}.RadGrid .rgEditPopup{border-width:1px;border-style:solid}.RadGrid button,.RadGrid [type="button"]{-webkit-appearance:none;-webkit-border-radius:0}.RadGrid .rgMasterTable,.RadGrid .rgDetailTable,.RadGrid .rgEditForm table{border-collapse:separate;border-spacing:0}.RadGrid .rgRow,.RadGrid .rgAltRow,.RadGrid .rgHeader,.RadGrid .rgResizeCol,.RadGrid .rgGroupPanel,.RadGrid .rgGroupHeader{cursor:default}.RadGrid input[type="image"]{cursor:pointer}.RadGrid .rgInput,.RadGrid .rgEditRow>td>[type="text"],.RadGrid .rgEditForm td>[type="text"],.RadGrid .rgBatchContainer>[type="text"],.RadGrid .rgFilterBox,.RadGrid .rgFilterApply,.RadGrid .rgFilterCancel{font:inherit;border-style:solid;border-width:1px;padding:4px 10px;box-sizing:border-box}.t-ie .RadGrid .rgInput,.t-ie .RadGrid .rgEditRow>td>[type="text"],.t-ie .RadGrid .rgEditForm td>[type="text"],.t-ie .RadGrid .rgBatchContainer>[type="text"],.t-ie .RadGrid .rgFilterBox,.t-i
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (25336), with no line terminators
                    Category:downloaded
                    Size (bytes):25339
                    Entropy (8bit):5.00191141728613
                    Encrypted:false
                    SSDEEP:
                    MD5:F278E450AEBCE00A98756B2BE31A5189
                    SHA1:D4655988AB6DAC8DF8FECE8D3657FA389383863A
                    SHA-256:6A5AC917DE3582208B3BC6A0ED8E4AA533D2026635B5CA3A94136F2402E2828D
                    SHA-512:FF5CFDF0CE6A98CCEE5850DC693E4C6968A10A36E8F45A4B4425A986A94EB11DC686C81AD3EB8ADA2D353226F6C28092EE2801326BEDA61A2B5F07087E10F806
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=VdPoLqp1pEU6N0-IfFplZJ2dFaqdIG40QG5sj9GBA_wmp2AsuSsUUjm7bNtHm8uh9mgEAloH0bkZKZYsap9ubum7dMvfuRZ4iMmK0FvqP0h0d16dV9mtUUgSCJbbzwXdUfyhVot2bD0C9UY1Scbo5Q2&t=638323920000000000
                    Preview:.@font-face{font-family:'TelerikWebUI';src:url('WebResource.axd?d=FHjk8yfM15l3RviY1c1kECF-aPKbsbnjMM3_2SPDNMctr20Te4O2vlA6pxZNz2ztK_M-18cIKDO-DU8M_GfLBp8_s24x8cpgwIQOBQsvGrXKpIw-VzggNoeaJzaIpKqN-BftLtkHIQ0BLCFgdAAp4Q2&t=638323920000000000') format("woff"),url('WebResource.axd?d=NS_L1bFK2oCG3RyivwNcS8ugxXiY7HaClGK41LxuTB5P34y0CLREmwwGY-giFpZZUy9QJNn-Ewie9OBTHe1WCOxZCUt3fgq3ckc6ETjx9Od1HanmBu9QRTTx08lcHeq2Fh9cxV2WLkCHJDtxKaduZQ2&t=638323920000000000') format("truetype")}@font-face{font-family:'TelerikWebUIEditor';src:url('WebResource.axd?d=21Szslw6LshBCgRktFOi_pyc6ea54ZG6HhuKyj4pS6XhemXqipImZrgA2BZUaZ8_SGD7cpgV3bKmHTMJEGAhB1_XpeasNMK_n9cRk2uEsIeFoXZ_BqJZ3Twm3O7f0GhhmYGFWWAX7uVhgWw1wvNmJjjQHTrvyVgaqxjc_JiUWXg1&t=638323920000000000') format("woff"),url('WebResource.axd?d=fA_x_VWyS34t0QMJaGLZpwARXv5pvWtEjcfhVFS2817t2FiFnsUPx7d4aZsBaXb0SMwsiGAJejl7-4kb6RYj1AO9Gl0BkN2ylR-39rgYeYSXW-N_yCAWRqT5Ycl3JE_eEOJu17JmRHW4cFoO4EJ7Ivpp4i_X8thBcvIpjkima041&t=638323920000000000') format("truetype")}@font
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (519)
                    Category:dropped
                    Size (bytes):16407
                    Entropy (8bit):5.295858282084647
                    Encrypted:false
                    SSDEEP:
                    MD5:6441650CE7C4C7B4043B4B724705DD26
                    SHA1:B2E8FC00AE1907463847E459D3B953478006BCC4
                    SHA-256:8BD784CC6A7C899088C0767269563FD979206E0DC9D1F3850CD824F759C60DA7
                    SHA-512:00AB6A7AE4EA8FB5CB763671B49689E56A4D54C764EF04C38412EB6BDE22C72310EC34B6A983CB42BE277A0BAE50A13EF04DD03CFE3EAF098DDB59BCE47A02FA
                    Malicious:false
                    Reputation:unknown
                    Preview:Type.registerNamespace("Telerik.Web.UI.Widgets");.(function(a,b,i){var f=function(k){(function(){var m={};.a.extend(k,{trigger:function(p){var q=m[p];.if(!q){return;.}for(var r=0;.r<q.length;.r++){var o=Array.prototype.slice.call(arguments);.o.shift();.o.unshift(this);.q[r].handler.apply(q[r].context,o);.}},_bind:function(p,o){a.each(p,function(q,r){l(q,r,o);.});.},_unbind:function(p,o){a.each(p,function(q,r){n(q,r,o);.});.},_disposeEvents:function(){m=null;.}});.function l(p,q,o){var r=m[p]||[];.r.push({handler:q,context:o});.m[p]=r;.}function n(p,q,o){var r=m[p];.if(!r){return;.}var t=-1;.for(var s=0;.s<r.length;.s++){if(r[s].func==q&&r[s].context==o){t=s;.break;.}}if(t>-1){r=r.splice(t,1);.}m[p]=r;.}})();.};.var e=b.EventType,h=".telerikDraggableWidget",c=e.Down+h,j=e.Up+h,g=e.Move+h,d="dragstart"+h;.b.Widgets.Draggable=function(k,l){this._element=k;.this._options=a.extend({useTransformations:false,shouldPreventDefault:true,enableFrameOverlay:false,enableDelay:false,validateNestedEl
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (6974), with no line terminators
                    Category:downloaded
                    Size (bytes):6977
                    Entropy (8bit):5.150058019902803
                    Encrypted:false
                    SSDEEP:
                    MD5:741468F79C6765FBFFD23015CE587614
                    SHA1:51C462ACDFCF179F108C8482A63969C0A4CEE36C
                    SHA-256:DF0FBB1431105DF92979F16895874A7C38CEF8B5114E3DE57E8052BBDCFD6FC3
                    SHA-512:02BEAE5A4A70185F9B55F6622AE496102B831340AF09091CD9C464DDBD7DD77F3FBAD6D9B84D0BA4C4CE806899BCB532EAA826B8A101A93FDE261A5045991156
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=U4fmqBE__aLMLwH7DJyJBKxrvIX79hXeOvqIr7x1bgTWWpBRFptyBgVlzNjN9OQdPTuzgxHGjddJ2rKXad5Z5tCbkzCeFG8IqwGfEjZk5vy_xb-eLRCOuRPYne3BH11U5EKb3M2nE4OM5y1gqaHnoA2&t=638323920000000000
                    Preview:..RadWindow{padding:0 5px 5px;border-width:1px;border-style:solid;line-height:1.42857143;word-wrap:break-word;box-sizing:border-box}.RadWindow.rwShadow{box-shadow:0 1px 4px #b3b3b3}.RadWindow .rwTitleBar{margin:0 -5px;background-position:0 0;background-repeat:repeat-x;position:relative}.RadWindow .rwTitleBar,.RadWindow .rwTitleBar *{box-sizing:content-box}.RadWindow .rwTitleWrapper{padding:4px 5px;line-height:1.42857143em;height:1.42857143em}.RadWindow .rwTitle{margin:0;padding:0 0 0 30px;width:60%;border-width:0;color:inherit;font:inherit;text-overflow:ellipsis;white-space:nowrap;word-wrap:normal;display:inline-block;overflow:hidden}.RadWindow .rwIcon{margin:-.5em 0 0 0;width:1em;height:1em;font-size:16px;line-height:1;display:inline-block;position:absolute;top:50%;left:.64285714em}.RadWindow .rwIcon:before{content:"\e137";margin:-.25em 0 0 -.25em;width:1em;height:1em;vertical-align:middle;font:2em/1 "WebComponentsIcons";display:block}.RadWindow .rwCustomIcon.rwIcon:before{content:"
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):1806
                    Entropy (8bit):4.979436469976321
                    Encrypted:false
                    SSDEEP:
                    MD5:2C26D2984F0C7CC187E59446C32A384F
                    SHA1:523A3227C4F7A3206223FA77405F09A96B5CD7C6
                    SHA-256:3008A56BEDBE5380469A5DD22EB0F47CBC816BFEA340241842B95E30C9ADEC1C
                    SHA-512:7774BBF62EF65390F8AD6E74B72717BA4414F6D9AD61D1F250714FB95301C27507BC7C526575B7D8BB0A75929182E129E03D09039047BF12CD7C207810BB2611
                    Malicious:false
                    Reputation:unknown
                    Preview:Type.registerNamespace("Telerik.Web.UI");.Telerik.Web.UI.Overlay=function(a){this._targetElement=a;.this._element=null;.};.Telerik.Web.UI.Overlay.IsSupported=function(){return $telerik.isIE;.};.Telerik.Web.UI.Overlay.prototype={initialize:function(){var a=document.createElement("div");.a.innerHTML="<iframe>Your browser does not support inline frames or is currently configured not to display inline frames.</iframe>";.this._element=a.firstChild;.this._element.src="about:blank";.this._targetElement.parentNode.insertBefore(this._element,this._targetElement);.if(this._targetElement.style.zIndex>0){this._element.style.zIndex=this._targetElement.style.zIndex-1;.}this._element.style.position="absolute";.this._element.style.border="0px";.this._element.frameBorder=0;.this._element.style.filter="progid:DXImageTransform.Microsoft.Alpha(style=0,opacity=0)";.this._element.tabIndex=-1;.if(!$telerik.isSafari&&!$telerik.isIE10Mode){a.outerHTML=null;.}this.updatePosition();.},dispose:function(){if(this.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (808), with no line terminators
                    Category:downloaded
                    Size (bytes):811
                    Entropy (8bit):4.930257130040709
                    Encrypted:false
                    SSDEEP:
                    MD5:1387B0BAFAFDDC8665426BC74F724A2E
                    SHA1:28421FF20F47516133DAC59C89A252FDBB2ED9E5
                    SHA-256:A2EF0492EC474D0F031D121E4C02A0492454B3C55FB7FF6315A5B472BC1CFE49
                    SHA-512:560160AEE02F02A29C2060C48506659D34FBABC28B4B851E5C1FCC8CF5FDF55AF6FBA09025B59626E54594AD082257FB22ECE3A820D4918EE4F9B27F3BFB37C9
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=urCACUaUZeT6oPoIZXShbi8VXOJENqIXaYpkF-_2e37JQfDTo8-XVE8_eki-7UgkJuv6L5Igefj2rU6cIGr63zeFK45qcFv9qHxPs8brikHAASPl2ukBl2gxFGrJG0240&t=638323920000000000
                    Preview:..RadAjax .raDiv,.RadAjax .raColor{width:100%;height:100%;margin:0;padding:0}.RadAjax .raDiv{position:relative;z-index:2;background-color:transparent;background-position:center center;background-repeat:no-repeat}.RadAjax .raColor{position:absolute;top:0;left:0;z-index:1;background-image:none}.RadAjax .raTransp{zoom:1;filter:alpha(opacity=70);opacity:.7}.RadAjax .raTop{background-position:center top}.RadAjax .raTopLeft{background-position:left top}.RadAjax .raTopRight{background-position:right top}.RadAjax .raLeft{background-position:left center}.RadAjax .raRight{background-position:right center}.RadAjax .raBottom{background-position:center bottom}.RadAjax .raBottomLeft{background-position:left bottom}.RadAjax .raBottomRight{background-position:right bottom}.RadAjax div.raNone{background-image:none}
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):13740
                    Entropy (8bit):5.376563577243388
                    Encrypted:false
                    SSDEEP:
                    MD5:755B33A7DB2A1F64D88A5AAEED2CEB54
                    SHA1:22850E6D462FBD9D32A269C7A2EFD6A527524535
                    SHA-256:E1EDA8B4F978CFD2EC0D8819609F45BF2F7B8FF6A8E991835A56153F8AE6A0FD
                    SHA-512:3A6D5D28A8B8DD1D4A737868F4854017BBE0D4084A48747C62D68DF6A6AE7C2CC3176ACB45E6EE833EBF0EDE73FE8B13A55B4784330E37AFE0C83FECB4DB2B69
                    Malicious:false
                    Reputation:unknown
                    Preview:Type.registerNamespace("Telerik.Web.UI");.Type.registerNamespace("Telerik.Web.UI.WindowManager");.$telerik.toWindowManager=function(a){return a;.};.$telerik.findWindowManager=$find;.function GetRadWindowManager(){return Telerik.Web.UI.WindowManager.Manager;.}window.radalert=function(f,e,c,d,a,b){var g=GetRadWindowManager();.return g.radalert(f,e,c,d,a,b);.};.window.radconfirm=function(g,a,f,d,b,e,c){var h=GetRadWindowManager();.return h.radconfirm(g,a,f,d,b,e,c);.};.window.radprompt=function(h,a,g,d,b,f,c){var e=GetRadWindowManager();.return e.radprompt(h,a,g,d,b,f,c);.};.window.radopen=function(f,c,g,a,b,e){var d=GetRadWindowManager();.return d.open(f,c,null,g,a,b,e);.};.window.radopenWithContainer=function(b,d){var c=GetRadWindowManager();.var a=$get(b);.if(!a){c.radalert("Content element with such ClientID not found!<br/> Make sure you have provided a correct ClientID!");.return;.}return c.open(null,d,a);.};.(function(a){var b=Telerik.Web.UI;.var c=b.WindowManager;.var d=".telerikDi
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 155 x 155, 8-bit colormap, non-interlaced
                    Category:dropped
                    Size (bytes):3256
                    Entropy (8bit):7.045628033237309
                    Encrypted:false
                    SSDEEP:
                    MD5:8C49573143381A85B4205812AE0C6A70
                    SHA1:6C216A9D09AC1901CCDC89EB1CC1502B63927172
                    SHA-256:EA174C5C8D5C3515E316D27A67F28CAD8390B65E95908789E4B1805C61FD6708
                    SHA-512:AE3C84377ED309DB82C44750DF03554E5CBBE27B92025474EE28B3B5333047F186FB420740F0D731CFA9D15FC14FAA43E478577906F63969974579EE150D7DCD
                    Malicious:false
                    Reputation:unknown
                    Preview:.PNG........IHDR.............B.......pHYs...........~....aPLTE..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n......tRNS.................?EQ..............K...!N..D.<>......Iz.G.H@J..P...U..A....L.;...W...[..Y.M.C....RZ.. .]S}.'..X...#....dF.=.T..yB^.....9.{$.O.&..6..Va:%\b-07....vm.qg.~l...hn"t/.3c.)|oe8.fw.(s1...x...'IDATx^..1..... ..6..X....3k._Q\i.......j...f]T. H;.KPP..A.A.hD..f.2.o.8.=.e.Nf..}....p)..&...y..=...
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (10673), with no line terminators
                    Category:downloaded
                    Size (bytes):10676
                    Entropy (8bit):5.241532491991501
                    Encrypted:false
                    SSDEEP:
                    MD5:776D3A4B3799BD93ACB937C9D83CC747
                    SHA1:3441BDA4F917F2F9ABFD566817CA7E5DDCD13524
                    SHA-256:E41A07EF874E9F4FD6A1646F08F4B516EE7C42F373A671C1357D829A30995181
                    SHA-512:5BA83092D2CBDFD8EBA410A09958DAE6662D8AB4A90BD05DE3DF1DE92B74ECC9972B18FBF5DA461A7EACBC37018FC687F9769795225EF3A80E48C29A9896966B
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=CHUfOr_VPI4Fu6GqC1LnR9zX5-Y0_kNji8BFOsvZvjBKtpe2bMAVaYQYWAIVhJjVAWztkV0ciZVS1zu-dDUach7p8klmbp4cpEU9014x6Fp0D-aqvSygjQQCNsSrD52xqR3-EIpnegD0uAi_RMAM7ziUF2mDXuJpiUyqNSczz2k1&t=638323920000000000
                    Preview:..RadGrid_MetroTouch{border-color:#e6e5e5;color:#333;background-color:#fff;font-family:"Segoe UI",Arial,Helvetica,sans-serif}.RadGrid_MetroTouch .rgInput,.RadGrid_MetroTouch .rgEditRow>td>[type="text"],.RadGrid_MetroTouch .rgEditForm td>[type="text"],.RadGrid_MetroTouch .rgBatchContainer>[type="text"],.RadGrid_MetroTouch .rgFilterBox{border-color:#e0dfdf;color:#333;background-color:#fff}.RadGrid_MetroTouch .rgInput:hover,.RadGrid_MetroTouch .rgEditRow>td>[type="text"]:hover,.RadGrid_MetroTouch .rgEditForm td>[type="text"]:hover,.RadGrid_MetroTouch .rgBatchContainer>[type="text"]:hover,.RadGrid_MetroTouch .rgFilterBox:hover{border-color:#cecece;color:#333;background-color:#fff}.RadGrid_MetroTouch .rgInput:focus,.RadGrid_MetroTouch .rgEditRow>td>[type="text"]:focus,.RadGrid_MetroTouch .rgEditForm td>[type="text"]:focus,.RadGrid_MetroTouch .rgBatchContainer>[type="text"]:focus,.RadGrid_MetroTouch .rgFilterBox:focus{border-color:#25a0da;color:#333;background-color:#fff}.RadGrid_MetroTouc
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1361), with no line terminators
                    Category:downloaded
                    Size (bytes):1364
                    Entropy (8bit):5.166873761360463
                    Encrypted:false
                    SSDEEP:
                    MD5:6E04A1D9F2E6704E1C296ADC590B9364
                    SHA1:879B94BF67D645334CBE24FB235CE8B846A8F4EA
                    SHA-256:C6C156862EF10C0CD59FA9EE39785146477AAFF26EAA881247EA83EB13A69B07
                    SHA-512:786179BCDC860DD1233DCB4A3388BF1EBD4845BEC0AE2A8285A6E93C35C91ECD7FBB9979E75903E060D673AE54D690F0594945FEAA546CD882ACD371F938DFFF
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=gQHQ9hRQe5B-szwQalDfx_o06CnY7e-_icqHfJrkY4gs4w5G7kXapF5YLarJLg7TfcsrAOkKS3oHJzW2Zu1HR5zjvLrrJtL50ZRxK3z1Qc_hcWrghZvBz25pu9roEEdz5urwRHHuhfSvvwU2ItPvlPY9HOa7sHV8k8Y4jNeBkmCERxCZF-GGttcr2nBkNdhu0&t=638323920000000000
                    Preview:..RadNavigation_MetroTouch{font-family:"Segoe UI",Arial,Helvetica,sans-serif}.RadNavigation_MetroTouch .rnvRootGroupWrapper{border-color:#e0dfdf;color:#000;background-color:#f9f9f9}.RadNavigation_MetroTouch .rnvRootLink{border-color:transparent}.RadNavigation_MetroTouch .rnvMore{border-color:#e0dfdf;color:#000;background-color:#f9f9f9}.RadNavigation_MetroTouch .rnvHovered.rnvMore,.RadNavigation_MetroTouch .rnvHovered>.rnvRootLink{border-color:#cecece;color:#000;background-color:#e7e7e7}.RadNavigation_MetroTouch .rnvSelected.rnvMore,.RadNavigation_MetroTouch .rnvSelected>.rnvRootLink,.RadNavigation_MetroTouch .rnvExpanded>.rnvRootLink{border-color:#25a0da;color:#fff;background-color:#25a0da}.RadNavigation_MetroTouch .rnvFocused.rnvMore,.RadNavigation_MetroTouch .rnvFocused>.rnvRootLink{border-color:rgba(37,160,218,0.3);box-shadow:inset 0 0 3px 1px rgba(37,160,218,0.5)}.radSkin_MetroTouch{font-family:"Segoe UI",Arial,Helvetica,sans-serif}.radSkin_MetroTouch .rnvPopup{border-color:#e6e5
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (1623)
                    Category:dropped
                    Size (bytes):115451
                    Entropy (8bit):5.217229304114074
                    Encrypted:false
                    SSDEEP:
                    MD5:3607CC3485022F08E47F2ED5A604988B
                    SHA1:E0915912FB40932530304EC1934D566F16598A80
                    SHA-256:06BDBEEE533A2980167F70BFB10ED349C69BF850B46C8B948512283AE9153002
                    SHA-512:84DBAF4ED06E0096432237F18F16B477C52AABFAD611641B30501E1C304C626D83FA996FE4B547BA96AB48529F7678F177B73F6CE46285573329AE0AACBC5C86
                    Malicious:false
                    Reputation:unknown
                    Preview:(function(a,k){Type.registerNamespace("Telerik.Web.UI.ButtonBase");.var d=Telerik.Web.UI;.var c=Sys.Serialization.JavaScriptSerializer;.var b=d.ButtonBase;.var e=Sys.UI.DomElement.addCssClass;.var j="text";.var l="value";.var g="enabled";.var f=Telerik.Web.Browser;.b.RadButtonBase=function(n){var m=this;.b.RadButtonBase.initializeBase(m,[n]);.m._clickDelegate=null;.m._enabled=true;.m._value="";.m._text="";.m._textElement=null;.m._shouldFireMouseOver=true;.m._shouldFireAccessKey=true;.m._accessKey="";.m._stateTriggers=[j,l,g];.m._stateProperties=[j,l,g];.m._ui=null;.m._functionality=null;.m.isLiteRenderOnly=true;.m._ariaSettings=null;.};.b.RadButtonBase.prototype={initialize:function(){var o=this;.b.RadButtonBase.callBaseMethod(this,"initialize");.o._initialize();.o._setRightToLeft();.o._initModules();.o._initHTML();.if(o.get_enableAriaSupport()){o._functionality.setAriaAttributes();.if(o._ariaSettings){var n=c.deserialize(this._ariaSettings);.var m=new d.WaiAriaDecorator(o.get_element(
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (57041), with CRLF line terminators
                    Category:dropped
                    Size (bytes):245604
                    Entropy (8bit):6.11559178643606
                    Encrypted:false
                    SSDEEP:
                    MD5:D41CF0F3557A55AA6C7CACD2FECD69AC
                    SHA1:A6E4656FC2AC147F0613573A25FE60E74BF6E277
                    SHA-256:F1090FBC5C15502407392A04BC17ABDC8BC6217A819D27BE21E640DA00558E54
                    SHA-512:B7137E1039D9F37E6C11D1CE8850E164FE8BF25E04CA1C18B6B0F3781610D18A400B263D3138A0720D4D63C792995636DD27046FDCDF6F018E3FF7B06F2A5A7F
                    Malicious:false
                    Reputation:unknown
                    Preview:....<!DOCTYPE html>....<html xmlns="http://www.w3.org/1999/xhtml">..<head><title>...Naviga Ad Portal..</title><meta name="viewport" content="initial-scale=1.0, minimum-scale=1, maximum-scale=1.0, user-scalable=no" /><link id="cssLink" href="/Portal/Client/RMA/resources/styles/base.css" rel="stylesheet" /><link id="cssRemodal" rel="stylesheet" href="/Portal/Client/RMA/resources/Plugins/ReModal/remodal.css" /><link id="cssRemodal2" rel="stylesheet" href="/Portal/Client/RMA/resources/Plugins/ReModal/remodal-default-theme.css" /><link id="faviconLink" href="/Portal/Client/RMA/favicon.ico" rel="shortcut icon" />.. <script src="https://code.jquery.com/jquery-2.1.4.min.js"></script>.. <script src="https://core.spreedly.com/iframe/express-2.min.js"></script>.. <script type="text/javascript">....</script>.. <style type="text/css">.. .disabledPage.. {.. text-align: center;.. margin: 0 auto;.. padding: 10px 10px 100px 10px;.. f
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (4979), with no line terminators
                    Category:downloaded
                    Size (bytes):4982
                    Entropy (8bit):4.8650154138819595
                    Encrypted:false
                    SSDEEP:
                    MD5:214CE17A0FAE5EA40800754880EF1464
                    SHA1:F281D4EEFD1633F9D7201438A77561F95998A394
                    SHA-256:691CEA85BB2D2013341EC5329B7D811DDB9DED1B35F9105257B1A8F7FE71DD54
                    SHA-512:85CC4BD163FFD0921A5D04EAFA5C30E15916CD740135BEDE07FF5F3F80FD7BA42C7870EECBA4481E323361863977B617D9687B9633A6D431F8599249B955EF7F
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=20hJFSY0zhL663XKQtyuk41SsYDgNjy5JJuQb6JTEmrxfJjhQ2NdTMi6XqWknAle8sVS7v5hK6gYr_TzJ_3d5tWouyDFyDFi55aLafITKe_9iNWuCr8hF-z1P_GoTRAEuG6-88iWU_J-0o8euaG4DA2&t=638323920000000000
                    Preview:..t-reset{margin:0;padding:0;border-width:0;outline:0 none;font-size:1em;text-decoration:none;list-style:none}.t-hidden,.k-hidden{display:none!important}.t-widget{border-width:1px;border-style:solid;box-sizing:border-box}.t-link{outline:0;text-decoration:none;cursor:pointer}.t-button{margin:0;padding:6px;border-width:1px;border-style:solid;line-height:1.42857143;font-family:inherit;text-align:center;text-decoration:none;cursor:pointer;display:inline-block;outline:0;position:relative}.t-button::-moz-focus-inner{padding:0;border:0}.t-input{outline:0}.t-link>.t-icon,.t-button>.t-icon{vertical-align:middle;margin-top:-3px}.RadControl .t-button,.RadGrid .t-button,.RadTreeList .t-button,.RadCalendar .t-button{vertical-align:middle;font:inherit}.RadControl .t-button-icontext .t-text,.RadGrid .t-button-icontext .t-text,.RadTreeList .t-button-icontext .t-text,.RadCalendar .t-button-icontext .t-text{display:table-cell;padding:0 6px 0 5px}.RadControl_Bootstrap .t-button,.RadGrid_Bootstrap .t-bu
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (3830)
                    Category:dropped
                    Size (bytes):3998
                    Entropy (8bit):5.165127485532081
                    Encrypted:false
                    SSDEEP:
                    MD5:CA13D333F9BE6C5B05F94A34599AC25D
                    SHA1:6574D23B1A213185DC9D2CD46B215A2220A57576
                    SHA-256:0538D5F33A7908A684F93992F47142FA4D59750DA0B4909273E282151CD45BE3
                    SHA-512:A914EEFD47847590BBC3A705BF5BC595B390112138ED88E890EC28982290E97BAB2312EEC5E9BF14490F1727F60F4505C28E89A9F29A68B0313FBCFBCE01FA69
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! flip - v1.0.16 - 2015-08-09.* https://github.com/nnattawat/flip.* Copyright (c) 2015 Nattawat Nonsung; Licensed MIT */..!function(a){var b=function(b,c){b.data("flipped",!0);var e="rotate"+b.data("axis");b.find(b.data("front")).css({transform:e+(b.data("reverse")?"(-180deg)":"(180deg)"),"z-index":"0"}),b.find(b.data("back")).css({transform:e+"(0deg)","z-index":"1"}),b.one(d(),function(){a(this).trigger("flip:done"),void 0!==c&&c.call(this)})},c=function(b,c){b.data("flipped",!1);var e="rotate"+b.data("axis");b.find(b.data("front")).css({transform:e+"(0deg)","z-index":"1"}),b.find(b.data("back")).css({transform:e+(b.data("reverse")?"(180deg)":"(-180deg)"),"z-index":"0"}),b.one(d(),function(){a(this).trigger("flip:done"),void 0!==c&&c.call(this)})},d=function(){var a,b=document.createElement("fakeelement"),c={transition:"transitionend",OTransition:"oTransitionEnd",MozTransition:"transitionend",WebkitTransition:"webkitTransitionEnd"};for(a in c)if(void 0!==b.style[a])return c[a]};a.fn
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):35934
                    Entropy (8bit):5.265451630954573
                    Encrypted:false
                    SSDEEP:
                    MD5:C38F7C93C8D3C41D3681267D8247D92C
                    SHA1:63CC953D549ABE732BD7610B4F79954DDBE323B5
                    SHA-256:F1288D882FA0442B54D8461FE77FD95D33C22FD8DFB81196F1D70C0C887FD5B8
                    SHA-512:A2559147583C345C4E6606E19148B6AB920654D2C3716A42878F4E86691C81D236E4E210222CC39D0FAF74ECC8F409B6D6D60379ADFD566DFA12EB72B293FE08
                    Malicious:false
                    Reputation:unknown
                    Preview:(function(a,c){Type.registerNamespace("Telerik.Web");.Type.registerNamespace("Telerik.Web.UI");.var b=Telerik.Web.UI;.b.ModalExtender=function(d,e){this._windowResizeDelegate=null;.this._windowScrollDelegate=null;.this._xCoordinate=-1;.this._yCoordinate=-1;.this._backgroundElement=null;.this._foregroundElement=d;.this._saveTabIndexes=[];.this._saveAccessKeys=[];.this._saveDisabledElements=[];.this._tagWithTabIndex=new Array("A","AREA","BUTTON","INPUT","OBJECT","SELECT","TEXTAREA","IFRAME","SPAN");.this._tagWithAcessKey=this._tagWithTabIndex;.this._elementsToDisable=[];.if(e&&e.enableAriaSupport){this._ariaHiddenStorage=new b.NodeAttributeDataStorage("aria-hidden",{getNodes:e.getNodesToHide,onStore:function(f){f.setAttribute("aria-hidden","true");.}});.if(e.trapTabKey){this._tabKeyTrap=new b.TabKeyTrap(d);.}}};.b.ModalExtender.prototype={dispose:function(){this.hide();.this._backgroundElement=null;.this._foregroundElement=null;.this._tabKeyTrap&&this._tabKeyTrap.dispose();.this._tabKeyT
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):36769
                    Entropy (8bit):5.3645315376939795
                    Encrypted:false
                    SSDEEP:
                    MD5:9E3B5D27AE1BF1038C0D50F410E89723
                    SHA1:4B8B249F8029E9213A726BF569EA052AE4B21E16
                    SHA-256:E80712A98CB3C57FEACA1AB32A4B70B45F8D67CD6C15BE21FAC9ADB3BC0A7714
                    SHA-512:FFBE43DB57C54A98CE221FF9BAA073E63D0BC3F095BE2227480AF8F3AA49BF4942C9235492EB78BB64AB117F7BF1EE56C1B89ADFF5A016C0FFAB1965488748B0
                    Malicious:false
                    Reputation:unknown
                    Preview:Type.registerNamespace("Telerik.Web.UI");.Telerik.Web.UI.RadAjaxControl=function(a){Telerik.Web.UI.RadAjaxControl.initializeBase(this,[a]);.this._clientEvents={};.this._uniqueID="";.this._enableHistory=false;.this._enableAJAX=true;.this._requestQueueSize=0;.this._requestQueue=[];.this._loadingPanelsToHide=[];.this._initializeRequestHandler=null;.this._endRequestHandler=null;.this._isRequestInProgress=false;.this._hideLoadingPanels=false;.this._links=[];.this._styles=[];.this.Type="Telerik.Web.UI.RadAjaxControl";.this._postBackControls=null;.this._showLoadingPanelForPostBackControls=false;.this.UniqueID=this._uniqueID;.this.EnableHistory=this._enableHistory;.this.EnableAJAX=this._enableAJAX;.this.Links=this._links;.this.Styles=this._styles;.this._enableAriaSupport=false;.this._updatePanels="";.};.Telerik.Web.UI.RadAjaxControl.prototype={initialize:function(){Telerik.Web.UI.RadAjaxControl.callBaseMethod(this,"initialize");.var b=[];.if(this._postBackControls){b=this._postBackControls.spl
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2192), with no line terminators
                    Category:downloaded
                    Size (bytes):2195
                    Entropy (8bit):5.506508641798608
                    Encrypted:false
                    SSDEEP:
                    MD5:5AA9CF48CC788062E0246850033CD519
                    SHA1:F679E7E78361764B685C1C9EA5CFFEC810C215D9
                    SHA-256:C06180D4D121BD6C261B2248B600085822250DC76889F6F738FA76E588113F77
                    SHA-512:CEDC1CBA7367EBF37EC8F504054137E58B365F82CB481E4FFD6891067522AD3E2B328FEDF79D2A7144B319CB50051C0D3610FCED7F0B2AE6C76069822B21D064
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/WebResource.axd?d=wtfoERXLSPn6bdvUSvtZqfqirBSwDiAyLEomfh_F28IvMKZNAzlYLrp3MkmGpeZCW-lTcv4VvaBXcIDEIsgIh9hgFQgzPjks1cJPwT5jdmV69xYWmUCYvLIV06RMTV2105jz5_KFzSOhLVFvLGeVgo67-JMHQVEF5pYCO9Lhl-g1&t=638323920000000000
                    Preview:..RadWindow_MetroTouch{border-color:#e0dfdf;color:#000;background-color:#f9f9f9;padding:0;font-family:"Segoe UI",Arial,Helvetica,sans-serif}.RadWindow_MetroTouch .rwTitleBar{margin:0;color:#fff;background:#25a0da}.RadWindow_MetroTouch .rwCommandButton{opacity:.7}.RadWindow_MetroTouch .rwCommandButton:hover{opacity:.9}.RadWindow_MetroTouch .rwContent{border-color:#e6e5e5;color:#333;background-color:#fff;border-width:0}.RadWindow_MetroTouch .rwStatusBar{border-width:0;border-top-width:1px}.RadWindow_MetroTouch .rwDialogButtons button{border-color:#e0dfdf;color:#000;background-color:#f9f9f9}.RadWindow_MetroTouch .rwDialogButtons button:hover{border-color:#cecece;color:#000;background-color:#e7e7e7}.RadWindow_MetroTouch .rwDialogButtons button:active{border-color:#25a0da;color:#fff;background-color:#25a0da}.RadWindow_MetroTouch .rwPromptDialog .rwOkBtn,.RadWindow_MetroTouch .rwConfirmDialog .rwOkBtn{border-color:#25a0da;color:#fff;background-color:#25a0da}.RadWindow_MetroTouch .rwPromptD
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65299), with CRLF line terminators
                    Category:downloaded
                    Size (bytes):143794
                    Entropy (8bit):5.329372773005286
                    Encrypted:false
                    SSDEEP:
                    MD5:0C0AD3CED75327E92944015E0739552C
                    SHA1:7D1A70CDF3B31E4094EFDF5194134D5E259BAE48
                    SHA-256:86287825F4657B11D5C371554AFA00F3598263C761B3F0DA095836A7182C842B
                    SHA-512:181F1C431E21C804B981E12119EAFEEC5ECE6EB9150B4026F5E50164EBD2EB91FB556FFD5FA6A8353272CAAA0E6A329264C4A349E17FD886DFD67501F85D30DA
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/Telerik.Web.UI.WebResource.axd?_TSM_HiddenField_=ctl03_TSM&compress=1&_TSM_CombinedScripts_=%3b%3bSystem.Web.Extensions%2c+Version%3d4.0.0.0%2c+Culture%3dneutral%2c+PublicKeyToken%3d31bf3856ad364e35%3aen-US%3a95047a2c-8908-49e3-b68e-d249be89f134%3aea597d4b%3ab25378d2
                    Preview:/* START MicrosoftAjax.js */..//----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Func
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 155 x 155, 8-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):1768
                    Entropy (8bit):6.298198620537217
                    Encrypted:false
                    SSDEEP:
                    MD5:0DA6413CF27227D4A4DB14B0B31EB2C7
                    SHA1:B0ECE3271FF7AA716C297734E34DABE21F096404
                    SHA-256:98817045EF81DC39726645A96FEAB3AF3FC5C0D19ADCE17DDB0473018B4208EB
                    SHA-512:AE1D90DC555725FCC6BD64E95D1214BE76386B7E1640A94BD7007172FED4B50B90AA945A0A646B2AF360CC8C3796CAB93DE8721CF09331CEE3AD43F5DC2181AF
                    Malicious:false
                    Reputation:unknown
                    URL:https://rma.navigahub.com/Portal/Client/RMA/resources/images/icon_forms.png
                    Preview:.PNG........IHDR.............B.......PLTE................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................tRNS........................... "#$%&'()*+,./05679:;<=>?@DEFGHJLMOPRTUVWXZ\]^`abdefijkloprstwxyz{|~...................................................................................5u......IDATx....?.a...q.R)].\.PZJ.;*!J..Q["..J..NBR..%..0..;..Y...W..O.......vggw.$a..a..a..a..a....|{p...sbh.?..n....A#d...E...."lg.....g...BWO.p[...]...m......=....6..6U.e.....u......t....M.......m..mqa}WwC...6...i...-._.
                    File type:PDF document, version 1.4, 1 pages
                    Entropy (8bit):7.771920669851283
                    TrID:
                    • Adobe Portable Document Format (5005/1) 100.00%
                    File name:invoice_AG60538.pdf
                    File size:277'597 bytes
                    MD5:9aaf6ec0f5ba916907cc8795d5ee8cfb
                    SHA1:2bcf8724807854cd90756c6fb865934c0641908b
                    SHA256:bcfa82178850cadeb41aa2bc55536dcd21d32633624a3643a7d0fb838c068c4b
                    SHA512:8252ee652c59cd6bb656b1af88e6e11f957151b9d9e68a336fc2109e29041b87475f0e14d13d3238c77edfb79506e7d08da10491d1133ed44da963caf7a4e450
                    SSDEEP:6144:ixr9XNqJ+XtoSY7OQ+LwHFUvg5x7oT6vAYeTnU5Rm2:Ur9X7WSY7OwUo5q+vJAq
                    TLSH:5F440216ABD658E4C4A0CBB0CF9778C2EC67B381B4C49941741C9B034F72BC9DE9B15A
                    File Content Preview:%PDF-1.4..%......1 0 obj..<< /Producer (EO.Pdf 21.1.93.0) /Creator (EO.Pdf) >>..endobj..2 0 obj..<< /Type /Catalog.. /Pages 3 0 R.. /Metadata 43 0 R.. /MarkInfo << /Marked true >>.. /OutputIntents [.. << /Type /OutputIntent.. /S /GTS#5FPDFA
                    Icon Hash:62cc8caeb29e8ae0

                    General

                    Header:%PDF-1.4
                    Total Entropy:7.771921
                    Total Bytes:277597
                    Stream Entropy:7.785796
                    Stream Bytes:267465
                    Entropy outside Streams:5.056567
                    Bytes outside Streams:10132
                    Number of EOF found:1
                    Bytes after EOF:
                    NameCount
                    obj44
                    endobj44
                    stream18
                    endstream18
                    xref1
                    trailer1
                    startxref1
                    /Page1
                    /Encrypt0
                    /ObjStm0
                    /URI2
                    /JS0
                    /JavaScript0
                    /AA0
                    /OpenAction0
                    /AcroForm0
                    /JBIG2Decode0
                    /RichMedia0
                    /Launch0
                    /EmbeddedFile0

                    Image Streams

                    IDDHASHMD5Preview
                    60001202f4d3520117790901aa10944cad49f84bdaf35a5f3