Edit tour

Windows Analysis Report
https://secure.concordnow.com/uuid/587d65ad8db74782932387b077be254d?signature=eyJhbGciOiJIUzUxMiJ9.eyJkYXRhIjp7InV1aWQiOiI1ODdkNjVhZDhkYjc0NzgyOTMyMzg3YjA3N2JlMjU0ZCIsInJlY2lwaWVudEVtYWlsIjoiY2hhdHRhbm9vZ2FAbXJoYW5keW1hbi5jb20ifX0.kyCQJ8rEjr5vrnWvcSMXJRwih_XHRIjmRm8Q_TcaNC0p1dWMMIi0eKGnDMVAcVILfamFs

Overview

General Information

Sample URL:https://secure.concordnow.com/uuid/587d65ad8db74782932387b077be254d?signature=eyJhbGciOiJIUzUxMiJ9.eyJkYXRhIjp7InV1aWQiOiI1ODdkNjVhZDhkYjc0NzgyOTMyMzg3YjA3N2JlMjU0ZCIsInJlY2lwaWVudEVtYWlsIjoiY2hhdHRhb
Analysis ID:1600919

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 7000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1944,i,11737401287403049913,6492676964404834490,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://secure.concordnow.com/uuid/587d65ad8db74782932387b077be254d?signature=eyJhbGciOiJIUzUxMiJ9.eyJkYXRhIjp7InV1aWQiOiI1ODdkNjVhZDhkYjc0NzgyOTMyMzg3YjA3N2JlMjU0ZCIsInJlY2lwaWVudEVtYWlsIjoiY2hhdHRhbm9vZ2FAbXJoYW5keW1hbi5jb20ifX0.kyCQJ8rEjr5vrnWvcSMXJRwih_XHRIjmRm8Q_TcaNC0p1dWMMIi0eKGnDMVAcVILfamFsfgQoIdxYDHqhkg1ng" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.62.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    0.69.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      2.15.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        3.18.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          3.17.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 1 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'proceedprocessing.petrochemica.org' does not match the legitimate domain for Microsoft., The domain 'petrochemica.org' is unrelated to Microsoft and suggests a different industry focus., The presence of input fields for 'Email, phone, or Skype' is typical for Microsoft services, but the domain mismatch is a strong phishing indicator., The URL contains no direct reference to Microsoft, which is suspicious given the brand association. DOM: 3.20.pages.csv
            Source: Yara matchFile source: 0.62.id.script.csv, type: HTML
            Source: Yara matchFile source: 0.69.id.script.csv, type: HTML
            Source: Yara matchFile source: 2.15.pages.csv, type: HTML
            Source: Yara matchFile source: 3.18.pages.csv, type: HTML
            Source: Yara matchFile source: 3.17.pages.csv, type: HTML
            Source: Yara matchFile source: 3.20.pages.csv, type: HTML
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglNHTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 88px; height: 31px; overflow: hidden; position: relative;"]
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=trueHTTP Parser: Iframe src: https://a6d4842f-b5212368.petrochemica.org/Prefetch/Prefetch.aspx
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=trueHTTP Parser: Iframe src: https://a6d4842f-b5212368.petrochemica.org/Prefetch/Prefetch.aspx
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://secure.concordnow.com/#/organizations/1306724/agreements/02yvdRoMMfHMh6VVRu7vPl?user_uuid=eyJhbGciOiJIUzUxMiJ9.eyJkYXRhIjp7InVzZXJJZCI6MTM2OTgzNiwib3JnYW5pemF0aW9uSWQiOjEzMDY3MjQsInRpbWVTdGFtcCI6MTczODAyNDgxMjE3MiwidXVpZCI6IjIyNDZlMjQwLTBkYTEtNGQ1My04MDQwLTRjMzg3YmEwNjU5YyJ9fQ.tTd0zoNlC3pECxxiUAaO8pLRjhn67DD92q3ResWB6M4wHx4GYNGAUMKApGp4ptTJGxLLoig-Up9lH3_s9TfBwQHTTP Parser: No favicon
            Source: https://secure.concordnow.com/#/organizations/1306724/agreements/02yvdRoMMfHMh6VVRu7vPl?user_uuid=eyJhbGciOiJIUzUxMiJ9.eyJkYXRhIjp7InVzZXJJZCI6MTM2OTgzNiwib3JnYW5pemF0aW9uSWQiOjEzMDY3MjQsInRpbWVTdGFtcCI6MTczODAyNDgxMjE3MiwidXVpZCI6IjIyNDZlMjQwLTBkYTEtNGQ1My04MDQwLTRjMzg3YmEwNjU5YyJ9fQ.tTd0zoNlC3pECxxiUAaO8pLRjhn67DD92q3ResWB6M4wHx4GYNGAUMKApGp4ptTJGxLLoig-Up9lH3_s9TfBwQHTTP Parser: No favicon
            Source: https://secure.concordnow.com/#/organizations/1306724/agreements/02yvdRoMMfHMh6VVRu7vPl?user_uuid=eyJhbGciOiJIUzUxMiJ9.eyJkYXRhIjp7InVzZXJJZCI6MTM2OTgzNiwib3JnYW5pemF0aW9uSWQiOjEzMDY3MjQsInRpbWVTdGFtcCI6MTczODAyNDgxMjE3MiwidXVpZCI6IjIyNDZlMjQwLTBkYTEtNGQ1My04MDQwLTRjMzg3YmEwNjU5YyJ9fQ.tTd0zoNlC3pECxxiUAaO8pLRjhn67DD92q3ResWB6M4wHx4GYNGAUMKApGp4ptTJGxLLoig-Up9lH3_s9TfBwQHTTP Parser: No favicon
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglNHTTP Parser: No favicon
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglNHTTP Parser: No favicon
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglNHTTP Parser: No favicon
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=trueHTTP Parser: No favicon
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=trueHTTP Parser: No favicon
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=trueHTTP Parser: No favicon
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=trueHTTP Parser: No favicon
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=trueHTTP Parser: No favicon
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49738 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49981 version: TLS 1.2
            Source: chrome.exeMemory has grown: Private usage: 1MB later: 30MB
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: secure.concordnow.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: secure.concordnow.com
            Source: global trafficDNS traffic detected: DNS query: cdn.zapier.com
            Source: global trafficDNS traffic detected: DNS query: unpkg.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: o4506268955639808.ingest.sentry.io
            Source: global trafficDNS traffic detected: DNS query: cdn.segment.concordnow.com
            Source: global trafficDNS traffic detected: DNS query: browser-update.org
            Source: global trafficDNS traffic detected: DNS query: fast.appcues.com
            Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: api.appcues.net
            Source: global trafficDNS traffic detected: DNS query: api.segment.concordnow.com
            Source: global trafficDNS traffic detected: DNS query: sr-client-cfg.amplitude.com
            Source: global trafficDNS traffic detected: DNS query: js-eu1.hs-scripts.com
            Source: global trafficDNS traffic detected: DNS query: js-eu1.hs-analytics.net
            Source: global trafficDNS traffic detected: DNS query: js-eu1.hs-banner.com
            Source: global trafficDNS traffic detected: DNS query: js-eu1.usemessages.com
            Source: global trafficDNS traffic detected: DNS query: js-eu1.hubspot.com
            Source: global trafficDNS traffic detected: DNS query: js-eu1.hsadspixel.net
            Source: global trafficDNS traffic detected: DNS query: api-eu1.hubspot.com
            Source: global trafficDNS traffic detected: DNS query: track-eu1.hubspot.com
            Source: global trafficDNS traffic detected: DNS query: api-eu1.hubapi.com
            Source: global trafficDNS traffic detected: DNS query: cta-eu1.hubspot.com
            Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
            Source: global trafficDNS traffic detected: DNS query: perf-eu1.hsforms.com
            Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
            Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
            Source: global trafficDNS traffic detected: DNS query: proceedprocessing.petrochemica.org
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: findicons.com
            Source: global trafficDNS traffic detected: DNS query: images.freeimages.com
            Source: global trafficDNS traffic detected: DNS query: 2659675f-b5212368.petrochemica.org
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: 415f59eb-b5212368.petrochemica.org
            Source: global trafficDNS traffic detected: DNS query: l1ve.petrochemica.org
            Source: global trafficDNS traffic detected: DNS query: a6d4842f-b5212368.petrochemica.org
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
            Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
            Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
            Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
            Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
            Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
            Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
            Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
            Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
            Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
            Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
            Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49738 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49981 version: TLS 1.2
            Source: classification engineClassification label: mal56.phis.win@22/110@140/607
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1944,i,11737401287403049913,6492676964404834490,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://secure.concordnow.com/uuid/587d65ad8db74782932387b077be254d?signature=eyJhbGciOiJIUzUxMiJ9.eyJkYXRhIjp7InV1aWQiOiI1ODdkNjVhZDhkYjc0NzgyOTMyMzg3YjA3N2JlMjU0ZCIsInJlY2lwaWVudEVtYWlsIjoiY2hhdHRhbm9vZ2FAbXJoYW5keW1hbi5jb20ifX0.kyCQJ8rEjr5vrnWvcSMXJRwih_XHRIjmRm8Q_TcaNC0p1dWMMIi0eKGnDMVAcVILfamFsfgQoIdxYDHqhkg1ng"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1944,i,11737401287403049913,6492676964404834490,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://secure.concordnow.com/uuid/587d65ad8db74782932387b077be254d?signature=eyJhbGciOiJIUzUxMiJ9.eyJkYXRhIjp7InV1aWQiOiI1ODdkNjVhZDhkYjc0NzgyOTMyMzg3YjA3N2JlMjU0ZCIsInJlY2lwaWVudEVtYWlsIjoiY2hhdHRhbm9vZ2FAbXJoYW5keW1hbi5jb20ifX0.kyCQJ8rEjr5vrnWvcSMXJRwih_XHRIjmRm8Q_TcaNC0p1dWMMIi0eKGnDMVAcVILfamFsfgQoIdxYDHqhkg1ng"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            Extra Window Memory Injection
            1
            Extra Window Memory Injection
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Ingress Tool Transfer
            Traffic DuplicationData Destruction

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://secure.concordnow.com/uuid/587d65ad8db74782932387b077be254d?signature=eyJhbGciOiJIUzUxMiJ9.eyJkYXRhIjp7InV1aWQiOiI1ODdkNjVhZDhkYjc0NzgyOTMyMzg3YjA3N2JlMjU0ZCIsInJlY2lwaWVudEVtYWlsIjoiY2hhdHRhbm9vZ2FAbXJoYW5keW1hbi5jb20ifX0.kyCQJ8rEjr5vrnWvcSMXJRwih_XHRIjmRm8Q_TcaNC0p1dWMMIi0eKGnDMVAcVILfamFsfgQoIdxYDHqhkg1ng0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://secure.concordnow.com/0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            4b32bb64ce554875ae3f8836479c89d4.pacloudflare.com
            172.65.232.43
            truefalse
              high
              d20qeu5vw8i5t2.cloudfront.net
              18.245.46.67
              truefalse
                unknown
                o4506268955639808.ingest.sentry.io
                34.120.195.249
                truefalse
                  unknown
                  cdn.segment.concordnow.com
                  18.66.122.56
                  truefalse
                    unknown
                    e5de3d23065c4748b155c28e6fa36f3e.pacloudflare.com
                    172.65.240.166
                    truefalse
                      high
                      images.freeimages.com
                      13.35.58.67
                      truefalse
                        high
                        18ea70d2d9a945cfb97d818ba71817dc.pacloudflare.com
                        172.65.238.60
                        truefalse
                          high
                          l-0005.l-msedge.net
                          13.107.42.14
                          truefalse
                            high
                            sr-client-cfg.amplitude.com
                            13.32.121.2
                            truefalse
                              high
                              cdnjs.cloudflare.com
                              104.17.25.14
                              truefalse
                                high
                                www.google.com
                                142.250.185.164
                                truefalse
                                  high
                                  c23f1bb1b6d0420a94d3aeebea36c4c1.pacloudflare.com
                                  172.65.219.229
                                  truefalse
                                    unknown
                                    proceedprocessing.petrochemica.org
                                    173.195.100.85
                                    truetrue
                                      unknown
                                      adebc6b12f2d428abfe2b66ceace1662.pacloudflare.com
                                      172.65.198.159
                                      truefalse
                                        unknown
                                        2acdb9b66bb242618283aadb21ede6c1.pacloudflare.com
                                        172.65.208.22
                                        truefalse
                                          high
                                          a6d4842f-b5212368.petrochemica.org
                                          173.195.100.85
                                          truefalse
                                            unknown
                                            a.nel.cloudflare.com
                                            35.190.80.1
                                            truefalse
                                              high
                                              js-eu1.usemessages.com
                                              141.101.90.98
                                              truefalse
                                                high
                                                959096b77bc245bfa9b29e55f3292a5c.pacloudflare.com
                                                172.65.202.85
                                                truefalse
                                                  unknown
                                                  browser-update.org
                                                  104.26.12.241
                                                  truefalse
                                                    high
                                                    415f59eb-b5212368.petrochemica.org
                                                    173.195.100.85
                                                    truefalse
                                                      unknown
                                                      k.sni.global.fastly.net
                                                      151.101.2.137
                                                      truefalse
                                                        unknown
                                                        api.segment.concordnow.com
                                                        108.138.7.125
                                                        truefalse
                                                          unknown
                                                          a16dda3b33f14e7dbbf0aee44dc53784.pacloudflare.com
                                                          172.65.236.181
                                                          truefalse
                                                            high
                                                            www.linkedin.com.cdn.cloudflare.net
                                                            172.64.146.215
                                                            truefalse
                                                              high
                                                              googleads.g.doubleclick.net
                                                              142.250.185.130
                                                              truefalse
                                                                high
                                                                findicons.com
                                                                13.32.27.94
                                                                truefalse
                                                                  high
                                                                  2659675f-b5212368.petrochemica.org
                                                                  173.195.100.85
                                                                  truefalse
                                                                    unknown
                                                                    challenges.cloudflare.com
                                                                    104.18.94.41
                                                                    truefalse
                                                                      high
                                                                      td.doubleclick.net
                                                                      142.250.185.226
                                                                      truefalse
                                                                        high
                                                                        7c7b02d4bc3d48dd81a7c7738d4de1ab.pacloudflare.com
                                                                        172.65.202.201
                                                                        truefalse
                                                                          high
                                                                          api-eu1.hubapi.com
                                                                          141.101.90.96
                                                                          truefalse
                                                                            high
                                                                            secure.concordnow.com
                                                                            99.86.4.72
                                                                            truefalse
                                                                              unknown
                                                                              unpkg.com
                                                                              104.17.248.203
                                                                              truefalse
                                                                                high
                                                                                api.appcues.net
                                                                                52.25.123.43
                                                                                truefalse
                                                                                  high
                                                                                  l1ve.petrochemica.org
                                                                                  173.195.100.85
                                                                                  truefalse
                                                                                    unknown
                                                                                    a1916.dscg2.akamai.net
                                                                                    88.221.110.136
                                                                                    truefalse
                                                                                      high
                                                                                      track-eu1.hubspot.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        js-eu1.hs-analytics.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          js-eu1.hsadspixel.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            js-eu1.hubspot.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              api-eu1.hubspot.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                www.linkedin.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  px.ads.linkedin.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    js-eu1.hs-scripts.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      js-eu1.hs-banner.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        snap.licdn.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          cdn.zapier.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            perf-eu1.hsforms.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              fast.appcues.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                cta-eu1.hubspot.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                  https://proceedprocessing.petrochemica.org/?4y8=EHglNfalse
                                                                                                                    unknown
                                                                                                                    https://proceedprocessing.petrochemica.org/?4y8=EHglN&sso_reload=truetrue
                                                                                                                      unknown
                                                                                                                      https://secure.concordnow.com/#/organizations/1306724/agreements/02yvdRoMMfHMh6VVRu7vPl?user_uuid=eyJhbGciOiJIUzUxMiJ9.eyJkYXRhIjp7InVzZXJJZCI6MTM2OTgzNiwib3JnYW5pemF0aW9uSWQiOjEzMDY3MjQsInRpbWVTdGFtcCI6MTczODAyNDgxMjE3MiwidXVpZCI6IjIyNDZlMjQwLTBkYTEtNGQ1My04MDQwLTRjMzg3YmEwNjU5YyJ9fQ.tTd0zoNlC3pECxxiUAaO8pLRjhn67DD92q3ResWB6M4wHx4GYNGAUMKApGp4ptTJGxLLoig-Up9lH3_s9TfBwQfalse
                                                                                                                        unknown
                                                                                                                        http://secure.concordnow.com/false
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs
                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        13.32.27.94
                                                                                                                        findicons.comUnited States
                                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                                        104.17.248.203
                                                                                                                        unpkg.comUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        142.250.185.226
                                                                                                                        td.doubleclick.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        142.250.185.227
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        13.32.121.46
                                                                                                                        unknownUnited States
                                                                                                                        16509AMAZON-02USfalse
                                                                                                                        172.67.69.206
                                                                                                                        unknownUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        13.35.58.67
                                                                                                                        images.freeimages.comUnited States
                                                                                                                        16509AMAZON-02USfalse
                                                                                                                        18.66.122.109
                                                                                                                        unknownUnited States
                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                        172.65.202.201
                                                                                                                        7c7b02d4bc3d48dd81a7c7738d4de1ab.pacloudflare.comUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        172.64.146.215
                                                                                                                        www.linkedin.com.cdn.cloudflare.netUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        18.66.122.56
                                                                                                                        cdn.segment.concordnow.comUnited States
                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                        13.35.58.62
                                                                                                                        unknownUnited States
                                                                                                                        16509AMAZON-02USfalse
                                                                                                                        35.190.80.1
                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        172.65.238.60
                                                                                                                        18ea70d2d9a945cfb97d818ba71817dc.pacloudflare.comUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        142.250.186.74
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        88.221.110.136
                                                                                                                        a1916.dscg2.akamai.netEuropean Union
                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                        142.250.184.195
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        13.32.121.2
                                                                                                                        sr-client-cfg.amplitude.comUnited States
                                                                                                                        16509AMAZON-02USfalse
                                                                                                                        1.1.1.1
                                                                                                                        unknownAustralia
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        142.250.186.36
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        108.138.7.123
                                                                                                                        unknownUnited States
                                                                                                                        16509AMAZON-02USfalse
                                                                                                                        172.65.232.43
                                                                                                                        4b32bb64ce554875ae3f8836479c89d4.pacloudflare.comUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        104.26.12.241
                                                                                                                        browser-update.orgUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        216.58.206.42
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        99.86.4.116
                                                                                                                        unknownUnited States
                                                                                                                        16509AMAZON-02USfalse
                                                                                                                        13.107.42.14
                                                                                                                        l-0005.l-msedge.netUnited States
                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                        239.255.255.250
                                                                                                                        unknownReserved
                                                                                                                        unknownunknownfalse
                                                                                                                        142.250.185.194
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        142.250.186.142
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        142.250.186.100
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        108.138.7.125
                                                                                                                        api.segment.concordnow.comUnited States
                                                                                                                        16509AMAZON-02USfalse
                                                                                                                        142.250.186.40
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        88.221.110.227
                                                                                                                        unknownEuropean Union
                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                        142.250.186.104
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        104.17.25.14
                                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        142.250.184.234
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        52.25.123.43
                                                                                                                        api.appcues.netUnited States
                                                                                                                        16509AMAZON-02USfalse
                                                                                                                        142.250.186.46
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        99.86.4.72
                                                                                                                        secure.concordnow.comUnited States
                                                                                                                        16509AMAZON-02USfalse
                                                                                                                        104.18.94.41
                                                                                                                        challenges.cloudflare.comUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        172.65.219.229
                                                                                                                        c23f1bb1b6d0420a94d3aeebea36c4c1.pacloudflare.comUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        172.217.23.99
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        104.17.245.203
                                                                                                                        unknownUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        172.65.236.181
                                                                                                                        a16dda3b33f14e7dbbf0aee44dc53784.pacloudflare.comUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        172.65.240.166
                                                                                                                        e5de3d23065c4748b155c28e6fa36f3e.pacloudflare.comUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        142.250.185.164
                                                                                                                        www.google.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        18.245.46.67
                                                                                                                        d20qeu5vw8i5t2.cloudfront.netUnited States
                                                                                                                        16509AMAZON-02USfalse
                                                                                                                        104.17.24.14
                                                                                                                        unknownUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        141.101.90.98
                                                                                                                        js-eu1.usemessages.comEuropean Union
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        141.101.90.96
                                                                                                                        api-eu1.hubapi.comEuropean Union
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        141.101.90.97
                                                                                                                        unknownEuropean Union
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        172.65.198.159
                                                                                                                        adebc6b12f2d428abfe2b66ceace1662.pacloudflare.comUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        173.195.100.85
                                                                                                                        proceedprocessing.petrochemica.orgUnited States
                                                                                                                        31863DACEN-2UStrue
                                                                                                                        34.213.202.230
                                                                                                                        unknownUnited States
                                                                                                                        16509AMAZON-02USfalse
                                                                                                                        99.86.4.25
                                                                                                                        unknownUnited States
                                                                                                                        16509AMAZON-02USfalse
                                                                                                                        151.101.2.137
                                                                                                                        k.sni.global.fastly.netUnited States
                                                                                                                        54113FASTLYUSfalse
                                                                                                                        172.65.202.85
                                                                                                                        959096b77bc245bfa9b29e55f3292a5c.pacloudflare.comUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        142.250.185.130
                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        172.65.208.22
                                                                                                                        2acdb9b66bb242618283aadb21ede6c1.pacloudflare.comUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        64.233.184.84
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        142.250.186.168
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        34.120.195.249
                                                                                                                        o4506268955639808.ingest.sentry.ioUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        IP
                                                                                                                        192.168.2.5
                                                                                                                        192.168.2.16
                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                        Analysis ID:1600919
                                                                                                                        Start date and time:2025-01-28 01:39:33 +01:00
                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                        Overall analysis duration:
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:full
                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                        Sample URL:https://secure.concordnow.com/uuid/587d65ad8db74782932387b077be254d?signature=eyJhbGciOiJIUzUxMiJ9.eyJkYXRhIjp7InV1aWQiOiI1ODdkNjVhZDhkYjc0NzgyOTMyMzg3YjA3N2JlMjU0ZCIsInJlY2lwaWVudEVtYWlsIjoiY2hhdHRhbm9vZ2FAbXJoYW5keW1hbi5jb20ifX0.kyCQJ8rEjr5vrnWvcSMXJRwih_XHRIjmRm8Q_TcaNC0p1dWMMIi0eKGnDMVAcVILfamFsfgQoIdxYDHqhkg1ng
                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                        Number of analysed new started processes analysed:13
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:0
                                                                                                                        Technologies:
                                                                                                                        • EGA enabled
                                                                                                                        Analysis Mode:stream
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Detection:MAL
                                                                                                                        Classification:mal56.phis.win@22/110@140/607
                                                                                                                        • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                                                                                        • Excluded IPs from analysis (whitelisted): 172.217.23.99, 142.250.186.46, 64.233.184.84
                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                        • VT rate limit hit for: https://secure.concordnow.com/uuid/587d65ad8db74782932387b077be254d?signature=eyJhbGciOiJIUzUxMiJ9.eyJkYXRhIjp7InV1aWQiOiI1ODdkNjVhZDhkYjc0NzgyOTMyMzg3YjA3N2JlMjU0ZCIsInJlY2lwaWVudEVtYWlsIjoiY2hhdHRhbm9vZ2FAbXJoYW5keW1hbi5jb20ifX0.kyCQJ8rEjr5vrnWvcSMXJRwih_XHRIjmRm8Q_TcaNC0p1dWMMIi0eKGnDMVAcVILfamFsfgQoIdxYDHqhkg1ng
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 27 23:40:10 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2675
                                                                                                                        Entropy (8bit):4.007398300134562
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:0E876288819AEC29D698C956474B5873
                                                                                                                        SHA1:1ABCBFA604051929D1A363BD70892062EC4011EA
                                                                                                                        SHA-256:1A5717586F90D11DB8156C6FC748D966880AF34C9A5EB8DC349BFCEEC6C3ACE6
                                                                                                                        SHA-512:A2910CB74666C90E951DB3DC949812826D4FF973586293DA6450CBD41CBE5470AA3496998456E33781642394FD8799D98FC13F58B93D2AF8D584150DF65DF76C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:L..................F.@.. ...$+.,.....j./.q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I<Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2689
                                                                                                                        Entropy (8bit):4.014393071930078
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:BD26FE0DFF4BBEC807B1DDC81C77A6ED
                                                                                                                        SHA1:00D33BEF8B752CBC1D797D435A16A7899CF468A8
                                                                                                                        SHA-256:661ACD92AC7007E4888BF5CD8F6839A686A0693E5009DFBB8C67FCEA2F24A8D5
                                                                                                                        SHA-512:D5D0DCDBEEF9163E9B8421BEC16BDADE5F2E66599E6D206221BB24D0E5BF42317CBCB6D3B26B81A0051C18DD979F3C791F7559507235471096FEA7983BEFB6C5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I<Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 27 23:40:10 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2677
                                                                                                                        Entropy (8bit):4.005861562918911
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:16880A39A94ECF1906CB7B9143DD7857
                                                                                                                        SHA1:77808D033975D8D9419F6BA68AC7FEFC903E2266
                                                                                                                        SHA-256:5404E94E35867776E1741C4A239145CA12F603FEB7CB94EC6509AC24CD3B2149
                                                                                                                        SHA-512:D40EC562DF87D153161966DDEF9829E99E1B5FC56DB55E91ACE9C25525BD8FF1531DB294B1A0F75424EBB8E1D57BFEBE66F72157164753E774A129847A465A91
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:L..................F.@.. ...$+.,......./.q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I<Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 27 23:40:10 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2679
                                                                                                                        Entropy (8bit):4.006195448540558
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:6370F15DF1BF0349BA6C585C2E210AED
                                                                                                                        SHA1:0A8ECF8FD575311F64A4FD81CE6587057EBC1C71
                                                                                                                        SHA-256:4C44C0CEA2C48A9190FEC2A92603873B6304768C586499C7E5F3B0697F693E4F
                                                                                                                        SHA-512:92317CDE70CB72ED4C293B2405E3F3DDD6F71D983E566D36061C076AB553FE81735CFDFC6FAF7241CFA87B251C25998BA9E3A7191B8DD81AB8DED6068B077453
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:L..................F.@.. ...$+.,....../.q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I<Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, original size modulo 2^32 3651
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1435
                                                                                                                        Entropy (8bit):7.860223690068481
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:DF6A7721C242813411CC6950DF40F9B3
                                                                                                                        SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                                                                                        SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                                                                                        SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://2659675f-b5212368.petrochemica.org/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (2073)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):47287
                                                                                                                        Entropy (8bit):4.971186339583844
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:D8F365350E2741088307EE484292AC48
                                                                                                                        SHA1:7A65D493A99C467FF1D56A69AD33DDB19C0BB94D
                                                                                                                        SHA-256:07ABBA2505936FC435A04D361C8C52B92425DB32CF192ABAA854E9A6215D9E84
                                                                                                                        SHA-512:FF1ED67C33D4CFC3769005A0F027FA0DF44FBED979C4C5600D5334E3773837EA870F41039F0E3354CD93B41E0524C32352B26C89F1155FF30C7872CE2033416D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:/*!. * CPM-16401: Copy from Tinymce's material icon setarrow. * Tiny Material icon pack. * Version: 3.3.1-42. */.tinymce.IconManager.add('concord', {. icons: {. 'accessibility-check': '<svg width="24" height="24"><path fill-rule="nonzero" d="M12 2a2 2 0 0 1 2 2 2 2 0 0 1-2 2 2 2 0 0 1-2-2c0-1.1.9-2 2-2Zm9 7h-6v13h-2v-6h-2v6H9V9H3V7h18v2Z"/></svg>',. 'action-next': '<svg width="24" height="24"><path fill-rule="nonzero" d="m7.4 8.8 4.6 4.6 4.6-4.6 1.4 1.5-6 6-6-6z"/></svg>',. 'action-prev': '<svg width="24" height="24"><path fill-rule="nonzero" d="m7.4 15.4 4.6-4.6 4.6 4.6L18 14l-6-6-6 6z"/></svg>',. 'addtag': '<svg width="24" height="24"><path fill-rule="evenodd" clip-rule="evenodd" d="M6 7h9.2l3.4 5-3.4 5H13v2h3.3l4.7-7-4.7-7H4v5h2V7Z"/><path fill-rule="evenodd" clip-rule="evenodd" d="M8 12H6v3H3v2h3v3h2v-3h3v-2H8v-3Z"/></svg>',. 'align-center': '<svg width="24" height="24"><path d="M7 17v2h10v-2H7Zm0-8v2h10V9H7Zm-2 6h14v-2H5v2ZM5 5v2h14V5H5Z" fill-rule="nonzero"/></svg
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1239), with LF, NEL line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):14267
                                                                                                                        Entropy (8bit):6.21090576293505
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:284106B78681E56AC95B1492E9DF1806
                                                                                                                        SHA1:4D48214780BFA23781218E80F299EF3B4A402D0C
                                                                                                                        SHA-256:8E4E75DA8452921F861C728A0103B6D1038366D6DB473FA284DE8E23629084BF
                                                                                                                        SHA-512:D39686E650AC2753C64F6100C0691787F26A1007AA31943C11B85FF31CACB433B429F9A6AC823668C36B57F6ECFB9BA3DB2DE321B366C793E57D80E0B01A8B8C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:/*! For license information please see chunk.422.8cf3933868614129a137.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[422],{23422:()=>{function e(e,t){var n=Object.keys(e).if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e).t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function t(e,t,n){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e.var n=e[Symbol.toPrimitive].if(void 0!==n){var r=n.call(e,"string").if("object"!=typeof r)return r.throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(e).return"symbol"==typeof t?t:t+""}(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}!function(){"use strict".const n=e=>parseInt(e,10),r=(e,t)=>{const n=e-t.return 0===n?0:n>0?1:-1},o=(e,t,n)=>({major:e,minor:t,patch:n}),s=e=>{const t=/([0-9]+)\.([0-9]+)\.([0
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (12075)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):3848032
                                                                                                                        Entropy (8bit):5.3415558760188455
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:BC1D83AEB323E0C882E2821B02D7A6A6
                                                                                                                        SHA1:6F370F8D3A28C9F8F59550655C462B6741FA9CB9
                                                                                                                        SHA-256:EA71B5A3966E6B35E650EEDF8AA42E8AAB1A4452B766B987A275C21D82C6FB71
                                                                                                                        SHA-512:83F8D454636A1197D5BBDB275ADA0F4166E9A33ADE1F2FBF9DE3A8AE69FA2F578F8A2FB57F15AA6ED58118DC646DDA40AF013DDC7207B49370F52456DD1F5D99
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/concord-front-a915fa187d64130dc373a8201442d5cb.js
                                                                                                                        Preview:"use strict".define("concord-front/abilities/agreement-ai",["exports","@ember/object/compat","@ember/service","ember-can","ember-can/computed"],(function(e,t,n,r,i){var o,a,l,s.function u(e,t,n,r){n&&Object.defineProperty(e,t,{enumerable:n.enumerable,configurable:n.configurable,writable:n.writable,value:n.initializer?n.initializer.call(r):void 0})}function c(e,t,n,r,i){var o={}.return Object.keys(r).forEach((function(e){o[e]=r[e]})),o.enumerable=!!o.enumerable,o.configurable=!!o.configurable,("value"in o||o.initializer)&&(o.writable=!0),o=n.slice().reverse().reduce((function(n,r){return r(e,t,n)||n}),o),i&&void 0!==o.initializer&&(o.value=o.initializer?o.initializer.call(i):void 0,o.initializer=void 0),void 0===o.initializer&&(Object.defineProperty(e,t,o),o=null),o}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=(o=(0,i.ability)("agreement"),a=class extends r.Ability{constructor(){super(...arguments),u(this,"agreementAI",l,this),u(this,"agreementAbility",s,t
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65512)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):147602
                                                                                                                        Entropy (8bit):5.094454290641323
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:18E0595B5154082D7120F8649FA1CF75
                                                                                                                        SHA1:5D131104A9943FBFD8876222A2EE3E7293D0D688
                                                                                                                        SHA-256:D2EDEEAD07B33F372AD72D40E86E8606AEC53E53021A802E7FD72EB1F8E1E697
                                                                                                                        SHA-512:B6CD10ACE30520328BBDE144167EEC593BD980AB6DFF6734664AFBE49F06C899DB3A86210E1D81AACD0BC1A1E2F671D7F46EEAE53F643C8D3C751F0DB837631C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/concord-front-18e0595b5154082d7120f8649fa1cf75.css
                                                                                                                        Preview:/*!.========== TACHYONS.*/.link,.link-unstyled{text-decoration:none}button,hr,input{overflow:visible}.v-base,progress,sub,sup{vertical-align:baseline}.link,.link:active,.link:focus,.link:hover,.link:link,.link:visited{transition:color .15s ease-in}.mw-100,img,legend{max-width:100%}.collapse,.ember-table table{border-collapse:collapse}.grow,.grow-large{-moz-osx-font-smoothing:grayscale}.button-unstyled{background:0 0;border:none;padding:0;-webkit-appearance:none;-moz-appearance:none}.bg-bottom,.bg-center,.bg-left,.bg-right,.bg-top{background-repeat:no-repeat}.link-unstyled{color:unset}/*! TACHYONS v4.12.0 | http://tachyons.io *//*! normalize.css v8.0.0 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;-webkit-text-decoration:underl
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 4158
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1656
                                                                                                                        Entropy (8bit):7.89940170585314
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:BA7010B29BDC25DE6395061E5E7461F1
                                                                                                                        SHA1:44BD05893E2E77B7F0F4E871D568DADD10441713
                                                                                                                        SHA-256:62E47127F95AEEF997B3019689F26867C154D0106CB6DD0BEA19201F9B920327
                                                                                                                        SHA-512:D6DF9F6AA794DC42D460B5AA59E9AABDD6E96884D04C15ECE25864601A9CAF23621CCCC33D0003F8E1845BAF9A00D528053A0E8876C1F14BE919EA8730F2F877
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://cdn.segment.concordnow.com/next-integrations/integrations/google-adwords-new/1.3.0/google-adwords-new.dynamic.js.gz
                                                                                                                        Preview:...........WQo.6.~.Y@K"...m.=kyE..z{........`0.Xa".:........,[v..}...."g.3..|Co.Qv..(.-+|)..:._.........(#.m..N.m...Q.M..ZY.|=S._...{.J.w.........Y.WV*t.......e...aX;3.+....\.t-....m...{.F...0.4.%L6..&{..ZL..Y...x^.).M...`R.l...[,....6<..o...1.....^...$K...<I*^......4g..b.F?p..H./2..Y.P.a.T.9k-.IRS....U...e...t..n=.......A..9@.....FLS.F.6....4....P....,.oB/.\.Q"d>O.c!\..$.(.3.`.P.}]...y..f...Tr/B..5{.m..Hl.pb........r.X.d.%...l........>.[b.....x.....iztlTj!....8.%.....a..|%,H^......@`[.m\..n.[.Km..h+.E.^......S(1.C...../Y.N[....a.._.V.J..?....).!.$y..........U..I..9e.X...j.i.n8..M.,1.V...1.!1}.l....xJl{..}L6I..?.tT.r.w.p(.R..*..I.hx...D.R..@.....W.C.....e...}j...@8.k.vPD...F.~..C....9Ii.i.Y.?...`..}o.O..*8.e.H...........h.B.Q.BZ..X.o..._.5........EB.y@...R..gi.).x.o.c.x{!.iqd....."g.s.P.4G3.....t.qt....-J..G1.E..D.(..........KM..../-a ..zu..0.....J...R.K;.F..S.N...0n..z"..Mx.....G.>....!0..O.k..ym.6w..N+].=.x.Y~<.e.q.>+./.x.Q..3.}l.K
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1375)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2619
                                                                                                                        Entropy (8bit):4.972097459625725
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:381C18C2863A27591C2E6B0450D8B006
                                                                                                                        SHA1:8CEACD350F9260AC8BA1C8786665F309E30185F7
                                                                                                                        SHA-256:8321E42352EBF096391E1675A74831E5E0839F86AC635034F7AF9A1EABFE3F88
                                                                                                                        SHA-512:1AFB43FF120B0329979FBA9B7275B728ACE760FD577079E2817A99E0C3ADBBD5E6E120F972CDA71D720E580D170B6FDE631A50217CF15A4C2BDA46121FB8267D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://cdn.zapier.com/packages/partner-sdk/v0/zapier-elements/zapier-elements.css
                                                                                                                        Preview:@import url("https://fonts.googleapis.com/css2?family=Inter:wght@400;600;700&display=swap"); [data-theme="light"],:root{--zapier-brand:#3d4592;--zapier-brand-120:#2c3266;--zapier-text:#000;--zapier-text-80:#222;--zapier-text-60:rgb(0 0 0 / 56%);--zapier-bg-5:rgb(255 255 255 / 30%);--zapier-bg-5b:rgb(0 0 0 / 3%);--zapier-bg-0:rgb(255 255 255 / 60%);--zapier-icon-bg:#fff;--zapier-icon-color:rgb(0 0 0 / 40%);--zapier-icon-border-color:rgb(0 0 0 / 10%);--zapier-service-icon-border-color:rgb(0 0 0 / 10%);--zapier-input-border-color:rgb(0 0 0 / 50%);--zapier-border-color:rgb(0 0 0 / 30%);--zapier-badge-background:#3d4592;--zapier-badge-text:#fff;--zapier-modal-background-color:#fff;--zapier-modal-border-color:rgb(0 0 0 / 60%);--zapier-zap-state-off-bg:#403f3e;--zapier-zap-state-off-text:#fff;--zapier-zap-state-on-bg:#0f884e;--zapier-zap-state-on-text:#fff;--zapier-avatar-bg:#1a4a4c;--zapier-avatar-text:#fff;--zapier-button-text:#fff;--zapier-button-bg:#222;--zapier-button-bg-hover:#333;--zap
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:C++ source, ASCII text, with very long lines (2844)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):49725
                                                                                                                        Entropy (8bit):5.145557580918815
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:30E14106F37A730C68895EB623856C46
                                                                                                                        SHA1:723D914E5D1957F610878A5AADCE3678E0A8C5A6
                                                                                                                        SHA-256:133E067A9FE2985E75D8AA1DD83EDB1EFA56D391425574B78EC391830BAA7562
                                                                                                                        SHA-512:26CD1CD632FDC67D792427B53E4831AE91467C009542E8145CAD01AFFD7FBB6D0F36C513C48800345A4E9474698FEF6CFF57AA4ABC48AEC3B7BC42A45B4A90CF
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:/*! For license information please see chunk.604.4320178af1ccdac2b13c.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[604],{95604:()=>{function e(e,t){var o=Object.keys(e).if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e).t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,n)}return o}function t(t){for(var n=1;n<arguments.length;n++){var l=null!=arguments[n]?arguments[n]:{}.n%2?e(Object(l),!0).forEach((function(e){o(t,e,l[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(l)):e(Object(l)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(l,e))}))}return t}function o(e,t,o){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e.var o=e[Symbol.toPrimitive].if(void 0!==o){var n=o.call(e,"string").if("object"!=typeof n)return n.throw new TypeError("@@toPrimitive must
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (44838)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):44839
                                                                                                                        Entropy (8bit):4.991077434886078
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:D1308BE8399C6712345354B2B092BD21
                                                                                                                        SHA1:AA841C1D16C68FE8E63BC11E53CB33623BAE4AF1
                                                                                                                        SHA-256:6C7F7FFFE42BE85AF454EB5F09241E8CA5C394D2938D76FA7369D56CDB3F3428
                                                                                                                        SHA-512:9CC86AAF9192792B5F25CAFD1B82B06F119A7A8710D735457A6D04975A2AF62187F1CD7A4B5B58D65530898CB5ED56532AF4FBA3A1069A57A62B0A4BE8BBB60A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://unpkg.com/@enegelai/bot-widget@1.9.4/dist/enegelaibot.css
                                                                                                                        Preview::root,:host,.sl-theme-light{color-scheme:light;--sl-color-gray-50: hsl(0 0% 97.5%);--sl-color-gray-100: hsl(240 4.8% 95.9%);--sl-color-gray-200: hsl(240 5.9% 90%);--sl-color-gray-300: hsl(240 4.9% 83.9%);--sl-color-gray-400: hsl(240 5% 64.9%);--sl-color-gray-500: hsl(240 3.8% 46.1%);--sl-color-gray-600: hsl(240 5.2% 33.9%);--sl-color-gray-700: hsl(240 5.3% 26.1%);--sl-color-gray-800: hsl(240 3.7% 15.9%);--sl-color-gray-900: hsl(240 5.9% 10%);--sl-color-gray-950: hsl(240 7.3% 8%);--sl-color-red-50: hsl(0 85.7% 97.3%);--sl-color-red-100: hsl(0 93.3% 94.1%);--sl-color-red-200: hsl(0 96.3% 89.4%);--sl-color-red-300: hsl(0 93.5% 81.8%);--sl-color-red-400: hsl(0 90.6% 70.8%);--sl-color-red-500: hsl(0 84.2% 60.2%);--sl-color-red-600: hsl(0 72.2% 50.6%);--sl-color-red-700: hsl(0 73.7% 41.8%);--sl-color-red-800: hsl(0 70% 35.3%);--sl-color-red-900: hsl(0 62.8% 30.6%);--sl-color-red-950: hsl(0 60% 19.6%);--sl-color-orange-50: hsl(33.3 100% 96.5%);--sl-color-orange-100: hsl(34.3 100% 91.8%);--sl-
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):305443
                                                                                                                        Entropy (8bit):5.5616228927173115
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:DCEEDB3F976D332475E7DC6EAE3CF3A9
                                                                                                                        SHA1:01CA86FDE1E3E58193485026617E5147A75D84B0
                                                                                                                        SHA-256:73B6B89B0AA5677A5CBE67CB8CA33D7A01A43993FF314FCBB19E797FBA0A617C
                                                                                                                        SHA-512:BF8300DAF535E3543792E510BA28DA34EBE2A284D7760C4486393389BFDCA38A2207E4C1470698358C797D7FA07E3D22A63072151447C10A56B6F257CB2DC14D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-941423667","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 454797
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):122731
                                                                                                                        Entropy (8bit):7.997200331591735
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:
                                                                                                                        MD5:DA7247F634675F1E2620113C949B0968
                                                                                                                        SHA1:A935B483E35F854116442F9AEB2440A025B13E38
                                                                                                                        SHA-256:2C0D028B000A4B7E4FF0496F86DD1422CB350F2371F7F41E8DFB7A5FB7864F26
                                                                                                                        SHA-512:343BDC55AD7BD5A58FC523FCC192B64D27EA807B771EDFAC37083BE47BAF75A0F58DB1CDFD1B8D467D890B3CC9E0518C8827388605FFA68508D09E1EE4FA4D9B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://2659675f-b5212368.petrochemica.org/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js
                                                                                                                        Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....,.B....z.M>x.b2ub....#.>..pp..g.K.q.Y.....S9.g.../.8.M....L.....B.......Tp.|../..;Ve...]...|.Q....}=..[.N...y.......A.KX..`.<..;;5..o.;}0.%T.RH..u...N<x..%s..Uw........[.n{....C.?....?l..;...W..wU...TYe....?5.....`8...i....8.......\.l.,cu..!D4......".,.....@..*..*mc....@.Z[..2..ju .1,D}LdY=..a.>......ND/.A...{{.&v/..W%#..o(a.S....e#P8..VK."`u.{.\C.q....uVvaA:.2.$z%......BX...K...L....;.S.M...c....110.......5..H....El_..v..|>}..zZ7P.H......=.Wi.......N..d....*.|fM..<D^.G...........}.......O...._...3cU.....7
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1239)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):21624
                                                                                                                        Entropy (8bit):5.495697376804352
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:5B903B697DFC566366DC686CB953163A
                                                                                                                        SHA1:40DF4A59EF489E1FA65AA403D23D8895EAD700DB
                                                                                                                        SHA-256:2908F1AA5A1BDD5AA9FCEB602A6D799CAC3C033E4F7D60ED42E32C312B6ED1C0
                                                                                                                        SHA-512:A64F3AF4186ECBBBD66DC7115BC7A5A80A6365C70B2992B54D6F4D11C30D9EEDEEB808FEA1C28BB7EC6F5D9C1F1C2CC3FCC6CACB10DAB1994F692EDC46CF26DF
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/51n0/sw.js?origin=https%3A%2F%2Fsecure.concordnow.com
                                                                                                                        Preview:'use strict';var ca=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return ca(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,x;a:{for(var da=["CLOSURE_FLAGS"],A=n,B=0;B<da.length;B++)if(A=A[da[B]],A==null){x=null;break a}x=A}var ea=x&&x[610401301];r=ea!=null?ea:!1;var E;const fa=n.navigator;E=fa?fa.userAgentData||null:null;function F(a){return r?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=n.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return r?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();!G("Safari")||I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):89501
                                                                                                                        Entropy (8bit):5.289893677458563
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (6632)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):221047
                                                                                                                        Entropy (8bit):4.987550924242147
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:0B7E253EFF32AADFD7815B41C153C814
                                                                                                                        SHA1:2EA286FE5CF18B8C721EFBE1D9892DFA1E139C37
                                                                                                                        SHA-256:338AE5786CBFBE009AE3AD2D5FC29C60AF47FFC2420E11458E8D10BF489BB8EE
                                                                                                                        SHA-512:C808DFF22335EAFCAD6B7A43B6C412E1DBD6527504A7F9C459180FD5A7D0C4F15BB56566B6717AAA5459DE918289FEE138A7F2A5745ED63F5DA75FE76686A7F7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/chunk.53.9ee5c2fcc950fda57193.css
                                                                                                                        Preview::root {. --iti-hover-color: rgba(0, 0, 0, 0.05);. --iti-border-color: #ccc;. --iti-dialcode-color: #999;. --iti-dropdown-bg: white;. --iti-spacer-horizontal: 8px;. --iti-flag-height: 12px;. --iti-flag-width: 16px;. --iti-border-width: 1px;. --iti-arrow-height: 4px;. --iti-arrow-width: 6px;. --iti-triangle-border: calc(var(--iti-arrow-width) / 2);. --iti-arrow-padding: 6px;. --iti-arrow-color: #555;. --iti-path-flags-1x: url(/assets/ddfa4155922198c5305f1e49d52dee46.webp);. --iti-path-flags-2x: url(/assets/11151219817c4593cbfaede705cfcd30.webp);. --iti-path-globe-1x: url(/assets/7fb216c936a98b90918e505af20b71d9.webp);. --iti-path-globe-2x: url(/assets/5dc7e51d6b5d42fc2be450b5e5e1c54d.webp);. --iti-flag-sprite-width: 3904px;. --iti-flag-sprite-height: 12px;. --iti-mobile-popup-margin: 30px;.}...iti {. position: relative;. display: inline-block;.}..iti * {. box-sizing: border-box;.}..iti__hide {. display: none;.}..iti__v-hide {. visibility: hidden;.}..iti__a11y-tex
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2279
                                                                                                                        Entropy (8bit):7.354295352983905
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:7E0D59593F3377B72C29435C4B43954A
                                                                                                                        SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                                                                                                        SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                                                                                                        SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://2659675f-b5212368.petrochemica.org/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                        Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):74135
                                                                                                                        Entropy (8bit):4.976293315229171
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:5C8ACE08386D9A4F89066942FADB7F68
                                                                                                                        SHA1:52EB39E9FAB5A3E096565D87C37DFBA3E2D8EAC2
                                                                                                                        SHA-256:4B6F430C139EB23E28E3558F235F22E8237ACEE4019D09841C3F6832776EAE41
                                                                                                                        SHA-512:0785EB89033625DCA44016BB1944ACBF7520BD248EB93A77621AE2ED91263F72AD754D0AFD1F7F05E975358DD5144521731279845533E8DD2E47370EBF83A9CE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/tinymce/skins/ui/concord/skin.min.css?v=5.217.0+de367162
                                                                                                                        Preview:/*!. * CPM-16401: Copy from Tinymce skin small. * Tiny Premium Skin. * Version: 2.3.4-55. */.tox .tox-button::before,.tox .tox-collection__item-caret::after,.tox .tox-color-input span::before,.tox .tox-comment-thread__overlay::after,.tox .tox-comment__gradient::after,.tox .tox-dialog-loading::before,.tox .tox-edit-area::before,.tox .tox-pop::after,.tox .tox-pop::before{content:""}.tox{box-shadow:none;box-sizing:content-box;color:#222f3e;cursor:auto;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen-Sans,Ubuntu,Cantarell,"Helvetica Neue",sans-serif;font-size:14px;font-style:normal;font-weight:400;line-height:normal;-webkit-tap-highlight-color:transparent;text-decoration:none;text-shadow:none;text-transform:none;vertical-align:initial;white-space:normal}.tox :not(svg):not(rect){box-sizing:inherit;color:inherit;cursor:inherit;direction:inherit;font-family:inherit;font-size:inherit;font-style:inherit;font-weight:inherit;line-height:inherit;-webkit-tap-highlight-color:inh
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (9203), with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):9354
                                                                                                                        Entropy (8bit):5.436665284023728
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:C3B35B9E70FCBB9E35301E85CC113229
                                                                                                                        SHA1:F6FDB61D409A394B799B5CA704A2FEFE1A67A7B5
                                                                                                                        SHA-256:10C8FE98DEA94D64EAB220AC910F394C7E0546D56155CC8D1F250B189175CB59
                                                                                                                        SHA-512:CED072E85AF9EC071B1A0E65DFBBF3C12DF07701FB80035DF90E69D6B65542C393920EEA79578C74F9E4C53767DA106F25C36885461EF06141D81DCB4185B685
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview://(c)2021, MIT Style License <browser-update.org/LICENSE.txt>..//it is recommended to directly link to this file because we update the detection code.."use strict";var $bu_=new function(){var s=this;this.version="3.3.56";this.vsakt={c:"130",f:"133",s:"17.6",e:"130",i:"12",ios:"17.6",samsung:"27",o:"114",e_a:"130",o_a:"84",y:"24.7.8",v:"6.9",uc:"13.9.0"};this.vsinsecure_below={c:"126",f:"126",s:"11.1.1",e:"119",i:11,ios:"16.5",samsung:12.0,o:62,o_a:78,y:"20",v:"6.0",uc:"13.4"};this.vsdefault={c:-3,f:-3,s:-2,e:17,i:11,ios:12,samsung:-3,o:-3,o_a:-3,y:-1,v:-1,uc:-0.2,a:535};this.names={c:"Chrome",f:'Firefox',s:'Safari',e:"Edge",i:'Internet Explorer',ios:"iOS",samsung:"Samsung Internet",o:'Opera',o_a:'Opera',e_a:"Edge",y:"Yandex Browser",v:"Vivaldi",uc:"UC Browser",a:"Android Browser",x:"Other",silk:"Silk"};this.get_browser=function(ua){var n,ua=(ua||navigator.userAgent).replace("_","."),r={n:"x",v:0,t:"other browser",age_years:undefined,no_device_update:false,available:s.vsakt};function ig
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):177185
                                                                                                                        Entropy (8bit):5.103113512098539
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:DA6EF9383BCC5C96F05E60F1F65921C5
                                                                                                                        SHA1:50A8C9DB90E76793F017AFB2A3F4EDBCA5A99FB1
                                                                                                                        SHA-256:E3407C980FEC21702B0648C9C7BDF08E28660B905E98D61EA8B8F177849AEBD3
                                                                                                                        SHA-512:6D984ED81BC1DDE549989FFBF32BD9A03FE7A9FD3A27E6661A897095E8CD49E8511A5D6EE61D575F56FEE059DAC0C4AB2809C65DBC0025C295E15AA771C4FA64
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/chunk.222.aac0b64a51065e94e23e.css
                                                                                                                        Preview:.react.main :root{--colors-inherit: inherit;--colors-transparent: transparent;--colors-white: #ffffff;--colors-concord-near-white: #f8f9fa;--colors-near-white: #f4f4f4;--colors-light-gray: #eeeeee;--colors-moon-gray: #cccccc;--colors-alto: #d1d0d0;--colors-light-moon-gray: #dddddd;--colors-light-silver: #aaaaaa;--colors-silver: #999999;--colors-gray: #777777;--colors-dim-gray: #636363;--colors-mid-gray: #555555;--colors-concord-mid-gray: #505050;--colors-dark-gray: #333333;--colors-concord-dark-gray: #202124;--colors-black: #000000;--colors-alice-blue: #e3f2fd;--colors-concord-light-blue: #e4ebff;--colors-light-sky-blue: #80cbff;--colors-picton-blue: #489bd3;--colors-concord-blue: #5280ff;--colors-concord-dark-blue: #3b5dbb;--colors-white-lilac: #f5f7fb;--colors-magnolia: #eee9f9;--colors-fog-lila: #d7cae8;--colors-lilac-bush: #9b76cf;--colors-dark-orchid: #863ab2;--colors-purple: #5e2ca5;--colors-mint-cream: #f4faf6;--colors-light-mint: #e9f9f6;--colors-aqua-spring: #e3f5e3;--colors-s
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:C++ source, ASCII text, with very long lines (1553)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):17153
                                                                                                                        Entropy (8bit):5.136675565992011
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:BB1A11650B585B84A13C5B5A2A3B2C2D
                                                                                                                        SHA1:C2D0A36001143036563ACEF245B59699EF75FB55
                                                                                                                        SHA-256:E360810B6F3421D9F627F13F405A5C0E056285972281132CD95FB2FB53BCFDE7
                                                                                                                        SHA-512:701CAAA839DCA2F1032D1BFDD832C93085D18BD56E027BF3D888B7DE40FEA6B5F6B266E15E076617AD13E8FA2A02CC10C8A8897B53F2BB7E8D0F2F0385573D03
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:/*! For license information please see chunk.999.62fe6cd358fec8580cf6.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[999],{49999:()=>{function e(e,t){var n=Object.keys(e).if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e).t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function t(t){for(var r=1;r<arguments.length;r++){var o=null!=arguments[r]?arguments[r]:{}.r%2?e(Object(o),!0).forEach((function(e){n(t,e,o[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(o)):e(Object(o)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(o,e))}))}return t}function n(e,t,n){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e.var n=e[Symbol.toPrimitive].if(void 0!==n){var r=n.call(e,"string").if("object"!=typeof r)return r.throw new TypeError("@@toPrimitive must
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (4356), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4356
                                                                                                                        Entropy (8bit):5.762427319832068
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:870EFAD7D33545322C046DF8E143EA2A
                                                                                                                        SHA1:8E07F7C88976E4220AF7C51E946FC5E07728EC91
                                                                                                                        SHA-256:C7D9B2682803B9CFA1F227BCFC0B47E8440BA8096127B81A84378EA7AB570A0C
                                                                                                                        SHA-512:8965D1C35E8BE7D756C1022B13048414256BDBAE4FB256472B7C80C29B4A21196BD4DB3F1CC97A80C5E2760C7A5224E17E250798C9A6477AC2CB82A763B6E532
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/941423667/?random=1738024835148&cv=11&fst=1738024835148&bg=ffffff&guid=ON&async=1&gtm=45be51n0v9197061021za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102067808~102081485~102123608~102482433&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecure.concordnow.com%2F&hn=www.googleadservices.com&frm=0&tiba=Concord&npa=0&pscdl=noapi&auid=1632090283.1738024835&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (48120)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):48121
                                                                                                                        Entropy (8bit):5.399691943006684
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:7515EA4F181B76ACACFB90430C6DF9C3
                                                                                                                        SHA1:49775B023CDA207D8A8AE14CAEDB65A8990F57F5
                                                                                                                        SHA-256:B34ABD4710711ACE5B6C275118FFA7E1170C7D468BD95E3C859F9E76F767214B
                                                                                                                        SHA-512:1F8AB306A169CC7C45851B350D632E1266BD45A9CC53DC29857731217314CA96AAD4395A6B9A04CC37ABFD1A3D13CAAF1D474E0623B294DDFD85E72C2D1102B9
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/725bd36e298b/api.js
                                                                                                                        Preview:"use strict";(function(){function Bt(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function g(s){Bt(l,o,c,g,h,"next",s)}function h(s){Bt(l,o,c,g,h,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function De(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Ue(e,c,a[c])})}return e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with very long lines (4199)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):12489
                                                                                                                        Entropy (8bit):5.183761358955321
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:5E3C53883AD9F67AC6318F2AF2F36291
                                                                                                                        SHA1:3A5CD372A03934DA33B36CFF45589B2270C7BFAE
                                                                                                                        SHA-256:9F718A438996F2101CD30A99EDC2656BCB263CB5BFAB96CE67AC12F2F219B40C
                                                                                                                        SHA-512:B20AD8C3F191D9B226CC3F7829964CC4B513FA36333596468B4C77F5D3B2DDCB31CDE1BE08C39A79DB25EFD2A0173FBC30784649FF138D1D7F39DF765BD9BE20
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/
                                                                                                                        Preview:<!doctype html>.<html lang="en" class="f6 h-100">. <head>. <meta charset="utf-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <title>Concord</title>. <meta name="description" content="Concord" />. <meta name="author" content="Concord Worldwide Inc." />. <meta. name="viewport". content="width=device-width, initial-scale=1, maximum-scale=1". />.<meta name="concord-front/environment" content="%7B%22MASS_UPLOAD_URL%22%3A%22https%3A%2F%2Fmassupload.concordnow.com%22%2C%22ROOT_URL%22%3A%22%2F%22%2C%22FRAMEWORK%22%3A%22react%22%7D" />.. Preload heavy JS files -->. <link rel="preload" href="/assets/vendor-aac63c43a6494561c591385604612a87.js" as="script" />. <link rel="preload" href="/assets/concord-front-a915fa187d64130dc373a8201442d5cb.js" as="script" />.. .<meta name="concord-front/config/environment" content="%7B%22FULLSTORY%22%3Afalse%2C%22modulePrefix%22%3A%22concord-front%22%2C%22environment%22%3A%22production%22%2C%22expor
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JSON data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2
                                                                                                                        Entropy (8bit):1.0
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:{}
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (32003)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):106878
                                                                                                                        Entropy (8bit):5.260900003207797
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:8FBE9E6A5CB8E63984F7A371A496C47B
                                                                                                                        SHA1:CECA18FA4E4ABE15B3FB951192CBC7D71674295F
                                                                                                                        SHA-256:B9DCA48A41CBF05B7D029E79E675C385906E0AF3457A20A58D49E1DC704969CE
                                                                                                                        SHA-512:344730BF629E2D05B66A42E49993EF17A102403A51744637151A86E9F5BEC30D39A51D29B4BF7ADDF744B4468247AE2598F5731F0EF48586C8E44CBB453FCDA0
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview://.// ice - Master.// The MIT License.// Copyright (c) 2012 The New York Times, CMS Group, Matthew DeLambo <delambo@gmail.com>.//.window.rangy=function(){function a(a,b){var c=typeof a[b];return c==l||!(c!=k||!a[b])||"unknown"==c}function b(a,b){return!(typeof a[b]!=k||!a[b])}function c(a,b){return typeof a[b]!=m}function d(a){return function(b,c){for(var d=c.length;d--;)if(!a(b,c[d]))return!1;return!0}}function e(a){return a&&r(a,q)&&t(a,p)}function f(a){window.alert("Rangy not supported in your browser. Reason: "+a),u.initialized=!0,u.supported=!1}function g(a){var b="Rangy warning: "+a;u.config.alertOnWarn?window.alert(b):typeof window.console!=m&&typeof window.console.log!=m&&window.console.log(b)}function h(){if(!u.initialized){var c,d=!1,g=!1;a(document,"createRange")&&(c=document.createRange(),r(c,o)&&t(c,n)&&(d=!0),c.detach());var h=b(document,"body")?document.body:document.getElementsByTagName("body")[0];h&&a(h,"createTextRange")&&(c=h.createTextRange(),e(c)&&(g=!0)),d||g||f("
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 3568
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1428
                                                                                                                        Entropy (8bit):7.8697541468269065
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:853629DC24417FE186BCEE32BA3B7273
                                                                                                                        SHA1:3A1EB785E3E9666F7C61AA989B86D6A2AEBDAE3C
                                                                                                                        SHA-256:92A6160ED1CEE342FC79167C8B4E95D3AB0DB5A30E1E0F6D21C6287EEFF3BC6E
                                                                                                                        SHA-512:5247FEF8CC4A47DA7F0CE2F4CCEB50BB55E31212232BFD011EA0A6E97671A1EC580F154F7247F55B2020D6FB9264C7863677A11A79F2D85A84491FA192629068
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://l1ve.petrochemica.org/Me.htm?v=3
                                                                                                                        Preview:...........W.o.6.~._a.E ..b...a...P.M[T...j.-Q67..H.m.....e.[.>.!.|.;~...|k"-2..2N.._...l.*+.{..'..Y..c..Dig.t...ql.&....].CZgp..{.x'...e.5..-{..fJ[3-..Z.......$U,....i.j....#..D...c.R....].K.t.O..5.RnD!..(B.;..;...)i...4..!1t@$.n.....VN.....EY(.........}.P..o.zr...v.{.(.Mb.m.\Z7R...]...:h.0..$.i..[1...xW$`eU]..E..........'.....{.....l.c.#<.`.`.\!c..=P..L...X-..i....C.Q.U$..iqCMR.....E.a.ES.pa....*.Q..P9ga......#h..3i..5+.X.c.....R.4.@hzG.j..*G.`>........GJZ!7|...K9.....4h.a......g....J;.@...ml.Pg.BL"7eG.a.0!.B..`>.IL...#..\eW\.ff....`.Cc.]U...../C..tU.h!..Tk.6_?........o.p.z\.^....R....B../&0....:.;;..&.u.k{.k\...4_+.gq.{..nq.Q7...5.P...s]T..0...r"L..<......mBV..=;.)v..K!..ucf......7..wn...^@.2m....8.. ...-.'P...>5.F.1....V..JX.q.........G*..|..T.LI.y.:.x.t.^.t..5....?..*.O..L..I......6..C...*.\^D....9L.._....%......9..dc.~...yH.H....|.T4-.W8..n.LR.w.u,0eF..%.P.Xy0,.N.L...Y.t....t]....{....I..h..V...v.F..Qs .......^....;p$.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (23718)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):23968
                                                                                                                        Entropy (8bit):5.52214714820425
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:75D03598D997FFA5745E1BBB77567D98
                                                                                                                        SHA1:F876F228B3F8B68BA95604D389A83DBE7754FC1E
                                                                                                                        SHA-256:A3DA8AA6E8F368CDFA3F7FC1E5CF8EBFABE1F664ED6B53D8561B1DF1BB571268
                                                                                                                        SHA-512:61C768A3EE6F415DD9AE26866F3D2E9FFB4D4F927CFA9F9501F918CA07FA6FB629D97ED0BD59F681F55DF6892D4C697A7CE36D9F8949120012002B356667FA1D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/tinymce/skins/ui/concord/content.min.css?v=5.217.0+de367162
                                                                                                                        Preview:/*!. * Tiny Premium Skin. *. * Copyright (c) 2023 Ephox Corporation DBA Tiny Technologies, Inc.. * Licensed under the Tiny commercial license. See https://www.tiny.cloud/legal/. *. * Version: 2.8.1-81. */...mce-content-body .mce-item-anchor{background:transparent url("data:image/svg+xml;charset=UTF-8,%3Csvg%20width%3D'8'%20height%3D'12'%20xmlns%3D'http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg'%3E%3Cpath%20d%3D'M0%200L8%200%208%2012%204.09117821%209%200%2012z'%2F%3E%3C%2Fsvg%3E%0A") no-repeat center}.mce-content-body .mce-item-anchor:empty{cursor:default;display:inline-block;height:12px!important;padding:0 2px;-webkit-user-modify:read-only;-moz-user-modify:read-only;-webkit-user-select:all;-moz-user-select:all;-ms-user-select:all;user-select:all;width:8px!important}.mce-content-body .mce-item-anchor:not(:empty){background-position-x:2px;display:inline-block;padding-left:12px}.mce-content-body .mce-item-anchor[data-mce-selected]{outline-offset:1px}.tox-comments-visible .tox-comment[contenteditabl
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65522)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):109644
                                                                                                                        Entropy (8bit):4.784131318478781
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:94EC252D8FC2AC70F449ED5E82B6B8E4
                                                                                                                        SHA1:DBF75F8A6D71F3CAF732FDDCB8A79F11849EBAF1
                                                                                                                        SHA-256:2D9EF4CC1CEA18D7C6805CE95FB54CE09DCD899EB46CF9145AB6DEFB0E0EEED3
                                                                                                                        SHA-512:75B5E46A47CB2887291808EFE532DB792031E56CCDCDC7D583C6CCD33ABBAF04AFC0D5831AC57F0199622A0B1B0AA8F0DB0F477E9B3CA794895E6AA7D4AADFEE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:'use strict';.var i18n_datas = { "locale": "en", "messages": {"":{"Content-Transfer-Encoding":"8bit","Content-Type":"text/plain; charset=UTF-8","Language":"en","MIME-Version":"1.0","Plural-Forms":"nplurals=2; plural=(n != 1);"}," ({0} renewal maximum)":[" ({0} renewals maximum)","",""]," with VALUE FORMATTED_UNIT notice\u0004 with {0} {1} notice":[null,""],"# of documents":[null,""],"${0} / month":[null,""],"% of":[null,""],"(Overlay text)":[null,""],"(Paragraph)":[null,""],"(Short answer)":[null,""],"(before tax)":[null,""],"(deactivated)":[null,""],"(includes Excel automated fields added to document).":[null,""],"(you)":[null,""],", for a period of QUANTITY UNIT\u0004, for a period of {0} {1}":[null,""],", permanently":[null,""],", unlimited occurrences":[null,""],", until DATE\u0004, until {0}":[null,""],", with a {0} advance notice":[null,""],", {0} occurrence":[", {0} occurrences","",""],"1,500 companies are already automating their contract management with Concord":[null,""],"15
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (4655), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4655
                                                                                                                        Entropy (8bit):5.805013836827685
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:259BB3F9532BFF206BBFF90135FD3EAA
                                                                                                                        SHA1:E080C2B1D65A25763BAAC93EEC5FC78082973472
                                                                                                                        SHA-256:00EF089CCAE71AE8D2FBB98108804194AFA6E302FA6C1263E1487DE13E08CC09
                                                                                                                        SHA-512:752C93A4A4AE304EC993B60787F0C2281BE2147E7890EE6FF8C7BFB4B8F021081547D435E43B56E25AA692A2202FDE00B5BC2A6279C36430F58C805FD0505D0D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/941423667/?random=1738024850980&cv=11&fst=1738024850980&bg=ffffff&guid=ON&async=1&gtm=45be51n0v9197061021za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102067808~102081485~102123608~102482433&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecure.concordnow.com%2F&hn=www.googleadservices.com&frm=0&tiba=Sample%20document%20in%20review%20-%20Concord&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1632090283.1738024835&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):3501
                                                                                                                        Entropy (8bit):5.383873370647921
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                        SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                        SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                        SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/51n0/sw_iframe.html?origin=https%3A%2F%2Fsecure.concordnow.com
                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (4374), with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4374
                                                                                                                        Entropy (8bit):5.769678277559148
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:6FB119497E42065375FDE11F242E0319
                                                                                                                        SHA1:998A1FFACD416072A0F22EE3765DAD61291612FD
                                                                                                                        SHA-256:B573668AFA81C1C82FAD62447DB770F7416B3ED0A8D546D8F05462108557BCA7
                                                                                                                        SHA-512:EA6FD08D6CC31377765A7FEEBD5EEE3D65922ACE5BE3D87EDDFB45BD40BB55919EF2DF67BE5AC587911F9BD08CEBD3AA7D64FBD0E0EFA423071297EA98C5B16D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65448)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):69679
                                                                                                                        Entropy (8bit):4.7345866438663435
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:B735F5234A3EB25103C2E7BBBB5728AD
                                                                                                                        SHA1:0F3D0F80A7303BAFCC67158644A68C1E6115D061
                                                                                                                        SHA-256:37EADF105736FF783D80AEE4BF3798A5CF597A66122E385CD791457F7AAC0A91
                                                                                                                        SHA-512:D0C3B8AF1A1BCED501C9DD8AD5A87D395DFC96741D8843ACC1F6978016A708F180877D793EED27B7ED9D2AEA4D052BF96EB2FC9BC50C3934ACE71A17062B329F
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/chunk.189.92449297110c03b7c7e6.js
                                                                                                                        Preview:/*! For license information please see chunk.189.92449297110c03b7c7e6.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[189],{95189:()=>{tinymce.IconManager.add("default",{icons:{"accessibility-check":'<svg width="24" height="24"><path d="M12 2a2 2 0 0 1 2 2 2 2 0 0 1-2 2 2 2 0 0 1-2-2c0-1.1.9-2 2-2Zm8 7h-5v12c0 .6-.4 1-1 1a1 1 0 0 1-1-1v-5c0-.6-.4-1-1-1a1 1 0 0 0-1 1v5c0 .6-.4 1-1 1a1 1 0 0 1-1-1V9H4a1 1 0 1 1 0-2h16c.6 0 1 .4 1 1s-.4 1-1 1Z" fill-rule="nonzero"/></svg>',"accordion-toggle":'<svg width="24" height="24"><path fill-rule="evenodd" clip-rule="evenodd" d="M12 15c0-.6.4-1 1-1h6c.6 0 1 .4 1 1s-.4 1-1 1h-6a1 1 0 0 1-1-1Z"/><path opacity=".2" fill-rule="evenodd" clip-rule="evenodd" d="M4 15c0-.6.4-1 1-1h6c.6 0 1 .4 1 1s-.4 1-1 1H5a1 1 0 0 1-1-1Z"/><path fill-rule="evenodd" clip-rule="evenodd" d="M12 19c0-.6.4-1 1-1h6c.6 0 1 .4 1 1s-.4 1-1 1h-6a1 1 0 0 1-1-1Z"/><path opacity=".2" fill-rule="evenodd" clip-rule="evenodd" d="M4
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 155276, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):155276
                                                                                                                        Entropy (8bit):7.998689341936823
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:
                                                                                                                        MD5:0BA49C096A77B67734434CEBCAF2E14D
                                                                                                                        SHA1:2F9E28AB559782402F27332633C843C40209D95A
                                                                                                                        SHA-256:35DCA8A7145A17C8D1306F25A3CA091578E15396F0B22D61EB8E73262AC75577
                                                                                                                        SHA-512:535CBCAA70D87A908EDBE2603738EF1BD6EE7AE9D893BF9AB962D850F0E410013A66AA2DA74D57BABE4655F8EAE61DED74FC722FBB36CF5F99A6FA0A520C84A4
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://fonts.gstatic.com/s/materialiconsoutlined/v109/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUce.woff2
                                                                                                                        Preview:wOF2OTTO..^.......,...^@...........................^...v.`..d.6.$......... [+,....'..awE....'..o..6"..tNS...F..V.m.T.....P.. &.m@=.p..M..............Sn.e.....Rl.T..(..QWo..u/.a.pGJ...b6.L8..b....S...%..B..a...%...H)..N..(Ghb*..t.P....x*.......`..&.i....S../ .Rl..h.F0...m[...'2......=.k.)m..r...^K.>J..(.(.B.Vme..:.1...]..*...g..o.K....""..".if..M.{.m.5DD..ADD.!"43...<yQ..-..C..../...R.......M.s#..d.^....#d........*...........>..T(..X.......5.).2.....@oUR%'.......ff..]%U.S.o....]w<.0"._A.*..*.....j...w....a..`/>D...aP.m..g]..}.>~..f.r&.Dw.TI...g.....#"....J6...p...k.S.U..vd..Y>.gf..]%Urr.fg..2=.'[...w`....%....$|'.UR.3.BuO.Qlg3....F......)......O....+i5B.!.Q...E7...`PjR..]#,$..TC.V+TK.....70;u..B..............7....X."E:."e.]f......C.&.D.......F"d7F<..*..cC...r...........Tp.u......b*.^K&,..B.=Q>.....;.e.O.P......J..&.......'P.X.gk....*..A4.&..K+.n#.9o.:&........U../o".....JYL.[`(.9@...b.%..*O..c.;..TM.v... .1mw.y.L.C..B...!~....Z{.......
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):254
                                                                                                                        Entropy (8bit):6.259845007112858
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:57AB754695EB0A2C74201ECD6948C12F
                                                                                                                        SHA1:47A30BF4C6F8930625DEF0080F64B01FAB1E4562
                                                                                                                        SHA-256:2267D1822DBEFC10C25E17D1FA4A6D9331E5A126E2483C5AFF542D6107EBCA36
                                                                                                                        SHA-512:6501B2FCF270BCD6FB0798CD30EAF0490033FD4C5EC0A3DBFB6EB23B7F6A29D4760301F0942F734D2B5AD81824D3B2FECA2B19043AF63D2CB20154211979B1B8
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://images.freeimages.com/fic/images/icons/2796/metro_uinvert_dock/64/microsoft_new_logo_alt.png?ref=findicons
                                                                                                                        Preview:.PNG........IHDR...@...@............BPLTE...FFFFFFFFFFFFFFFFFFFFFFFFFFF......M+l.........N&u.........P"....b%.....tRNS..........KOY_......L....YIDATX..... ...EP....[5'...a....D.G..neq.......t.T....d.....z*..R.....8p.....].F%ALJ..z...5.3.....IEND.B`.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):28
                                                                                                                        Entropy (8bit):4.307354922057605
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                                                                                        SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                                                                                        SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                                                                                        SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwk1kDYxGsLqXBIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                                                        Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):22061
                                                                                                                        Entropy (8bit):7.988484685383821
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:33D1064B2601ED255F66B568DDB6965F
                                                                                                                        SHA1:EF25BF695B5899797E8307008B0F05F26778BD2E
                                                                                                                        SHA-256:9EF4FAC0032003350DB8AD515DABC9A5067F363A913C46AEDD8CF480447E489D
                                                                                                                        SHA-512:34E36BDB6CD9B4ADE2A0FE97B496E11459C76E51B3C68787ADDCDF66AE4B8C3F302AB172BE3E27F255C66B060A597D15CB5264E641D6B0F7BE8A548F515167AE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://cdn.segment.concordnow.com/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz
                                                                                                                        Preview:...........iw.8.(.........,..M...P..:.8]..(94.YL(R.B.b...[.......3..n..Eb...1l....yr..gk?..[.....__..3..IL.Sh...P{.I..t.....z....&. ..b.n.MJ.)ga....l.6G7.>kP..<..Y...h.(....Bh;..9_N,.jQ..x.^...S...nT..>......(.;...Z..m..&...F-......F.e.../..KE.W....Nk2>. ..2.m.T..zQ....K........]..i.....>jY....[..].^.MtS7....l+.-Z.._.i.hp.,.l...qz...0.0..5.....-4..M.<.6+.s4.....=.|..Z.M.h`s4....Cj.i;`....^..B.Nx..u...>..9mm?.....c.pc....Yg..."$._.....KD...Z.Ud!.....o^...6...>[......r.v.B.}.....x{....h..~..2~.5e....Qd'8F.d....uN..&.8 >........vf.:...E..M...."a.88<.....A..."d..z@....[gX<W......:H6l...u._.i<...B.V.z'?>..;.6.....I.gI.i.,.3w...F.$...G.O.....'G..o,.].....'G..0^ox..#V.......:z...b..T3...S........-.....E........D...so.b.d..h.R.....Q.6.y...4..&.,%.5....ITS6+.$.9K6kY;{3.........O..,-.f.....-k..'m>'I./.[i.3."{\.g.N.bC....2u...F4...&..:...O...N.K.|I}..@'I[...}../...1.u.U..:...0.$i.(..)<A...,. ..+N..*....$mF.H<W._.7.VQ..k...;:...l_v..;?.8.s.^.[...R
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 2712
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1176
                                                                                                                        Entropy (8bit):7.833190523262791
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:1B920D3A02904DF96DD17452F41959BF
                                                                                                                        SHA1:CB94781D60C984A3E477128EBA8847EC83C206BB
                                                                                                                        SHA-256:CBE9E4059739D203CBF8BDF817FA5EAC59414E0EFB0FA3D3342FC94892AF40C5
                                                                                                                        SHA-512:96543887A728567080730CAB17349F03C3EB6FED99CEB55EBE0DA1141D3FEE08AEE0EAE4D41972431B94198C30197F54E202035049731616C6E1DB5A09B2B22E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:...........V..6.}.W.,..0C.i.4V..@..b..M.....F^nd..e........7..0`.3s..U.....SaL.....=.g|...T.vVx..[.*.].z...1.r]....U.........Cyz{.x.E.....*".&....V.:m.+..<.Q..p...r...7....Tr.V9-8d.....:..5........W.[,H.2s9.....3c...........j...B.5.4.$.Y..f&.+...UNh<.U.y..T..|.dA.I..3.."S9i..$.0.......+YyL0I.4..ALS}.....YN...S...O..Rxc.LX,&..&..*>_Q..|..=...N.u&.t5..fE.$X...4*I.a......5......:&.4=e.5.Z~X.7...X..q...V...g...m.K;.....h...i/...f..Fm..`K5..P....x.....VpE.+........Gr....J*.*..@.=X..a3_....nHC..'..K4.=t5.x...:I....Go...!vI.5..u..F..6..C..!.k....\.6..W.]..~[.u..Wy....c.C.|*+."J.n]!>..$...i2.j.+,..X..&..0...k.J.D.=:.x..o.}..rm^.${2.8...VbM....r8j..m.*[^T.q.t...F....};m........c.G^@.@....N...W..E.."..........5......\*.....-Jq...n!..$..9P.%s.r.[...*..&....,3...\..5.3..6.......ys>.(8....M[.-O...G.....!....Lz..k....C...:..0I.q.Y...6.^[..x?..SU...6.C.=i7......_.A..x.K.}....b.S..E..j....6-_4.kKD."i8j&........u.....Z..=Y..]._.a.B....."..}{..H..9.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (672)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):16384
                                                                                                                        Entropy (8bit):4.881685964141177
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:5BE05CE494E7CAC41D062A0B12A1657C
                                                                                                                        SHA1:18E8D5CE83DB9C4CACDB301F0105A370CC0F5224
                                                                                                                        SHA-256:C2F5A697CF483B8A50B286EC9481C2767BCC448AD563047894E7E623DE8049EB
                                                                                                                        SHA-512:9442962B0809BE730AE9D83EB69295D07D3E857C38A994B420D999CBB3D844EF3A0E0F98579403C7F1D44827530BF10291147D0BD4252B7FD4E72110CFDCE68E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://fast.appcues.com/generic/main/6.9.0/container.86f8d71593df5822512dad38a49962a62c44a613.css
                                                                                                                        Preview:appcues-layer .hotspot > iframe, appcues-layer .appcues-hotspot > iframe, appcues-layer, appcues-container > iframe[src="about:blank"] {. margin: 0 !important;. padding: 0 !important;. border: 0 !important;. font-size: 100% !important;. font: inherit !important;. vertical-align: baseline !important;. display: block !important;. line-height: 1 !important;. box-shadow: none !important;. opacity: 1;. box-sizing: content-box !important;. outline: none !important;. border-radius: 0 !important;. overflow-x: visible !important;. overflow-y: visible !important;.}..appcues-container.appcues-fullscreen, appcues-container.fullscreen {. position: fixed;. top: 0;. left: 0;. width: 100%;. height: 100%;. overflow-y: auto;.}.appcues-container.appcues-ontop {. z-index: 2147483547;.}.appcues-container:not(.appcues-fullscreen):not(.fullscreen)[data-pattern-type=shorty], appcues-container:not(.appcues-fullscreen):not(.fullscreen)[data-pattern-type=slideout] {. position: fixed;. box
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (5694)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):5806
                                                                                                                        Entropy (8bit):5.412495119039623
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:4A13D7C16C0A181CD611C6409E2C29C8
                                                                                                                        SHA1:E90A4FFC57D4D71BEF2AEEBE5F4439CDA336963B
                                                                                                                        SHA-256:DF6D3D357D77A3D5CBD6808C30883205C3919CEA958F40B672DC029771E97BA2
                                                                                                                        SHA-512:1E4EFADA5E4C21206B3C285EF86C03C9517115B613E530484BAFEAFAB8B3A92AB60E98DE05ED015C7FB3E59E31FF866E879B8A3CCC5ABDCFAFF9FD23798D8B4E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:!function(){"use strict";const n="na1",e={APP:"app",APP_API:"app-api"};function t(e,t){const i=t&&t.hubletOverride?t.hubletOverride:e;return i===n?"":`-${i}`}function i(n,i,o){if(o&&o.hubletPostfixLocation&&"domain"===o.hubletPostfixLocation)return i;i===e.APP_API&&(i=e.APP);return`${i}${t(n,o)}`}function o(n,e,t){return`${r(t)}${a(e,t)}${d(n,t)}`}function a(n,e){return"qa"===(e&&e.envOverride?e.envOverride:n)?"qa":""}function r(n){return n&&n.domainOverride?n.domainOverride:"hubspot"}function d(n,e){return e&&e.hubletPostfixLocation&&"domain"===e.hubletPostfixLocation?t(n,e):""}function s(n){return n&&n.tldOverride?n.tldOverride:"com"}function c(n){return n===e.APP_API?"/api":""}function l(n,e,t,a){return`https://${i(e,n,a)}.${o(e,t,a)}.${s(a)}${c(n)}`}const u="data-hsjs-portal",p="data-hsjs-env",f="data-hsjs-hublet",w={PROD:"prod",QA:"qa"};function h(n){if(!n)return null;const e=document.querySelectorAll(`script[${n}]`);return e.length?e[0].getAttribute(n):null}function b(){return h(
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JSON data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2032
                                                                                                                        Entropy (8bit):5.125728309165703
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:763E4A5B01CE9AAD0ACC880A7D6BAA2B
                                                                                                                        SHA1:0974E51E04EFACA914BD9ACEFC11A3EE087BDDEE
                                                                                                                        SHA-256:AF88BFB64310632EB4C339F9930B365A6485E4FD72ADB947E94B78BC6C9DA95C
                                                                                                                        SHA-512:D65420F352BD5F81FE2A21B77BA47FBCFE10F0AA926A702AE9EF0D0BD8E1CC541D823DE694A3662FAF6DB1A4764153787E43946F9D9F18CDD12A9D3F07E883D5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://cdn.segment.concordnow.com/v1/projects/qZErDZTcVJmBFnOkMKAYL60tSYtPAes5/settings
                                                                                                                        Preview:{"integrations":{"Appcues":{"appcuesId":"74505","directChannels":["mobile","server"],"versionSettings":{"version":"2.3.0","componentTypes":["browser"]},"type":"browser","bundlingStatus":"bundled"},"Google AdWords New":{"accountId":"AW-941423667","clickConversions":[{"event":"User Registration Completed","id":"9hoRCOPozuEBELP488AD","accountId":""}],"conversionLinker":true,"defaultPageConversion":"","disableAdPersonalization":false,"floodlightAccountId":"","pageLoadConversions":[],"sendPageView":true,"versionSettings":{"version":"1.3.0","componentTypes":["browser"]},"type":"browser","bundlingStatus":"bundled"},"Actions Google Analytic 4":{"versionSettings":{"componentTypes":[]}},"Actions Amplitude":{"versionSettings":{"componentTypes":[]}},"Segment.io":{"apiKey":"qZErDZTcVJmBFnOkMKAYL60tSYtPAes5","unbundledIntegrations":[],"addBundledMetadata":true,"maybeBundledConfigIds":{"Appcues":["602aaccd2309df678d1f6f7f"],"Google AdWords New":["603ff04e83bc9192f0eba041"]},"versionSettings":{"versio
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (3003), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):3003
                                                                                                                        Entropy (8bit):5.064306353222758
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:98C09F705E6987B0711B90F71E4F7704
                                                                                                                        SHA1:12F367E9691BAF31A9FE2765656517817AEF2504
                                                                                                                        SHA-256:9944514456174842891AC6D399DE0531ED5F24DDED4CD764DD6B25B167BABB74
                                                                                                                        SHA-512:A9BE9E657461A988019FCA5F67409E6751BFE162D6C1A598AD3730327AD7EEBD7BD374C2AA40D5520C4AD1B1D1AE9EFA32134302AA0CC5CED06593FD76A5AA17
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/signature-print-98c09f705e6987b0711b90f71e4f7704.css?v=5.217.0+de367162
                                                                                                                        Preview:@font-face{font-family:Byrow;font-style:normal;font-weight:400;src:url(../fonts/Byrow/Byrow.eot?) format("eot"),url(../fonts/Byrow/Byrow.woff) format("woff"),url(../fonts/Byrow/Byrow.ttf) format("truetype"),url(../fonts/Byrow/Byrow-35693247bbe4f1d3494332a057fe45f2.svg#Byrow) format("svg")}.byrow{font-family:byrow,sans-serif}@font-face{font-family:HoneyScript;src:url(../fonts/honeyscript/honeyscript.eot);src:url(../fonts/honeyscript/honeyscript.eot?#iefix) format("embedded-opentype"),url(../fonts/honeyscript/honeyscript.woff) format("woff"),url(../fonts/honeyscript/honeyscript.ttf) format("truetype"),url(../fonts/honeyscript/honeyscript-ea7dd8dece708099af29fa66643092a6.svg#HoneyScript-Light) format("svg")}.honeyscript{font-family:HoneyScript,sans-serif}@font-face{font-family:daniel;src:url(../fonts/daniel/daniel.eot);src:url(../fonts/daniel/daniel.eot?#iefix) format("embedded-opentype"),url(../fonts/daniel/daniel.woff) format("woff"),url(../fonts/daniel/daniel.ttf) format("truetype"),ur
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:C++ source, ASCII text, with very long lines (641)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):5365
                                                                                                                        Entropy (8bit):5.159747533479085
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:C181EB38CFC2CF2B7FED5CBD106DFA81
                                                                                                                        SHA1:FDF421574589A3E4EAD19E12DD79D0A3B5055097
                                                                                                                        SHA-256:58733DD11B4E2C06FD19E408617B8004BE40DF26351CC40AC46F51A041B8683B
                                                                                                                        SHA-512:6ED9D15F746FE359AF5B7012CC90F5DD5D27769FDD2895FC22C6858E434514CA2095918783D6ACE8C4F963D29DC64C73CE967A2344F27ECE18DE645C2876AE62
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:/*! For license information please see chunk.66.04c7277b5185cf368604.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[66],{94066:()=>{!function(){"use strict".var e=tinymce.util.Tools.resolve("tinymce.PluginManager").const t=e=>t=>typeof t===e,o=t("boolean"),n=t("function"),r=e=>t=>t.options.get(e),i=r("quickbars_selection_toolbar"),s=r("quickbars_insert_toolbar"),a=r("quickbars_image_toolbar").let l=0.var c=tinymce.util.Tools.resolve("tinymce.util.Delay").const u=()=>!1.class d{constructor(e,t){this.tag=e,this.value=t}static some(e){return new d(!0,e)}static none(){return d.singletonNone}fold(e,t){return this.tag?t(this.value):e()}isSome(){return this.tag}isNone(){return!this.tag}map(e){return this.tag?d.some(e(this.value)):d.none()}bind(e){return this.tag?e(this.value):d.none()}exists(e){return this.tag&&e(this.value)}forall(e){return!this.tag||e(this.value)}filter(e){return!this.tag||e(this.value)?this:d.none()}getOr(e){return
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):16
                                                                                                                        Entropy (8bit):3.75
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:955FC8341E8592FCE7D70907E2019811
                                                                                                                        SHA1:BF0E4B0E8A3CA11D7DDAD887152F2D5A07CB3418
                                                                                                                        SHA-256:26568745A62304F36090B8BABC35B96829C2F4A0BF5E70A82553614EBBAFF394
                                                                                                                        SHA-512:C812E10B38195A141639BC7D3CB5704BF2DDC42C92FD6359D137E4AF8E62A99523201F46B77A4EF288F7AA8ACDEC41104704B113D5A979536A5909417D0F5AB0
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlb7IArEiNWQBIFDeQsla4=?alt=proto
                                                                                                                        Preview:CgkKBw3kLJWuGgA=
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):40128
                                                                                                                        Entropy (8bit):7.994526034157349
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:
                                                                                                                        MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                                        SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                                        SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                                        SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                                        Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:C++ source, ASCII text, with very long lines (3757)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):47331
                                                                                                                        Entropy (8bit):5.326553295668414
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:0F05A3F5667CC0FD91D36D7E9D644529
                                                                                                                        SHA1:17831E9CC507B7660401BC43601719D0355B0A0A
                                                                                                                        SHA-256:2153FC1A7762354D4839F6CF1960A3B090CAFABE3E8F9A0630E41B9740D29B45
                                                                                                                        SHA-512:DC4024B71D7AE54C513728532C24C979AED7FBA74E6BCE6049957CCC14DC3D11E2F794C4BF7618DF375ABA6FD20402F2700007692AA2B94E24F2CA80D45A4BAB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/chunk.841.82712fdffa9046deca13.js
                                                                                                                        Preview:/*! For license information please see chunk.841.82712fdffa9046deca13.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[841],{82841:()=>{function e(e,t){var r=Object.keys(e).if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e).t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function t(t){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{}.n%2?e(Object(o),!0).forEach((function(e){r(t,e,o[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(o)):e(Object(o)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(o,e))}))}return t}function r(e,t,r){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e.var r=e[Symbol.toPrimitive].if(void 0!==r){var n=r.call(e,"string").if("object"!=typeof n)return n.throw new TypeError("@@toPrimitive must
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1412)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):9568558
                                                                                                                        Entropy (8bit):5.760644642115996
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:B3AB767A6698D6F03A05FAF26BD6B915
                                                                                                                        SHA1:F81D4D66E64C9916EDD79F8FEF226DEAD2E09707
                                                                                                                        SHA-256:7DC11CA485D6DBF6AE9B84D8A4259358A96014BFBC47C9201E8CB87BDFD21D18
                                                                                                                        SHA-512:3A0D6D6C6A0AE4CD1ACDFEFCCE692716F67EFB0A2F1120FE30E3E09F633842EBF04FBF76EE686F76F3E3808AEDD9598E546AF16B1E166180D68BD38F6816F9DC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/chunk.53.f2cec71f13ab8a155c71.js
                                                                                                                        Preview:/*! For license information please see chunk.53.f2cec71f13ab8a155c71.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[53],{4525:(e,t,n)=>{"use strict".var r.n.r(t),n.d(t,{flush:()=>Xr,getSessionId:()=>Zr,getSessionReplayProperties:()=>Yr,init:()=>Jr,setSessionId:()=>qr,shutdown:()=>Qr}),function(e){e[e.None=0]="None",e[e.Error=1]="Error",e[e.Warn=2]="Warn",e[e.Verbose=3]="Verbose",e[e.Debug=4]="Debug"}(r||(r={})).var i,o=function(e,t,n,i,o){return void 0===o&&(o=null),function(){for(var a=[],s=0;s<arguments.length;s++)a[s]=arguments[s].var l=n(),u=l.logger,c=l.logLevel.if(c&&c<r.Debug||!c||!u)return e.apply(o,a).var d,h={type:"invoke public method",name:t,args:a,stacktrace:(d=1,void 0===d&&(d=0),((new Error).stack||"").split("\n").slice(2+d).map((function(e){return e.trim()}))),time:{start:(new Date).toISOString()},states:{}}.i&&h.states&&(h.states.before=i()).var p=e.apply(o,a).return p&&p.promise?p.promise.then((function(){i&&h.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:C++ source, ASCII text, with very long lines (641)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):29631
                                                                                                                        Entropy (8bit):5.123182768968436
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:30832B6A835042890B9439045E110923
                                                                                                                        SHA1:8CAEC12E1335D235A2CF76619ADE93DC55AE7FB3
                                                                                                                        SHA-256:DC19C2B8ACE35E3B00257886F40074F6CF7E135D75B3E202CA0B7B4689E23AC5
                                                                                                                        SHA-512:077CF28039239F4748D38CADBD424F2F87024D4D1ABF6E078B3EE4B68F727359AC7371E058749886337F60B4BBE32A5B7347CA3811E66D4511672A346F4CBBA5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/chunk.25.a6e8d5dacc7ef53e4a6e.js
                                                                                                                        Preview:/*! For license information please see chunk.25.a6e8d5dacc7ef53e4a6e.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[25],{87025:()=>{function e(e,t){var n=Object.keys(e).if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e).t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,o)}return n}function t(e,t,n){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e.var n=e[Symbol.toPrimitive].if(void 0!==n){var o=n.call(e,"string").if("object"!=typeof o)return o.throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(e).return"symbol"==typeof t?t:t+""}(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}!function(){"use strict".var n=tinymce.util.Tools.resolve("tinymce.PluginManager").const o=e=>t=>(e=>{const t=typeof e.return null===e?"null":"object"===t&&Array.isArray(e)?"arr
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (35183)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1809399
                                                                                                                        Entropy (8bit):5.839025724966368
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:D4C3EF50A5636DDD1CD7AD79E75F1511
                                                                                                                        SHA1:9C20EA95941915DA4C2FDE6962423963C8D0DBAC
                                                                                                                        SHA-256:E14F334E70638936531DDD51B64ACCEF0890A5F81CC36E3B9B99D46B4D1AC429
                                                                                                                        SHA-512:58BA216504F3A79DAFC2619E2D5A9BD0D933FB59038DE0E0E394E3FD688492E4BE669A3C49B57115638E692AF07B6E5BCA18BF07EAEFFEF3285A002CBFAFE233
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:(function(ue,At){typeof exports=="object"&&typeof module<"u"?At(exports):typeof define=="function"&&define.amd?define(["exports"],At):(ue=typeof globalThis<"u"?globalThis:ue||self,At(ue.EnegelaiBot={}))})(this,function(ue){"use strict";var dx=Object.defineProperty;var ux=(ue,At,zt)=>At in ue?dx(ue,At,{enumerable:!0,configurable:!0,writable:!0,value:zt}):ue[At]=zt;var Sa=(ue,At,zt)=>ux(ue,typeof At!="symbol"?At+"":At,zt);var xb;function At(e){return typeof e=="function"?e():e}const kn=class kn extends Event{constructor(t,a,r){super(kn.eventName,{cancelable:!1}),this.key=t,this.value=a,this.state=r}};kn.eventName="lit-state-changed";let zt=kn;const Yb=(e,t)=>t!==e&&(t===t||e===e),Bd=class Bd extends EventTarget{static initPropertyMap(){this.propertyMap||(this.propertyMap=new Map)}get propertyMap(){return this.constructor.propertyMap}get stateValue(){return Object.fromEntries([...this.propertyMap].map(([t])=>[t,this[t]]))}constructor(){super(),this.hookMap=new Map,this.constructor.finaliz
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:C++ source, Unicode text, UTF-8 text, with very long lines (2449)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):182567
                                                                                                                        Entropy (8bit):5.292561736243902
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:80BC957053BE879A72E4616AD58CE4F1
                                                                                                                        SHA1:A29853CBF29AF7308F631D52E24EB03094DAD56E
                                                                                                                        SHA-256:7338433021142D5FD4035AF81CEB6D5F6A733BA4ED35591AD2A4CD5A876D246A
                                                                                                                        SHA-512:2E8AD4CFC6B9679356A3493BC18B5D937791FC17FE6F1C61B7CEF5718EC4D094782E0DCC0B512E8F71E6F4BDC6ACFF5C02BB0A542170C3577F1D0E88D91214C8
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/chunk.219.a1167fdb51b79b0a979e.js
                                                                                                                        Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[219],{8219:()=>{function e(e,t){var n=Object.keys(e).if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e).t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function t(t){for(var r=1;r<arguments.length;r++){var o=null!=arguments[r]?arguments[r]:{}.r%2?e(Object(o),!0).forEach((function(e){n(t,e,o[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(o)):e(Object(o)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(o,e))}))}return t}function n(e,t,n){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e.var n=e[Symbol.toPrimitive].if(void 0!==n){var r=n.call(e,"string").if("object"!=typeof r)return r.throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(e).return"symbol"==typeof t?t:t+""}(t))in e
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 55 x 46, 8-bit/color RGB, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):61
                                                                                                                        Entropy (8bit):4.002585360278503
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:F7DA1F9C39789F56E01E2C63E69741E8
                                                                                                                        SHA1:9DB663FBA657EA2FBA0503F27ABB110D9BA59E05
                                                                                                                        SHA-256:C7897AA313043D283BDDD55522F3443A3CF089A54E25CBC8BF47D075D215776A
                                                                                                                        SHA-512:242D19654FA508747FBB451B4D1E7FBA49AF5A72898CCF107170398294DD107C1DE515237B8F9197081D0183B00B50F146D94E4D01648D5CA9CECBA565760784
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:.PNG........IHDR...7..........`.B....IDAT.....$.....IEND.B`.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 113424
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):20410
                                                                                                                        Entropy (8bit):7.9805705000682945
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:69F909D3BA8C6B993DD001B8B9F54F55
                                                                                                                        SHA1:F9EAAAA6BC33CE60A2DA8E9FF0F3408CC21CC9EA
                                                                                                                        SHA-256:5DEB7C0DFBFFCA6439CADD009CD4F57AF7C3E8B6AD9B1467DB95A1B0DC262B0C
                                                                                                                        SHA-512:F6BF4430A5156EA007DE793074AF2C2D2B5410AB04BF96FDC310FC3C66B3E9C0A759B5FC44E55B86811D5F6D07C382A5B6E648899617EE107DB31CF8A9F4C269
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://2659675f-b5212368.petrochemica.org/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                                                        Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):96825
                                                                                                                        Entropy (8bit):5.527411283500998
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:A3DE7EB64B707F110BBC65B3825878A3
                                                                                                                        SHA1:3A40FFAFBDD73EE72FB99EBA5259D15F80A9B11A
                                                                                                                        SHA-256:33893BBBDEDF84504C75BC6838A9E7E2BC9AA487FC7AB21D08C13009F31CB496
                                                                                                                        SHA-512:4F01DD4AB815F1277AB321A3B15063725591DEED18B7726C5B28BE7F3E651752D88F4101E22EF28DB998F1639542CED6B5E42A0F4476CD217006892C25CA0491
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://js-eu1.usemessages.com/conversations-embed.js
                                                                                                                        Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/conversations-embed/static-1.20002/";i(i.s=0)}([function(e,t,i){"use strict"
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (48618)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2099519
                                                                                                                        Entropy (8bit):5.6414722056554805
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:8B36F66A28A5C4F601330D2F1C2CC160
                                                                                                                        SHA1:BAA1BFC59FB5F95A8A16CF1D6228B69A05D73438
                                                                                                                        SHA-256:BB79BD3267C8552DA105BAD7A4F4A0F515D7A1F6C74BBA612923735B3EE77CF3
                                                                                                                        SHA-512:09D5AD0D6B9565A4FC1B7854629DDA94E7730E4316F1540CB05B9A1C32E8198D7B923C6924C6052965A35115EA40D1D3B5CECCD2B8D9FB7EDA939DEB69F7DDFC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[222],{93563:(__unused_webpack_module,__webpack_exports__,__webpack_require__)=>{"use strict".__webpack_require__.r(__webpack_exports__),__webpack_require__.d(__webpack_exports__,{Main:()=>jX}).var react__WEBPACK_IMPORTED_MODULE_0__=__webpack_require__(3844),_tanstack_react_query__WEBPACK_IMPORTED_MODULE_41__=__webpack_require__(26222),ag_grid_enterprise__WEBPACK_IMPORTED_MODULE_1__=__webpack_require__(21673),react_router_dom__WEBPACK_IMPORTED_MODULE_44__=__webpack_require__(26468),react_router_dom__WEBPACK_IMPORTED_MODULE_52__=__webpack_require__(33947),_faker_js_faker__WEBPACK_IMPORTED_MODULE_2__=__webpack_require__(27123),postal__WEBPACK_IMPORTED_MODULE_3__=__webpack_require__(45871),postal__WEBPACK_IMPORTED_MODULE_3___default=__webpack_require__.n(postal__WEBPACK_IMPORTED_MODULE_3__),zustand__WEBPACK_IMPORTED_MODULE_4__=__webpack_require__(8431),zod__WEBPACK_IMPORTED_MODULE_5__=__webpack_require__
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 190271
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):61145
                                                                                                                        Entropy (8bit):7.995786609228244
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:
                                                                                                                        MD5:33A1C58A2B9BD408A85B5F3EB8B94857
                                                                                                                        SHA1:CEF890A711F909CC8147A070256CB43CF22B7CC4
                                                                                                                        SHA-256:0585EDFF23D5B58399B393EE5FF0415C43F54D5A528CB1CD3580C94A2D37A335
                                                                                                                        SHA-512:A525DE5ACC21F4FED8A6B3CC57F90300560913593DAB65F89E17581D0F5FF8ED1D46A659AEC46100BD09A58D82D286AA77C7D6EF49E4118824BB1C8F6A10AC4D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://2659675f-b5212368.petrochemica.org/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                                                        Preview:...........{[.H.8....F..VZ:..I&cG.!.$..\...v...G.!,......d`f.{.g&XjU.........0.m.|.'....n..4.|.1O.i......y....v.~...cW.dP.i.sV.$..f9o.E.....43..X.....~..3..T.1_g..3^...5.<......Q...].xT.?.Y...d....d....>...Z.[.i?...Q.o.Yu...Q.kA./z..C>.'..h...<....a.Z.w.NyV..M.:>...C.I.W.^WA..F|8..2.....8J.".O.x...O..*.D...%...<...=Q.z8.].Ie.c'..e.C.3n.0....N.8..EI..Y..HW.]..|'..Q..{.#XA....|;qt..y..v....8Y.0N.......q[.P...X..u.v..|uV.0E...Ay|>......jm<e.~..t=.N.....V..Y...|.n9......Kf...n\]..b......v9..6....=Okj.8..b.^..R...8G.VO.e..z...*Nx..]6.....x|.=.'....6Qt.&.W..../|P....3.....Z.QQD.Q.R;j..v....Y.I.M.1.....hR=G...X9../...u...F.&...QV....~..%.e.{.4..(N...]..$.'5.........L...,...b.@..,.&T...<..'....)!...]6...}..7.C...[........Y&Q.......*.vP.....^4.....G.].0m..m........C.bk..~..e.. .~z[.i3^..}..).,Y}.=1H...... V...'.)....X..'...!~.R.e....4K..m.9.a.2.".uS.c]....6o...L.<....].......]...`.dX...99.~.q.W.^..6...U..^.[...a3v..x...A.~....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (4171)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4220
                                                                                                                        Entropy (8bit):5.252791018746943
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:BFCAA2BD88528E167572B789DFEE5AA2
                                                                                                                        SHA1:543EAD6ABFDA3CB5651DCA1265201EBA5A992CF1
                                                                                                                        SHA-256:9A773B748DFB8E650581F83AA0710F5BC72111A50FF444A178130966BAF5ABB6
                                                                                                                        SHA-512:D982450E069984910DB5240FDB5CD4AE9C52B6F6DDA7F1866269C7666B4E20201A65C9E67D52C25CE14133C214CB94A110D6E3499678491E011D19588EF91E48
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://cdn.segment.concordnow.com/next-integrations/actions/amplitude-plugins/5843404183e0e2708588.js
                                                                                                                        Preview:(()=>{"use strict";var e,t,n={},r={};function i(e){var t=r[e];if(void 0!==t)return t.exports;var o=r[e]={exports:{}};return n[e](o,o.exports,i),o.exports}i.m=n,i.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return i.d(t,{a:t}),t},i.d=(e,t)=>{for(var n in t)i.o(t,n)&&!i.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},i.f={},i.e=e=>Promise.all(Object.keys(i.f).reduce(((t,n)=>(i.f[n](e,t),t)),[])),i.u=e=>e+"/449cd4534726259c2a8c.js",i.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),e={},t="Destination:",i.l=(n,r,o,s)=>{if(e[n])e[n].push(r);else{var a,l;if(void 0!==o)for(var c=document.getElementsByTagName("script"),u=0;u<c.length;u++){var d=c[u];if(d.getAttribute("src")==n||d.getAttribute("data-webpack")==t+o){a=d;break}}a||(l=!0,(a=document.createElement("script")).charset="utf-8",a.timeout=120,i.nc&&a.setA
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65504), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):507882
                                                                                                                        Entropy (8bit):5.408717719312154
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:DF6FFAFB242DF1F9C40CD5ACA103576D
                                                                                                                        SHA1:2207DF21CD98EECB92EC48D7E431AB83A48B3FB9
                                                                                                                        SHA-256:8BA76C203859F569609FAF55245DBD7546E40F0819046778ED20175A0293A83B
                                                                                                                        SHA-512:C736C0C6559F6C89482DD1E47E5E2664845E6CB58756703DE63FDEC2C02C3238687EEC7B88AEB6FD6FFF4136B2C441900660FBCEE70FC1017024416E876B70D2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://fast.appcues.com/generic/main/6.9.0/appcues.main.86f8d71593df5822512dad38a49962a62c44a613.js
                                                                                                                        Preview:var Appcues=function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=247)}([function(t,e,n){"use strict";n.r(e),n.d(e,"def",(function(){return c
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JSON data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):82
                                                                                                                        Entropy (8bit):4.383594884337988
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                                                                        SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                                                                        SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                                                                        SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):7413
                                                                                                                        Entropy (8bit):5.477786959900945
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:D60362C0E2985244E42A02ED1BD53FA0
                                                                                                                        SHA1:99B887E6767C123BE63B9DCE3720C9A37EE70248
                                                                                                                        SHA-256:D492C26A987889BFE41BB483657A1D888C7ED54C36C39593709F75BBAE6AA2D6
                                                                                                                        SHA-512:A417D665F284440824BE88B84DE5C6F60D9C8F3D2FEFD16FBF26FC1EBE44302ADFAEF81660EC8E3774045AA42C66895498BE4C6C312D8AE8BA51719B6AD6263A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://fonts.googleapis.com/css2?family=Inter:wght@400;600;700&display=swap
                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swa
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (462)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1083
                                                                                                                        Entropy (8bit):5.20498455796224
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:840225833D2365159A396E6EAF6EC566
                                                                                                                        SHA1:D629FEE6C426D66DCAD4ED317D4163D3D667496F
                                                                                                                        SHA-256:10E0CD613FE919CA106AA651603AB008E5AEA95B293D902FFC8F6B81A9D4AE4F
                                                                                                                        SHA-512:7F291CEB52396AC135C083BC60D67B9DF8BBF196874573602C70F1785C02BF7A358DEB8EB5F4B421411CCFD8ECB2C0CA7290A23DD31F3EB4D2B159096355A054
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/chunk.451.0ab049dbbb45d72a9ae1.js
                                                                                                                        Preview:/*! For license information please see chunk.451.0ab049dbbb45d72a9ae1.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[451],{89451:()=>{!function(){"use strict".tinymce.util.Tools.resolve("tinymce.PluginManager").add("code",(e=>((e=>{e.addCommand("mceCodeEditor",(()=>{(e=>{const o=(e=>e.getContent({source_view:!0}))(e).e.windowManager.open({title:"Source Code",size:"large",body:{type:"panel",items:[{type:"textarea",name:"code"}]},buttons:[{type:"cancel",name:"cancel",text:"Cancel"},{type:"submit",name:"save",text:"Save",primary:!0}],initialData:{code:o},onSubmit:o=>{((e,o)=>{e.focus(),e.undoManager.transact((()=>{e.setContent(o)})),e.selection.setCursorLocation(),e.nodeChanged()})(e,o.getData().code),o.close()}})})(e)}))})(e),(e=>{const o=()=>e.execCommand("mceCodeEditor").e.ui.registry.addButton("code",{icon:"sourcecode",tooltip:"Source code",onAction:o}),e.ui.registry.addMenuItem("code",{icon:"sourcecode",text:"Source code",onAc
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):305460
                                                                                                                        Entropy (8bit):5.56181075073239
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:D25063B7529C37C341A925F92C2FC8C0
                                                                                                                        SHA1:B566B14EB1DBF58DFE23F802DC5C244A51CF94C5
                                                                                                                        SHA-256:0B3C2CE52723202F61D2C4252ACD99721FA3777AE3B2978F0D0D227CD188E70E
                                                                                                                        SHA-512:A0DB3365164F8FA058061CDAE4323D2981AD4705DEF48130C2FC51D01ED8346B6BF15611DE0DF121DF61EF0A8096E07774B56D873C3822B7AFD214A61EA9B8DF
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-941423667
                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-941423667","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (509)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2476
                                                                                                                        Entropy (8bit):5.209039088982382
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:35AEBD28430C5B07F98CAE45BF4D2FD8
                                                                                                                        SHA1:E5F00A4215763CC62DC950431234686C8B6C7570
                                                                                                                        SHA-256:1CE6B87B18EE018CB810DBBA2B44AF0DC121003330FA8001FD77D3231DD044F5
                                                                                                                        SHA-512:2E8583A043F86C9F7B0ED5604710A31962A00DF1F8C5DC3E276728B1B4C8E52FDB523C42797928D75CA96E60A792D4FFF2A298A5F2715E53CF552AA582A9EE9C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js-eu1.hs-analytics.net/analytics/1738019100000/26737077.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");.var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatureGates', []]);._hsp.push(['setBusinessUnitId', 0]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js-eu1.hs-banner.com/v2/26737077/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-26737077",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"data-loader":"hs-scriptloader","data-hsjs-portal":26737077,"data-hsjs-env":"prod","data
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):108191
                                                                                                                        Entropy (8bit):5.176832269856281
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:97BE7F61669BA77C2AC5D4C34F952BB0
                                                                                                                        SHA1:EB7586178FCE62D537CC19A76CD5047B6C1204DD
                                                                                                                        SHA-256:15202741407AC985F3DC76E851AE404EA1FA10EBF486C4301D228ED86F2141DD
                                                                                                                        SHA-512:265DCEBBF8B21F942DFE7686A87FF12EE97332CB172EFFB4C3051ABF199824ACD1F59401EFC090D3E2697F530B52E261EFB9E27E9639E72BADAC04752165769C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://cdn.segment.concordnow.com/analytics.js/v1/qZErDZTcVJmBFnOkMKAYL60tSYtPAes5/analytics.min.js
                                                                                                                        Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JSON data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):616
                                                                                                                        Entropy (8bit):4.746159987382447
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:484DD38DA5455B8F8A528FDA12828084
                                                                                                                        SHA1:C84CF7010DB8A5BBAE02E3476F5112CB5787F23A
                                                                                                                        SHA-256:8090FD2D9EE496B4AB0F516306B7AA3FCC5EE0902A2B2F4E6D0823F8BCB64DA5
                                                                                                                        SHA-512:A365F0E72A735E7E2E6893BAA8F13FF4FB464F83B6467EFD80C33BCE34EA782CD942EDDB981E01EF369B81F04838F21C053BC18BA411F8A538E430CB1EA7B287
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:{"configs":{"sessionReplay":{"sr_ios_sampling_config":{"sample_rate":1,"capture_enabled":true},"sr_android_privacy_config":{"maskSelector":[],"blockSelector":[],"unmaskSelector":[],"defaultMaskLevel":"conservative"},"sr_android_sampling_config":{"sample_rate":1,"capture_enabled":true},"sr_privacy_config":{"maskSelector":[],"blockSelector":[],"unmaskSelector":[],"defaultMaskLevel":"conservative"},"sr_ios_privacy_config":{"maskSelector":[],"blockSelector":[],"unmaskSelector":[],"defaultMaskLevel":"conservative"},"sr_sampling_config":{"capture_enabled":false,"disabled_reason":"OUT_OF_QUOTA","sample_rate":1.0}}}}
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 113809
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):35203
                                                                                                                        Entropy (8bit):7.993729801474313
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:
                                                                                                                        MD5:25B942EDE3715BC67598207900B5C33D
                                                                                                                        SHA1:C58C4045E4E773B44E7C22AF89CC9B4C2127AB83
                                                                                                                        SHA-256:940BC7B6E63CB6899F897D65C38D8E0AD35A16F7FB9FA3E8F1CBEF9D3359D50A
                                                                                                                        SHA-512:3C04021A3C5E55D94B73DE3893F034449C195279345972B36B081CAC96A063014715C71C27E2413B8AB7F6F1AC4C9D99106FD20D1B5F5546D58A4EB4310739DC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://2659675f-b5212368.petrochemica.org/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                                                                        Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....pk..Y.N.....f..Q..$A.../a.......o9.~.._{...:k..,...r*^9S.VO....].w,.Z,..>....\+...~..G.Z7.p.....r-.+`..g...b.O.gg....K...../.!......y_jK`.....D[0.... ..:{M...?OW....9T...y.....)..=?._....W.....Wk.....5.........:M....F.8X&Em..P.s......t6K. .dP.p....._....Eq.[p...(_.GA.x....J...x.L....$../.......I..l.......Z..-....m....&.N@\..,*..|}...........H'...dpVC&..5ff..\...~.......l-.......w.....4.y0.66....,."....~..\...2..=.4=....z.. ~....+....4..av.x k.V..w..-^.0... y..G..<&....(*..k...) ...&.0Dv.....u.^.</.y...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (48282)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):53153
                                                                                                                        Entropy (8bit):5.078780517626834
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:446E17D1A285BD8330DEFC5741D7E86D
                                                                                                                        SHA1:AE67E821DBC5C32E0D56833F2D16F9E0D0BF8BFE
                                                                                                                        SHA-256:BE103B61FFDC749B5FEBB5D1CA3E499CC344194A1BB0CA7211F32D28416F9C70
                                                                                                                        SHA-512:C0F64BBCE4D01C06225C603681E3965AB8C754ADE432787934726D25A40210D555D2FDF147CBEC55CAD00F4B48216F369719E0FF99C4ADACE976BF23E3194172
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:(function(self, ns){. var GENERIC_BUNDLE_URL = "https://fast.appcues.com/generic/main/6.9.0/appcues.main.86f8d71593df5822512dad38a49962a62c44a613.js";. var ACCOUNT_DETAILS = {"GENERIC_BUNDLE_DOMAIN":"https://fast.appcues.com","GENERIC_BUNDLE_PATH":"/generic/main/6.9.0/appcues.main.86f8d71593df5822512dad38a49962a62c44a613.js","RELEASE_ID":"86f8d71593df5822512dad38a49962a62c44a613","VERSION":"6.9.0","account":{"buffer":0,"entitlements":{"enableCTTEventIntegrations":false},"gates":{"enableCTTEventIntegrations":false,"enableClientSideEventIntegrations":false},"isTrial":false,"isTrialExpired":true,"skipAutoProperties":false,"stripQueryParams":null,"stripePlanId":"20923-growth-yearly"},"accountId":"74505","custom_events":[{"accountId":null,"buildUrl":null,"createdAt":null,"createdBy":null,"disabledAt":null,"disabledBy":null,"enabled":null,"enabledAt":null,"enabledBy":null,"id":null,"name":"appcues_custom:Import document as PDF","state":"ENABLED","targets":[{"event":"click","selector":{
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 142500
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):49969
                                                                                                                        Entropy (8bit):7.994990803322483
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:
                                                                                                                        MD5:ADCBADA048D5DAE57E8A8CAABE4871B2
                                                                                                                        SHA1:46A67C227BFD846889B7849DB9142E93353FBB1A
                                                                                                                        SHA-256:743CED2EB53F97EBBBA9BF53AAB27AECD64929403A3FFE2D6AB9427FCE5CA11E
                                                                                                                        SHA-512:EA42DFA4C49018119AE30B6B0C56D54E931AF6643E7798023462B088BB2B8724B918536C9F0A095B378ADA4578FCCF3D687CDB8A9A0844983A9553DFB21800F4
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:...........m[.8.0........OL....;w.....a.L...\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De....q.W.~.@......*T.y.S7J.*..f...P....Pz.......a.E..<.m./A,*...Q.....U..q...$.Db,...H<...'....J,..$..;nG.2DHYkL../......=.pB....A?.&...i,......2lo...$.<.s...?~p[......L..&x.qR.u3...6q:....U.Y1.."... .>Un#7@.........."H,@.......?..P....p6.S.[...E].A..G.....q..j4w6......YwI2....[?....3.D..N.C..0...........So....d.K.1....|...........Cq...S5............r.......d...aUa>..JRM.-...nT.....qm....b.a...N..OEp..u.Z...2...#d.:.B.&O3Q.s..c.(.........Z....^F.....l..U...bZ..4:....?T.k.PeU\....L.a..>..t.......jV...B.i7....>b..T....D2...>.f.)...v0.y....kMKf..EG..X.....V`e../Sg...->.Vh}.....R..^..OZF.|i.(..#..1... P8!^3...$] .+..".........lM.'..!...(...T.l.;...$D%N .)..#O.V...'r\.... ...&....J|."Nd%D:uw6.>U.+...H&.Z...T=.&U.v....J.t.0%+...U..3M....y...L......p='.....?%...x:woO.{Q5..0....D
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (12840)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):177757
                                                                                                                        Entropy (8bit):5.4024413360028305
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:DE476B6FBB823B3C4030F0792328ED21
                                                                                                                        SHA1:8332E8F36324351C09D5FE9434C900347627EA00
                                                                                                                        SHA-256:118B7D7F2B3C9D76B597FBB0DB7736088A62DB900E4EF64139A49D9BA053E708
                                                                                                                        SHA-512:8C458E416ED02E017ECD8C78D990C1D085214D4D39ED62AED55B29AC3870DD03427FE5211BB77DB61068E593ED89B8B6929027BF8CD6BA0DAA5A703FCC0E2370
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/tinymce/plugins/powerpaste/js/wordimport.js?v=5.217.0+de367162&v=5.217.0+de367162
                                                                                                                        Preview:/* !. * Tiny PowerPaste plugin. *. * Copyright (c) 2023 Ephox Corporation DBA Tiny Technologies, Inc.. * Licensed under the Tiny commercial license. See https://www.tiny.cloud/legal/. *. * Version: 6.2.5-16. */..// Generated by js_of_ocaml 4.0.0.(function(a){typeof.globalThis!=="object"&&(this?b():(a.defineProperty(a.prototype,"_T_",{configurable:true,get:b}),_T_));function.b(){var.b=this||self;b.globalThis=b;delete.a.prototype._T_}}(Object));(function(x){"use strict";var.jI="q",f8="i",aU="img",i3="Invalid_argument",d7="Map.bal",i2="@[",i1="%ni",jH="data-text-indent-alt",c0="th",bb="!",i0="align",jG="applewebkit",b5="label",bt="col",ag=0xff,cc="title",fI="del",l=-579472809,cZ="font",iZ="strike",X="contents",cK="height",iY="abbr",af="0",f7="samp",c=-841728391,R=698996132,cY=128,iX="Sys_blocked_io",aT="p",cX="start",jF="fd ",iW="normal",ba="form",A=248,f6="DeltaViewInsertion",f5="var",f4=" {\n",cW=">",jE=1027,f3="em",aC=0xFF,ei="caption",ao=246,bI="td",bs="object",iV="%u",fH="[endif]",cV
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (4655), with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4655
                                                                                                                        Entropy (8bit):5.805676444165373
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:2F65757ABD1102D87333EA0956C49D15
                                                                                                                        SHA1:C044528C2075406F72DA2F84B4BDEFFDDDBCF597
                                                                                                                        SHA-256:978DFFE783B3F5AE453CBE22E6C0240348DD6EFC5CC27F427E657AFCF0B5066B
                                                                                                                        SHA-512:7CB8FA29AF94A3C7DFBDE131B3DA64018454A7EF70CA0E401E9A5836A669DA8108B04557F34FFE37CB876FF3E6BE0A920E03D1E14D9221BE63A031E81654B0E0
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (64847)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):69365
                                                                                                                        Entropy (8bit):5.391799673820864
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:78C5DB144654695B67D5D01881507B73
                                                                                                                        SHA1:F2DDB31D96B67AB51902590C4CFEFEE033AC2B57
                                                                                                                        SHA-256:2307FE468104476D23880AF8B10ECE7D66637B1A18A865FFE9CF5D8CA2559E70
                                                                                                                        SHA-512:2148C290A5C77BB7F989A9006DC425336A5B67468A0F1C4FC07B7E3072D93A56D4AA5B0389CC2108B3E32C96D17AD45448D48FEFEEE97A95522AB3728B081382
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['setUseSecureCookies', true]);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.eu']);._hsp.push(['addCookieDomain', '.concord.app']);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.concordnow.com']);._hsp.push(['addCookieDomain', '.hs-sites-eu1.com']);._hsp.push(['addCookieDomain', '.pantheonsite.io']);._hsp.push(['setApiBaseUrl', 'https://js-eu1.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2025 HubSpot, Inc. http://www.hubspot.com. */.!function(){var e=[,function(e,t){var n;function o(){var e,t;t=arguments[0]||{};this.config={};this.config.elements=t.elements?t.elements:[];this.config.attributes=t.attributes?t.attributes:{};this.config.attributes[o.ALL]=this.config.attributes[o.ALL]?this.config.attributes[o.ALL]:[];this.config.allow_comment
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):61
                                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (41140)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):41285
                                                                                                                        Entropy (8bit):5.025735119201587
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:3FE1C0EE68B24AC91F2AC6546C5B6BAC
                                                                                                                        SHA1:0B375F8467B0E079FAA128F1B7D182D78BF50B2C
                                                                                                                        SHA-256:1228E1F9215C8ED957C5D7017A6518F651ECD949434AB10DBCB71DAF740E726A
                                                                                                                        SHA-512:A28BB71575E984B686CC9E6EFC9C5F39F5F7D91108E33A268FEE9EE837DC1094243BBF3F0F30D17A8E019F128EA3B19F82554BBDFC1C13A55939C5E40FC7A097
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/chunk.827.1c0fbdede7a9c1dffdc1.js
                                                                                                                        Preview:/*! For license information please see chunk.827.1c0fbdede7a9c1dffdc1.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[827],{79827:()=>{tinymce.IconManager.add("material",{icons:{"accessibility-check":'<svg width="24" height="24"><path fill-rule="nonzero" d="M12 2a2 2 0 0 1 2 2 2 2 0 0 1-2 2 2 2 0 0 1-2-2c0-1.1.9-2 2-2Zm9 7h-6v13h-2v-6h-2v6H9V9H3V7h18v2Z"/></svg>',"accordion-toggle":'<svg width="24" height="24"><path d="M12 14h10v2H12zM12 18h10v2H12z"/><path fill-rule="evenodd" clip-rule="evenodd" d="m3.3 12.5 3-3-3-3 1.2-1.2 4.2 4.2-4.2 4.2-1.2-1.2ZM14 6.8l3 3 3-3L21.2 8 17 12.2 12.8 8 14 6.8Z"/></svg>',accordion:'<svg width="24" height="24"><path d="M12 7h10v2H12zM12 11h10v2H12zM12 15h6v2h-6z"/><path fill-rule="evenodd" clip-rule="evenodd" d="m3 6.8 3 3 3-3L10.2 8 6 12.2 1.8 8 3 6.8Z"/></svg>',"action-next":'<svg width="24" height="24"><path fill-rule="nonzero" d="m7.4 8.8 4.6 4.6 4.6-4.6 1.4 1.5-6 6-6-6z"/></svg>',"action-prev"
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):13
                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://td.doubleclick.net/td/rul/941423667?random=1738024850980&cv=11&fst=1738024850980&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51n0v9197061021za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102067808~102081485~102123608~102482433&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecure.concordnow.com%2F&hn=www.googleadservices.com&frm=0&tiba=Sample%20document%20in%20review%20-%20Concord&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1632090283.1738024835&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                        Preview:<html></html>
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):39572
                                                                                                                        Entropy (8bit):5.309108786221378
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:E7C16A023E880BE189870B34D79C34B7
                                                                                                                        SHA1:3BB6BDFBE2176D09A9CA42147BD853AC7ED27B71
                                                                                                                        SHA-256:9933F9B5F8773B95100DA909C68D28D9E2C56CCDBECB1A7B6B674F48D003E408
                                                                                                                        SHA-512:1C75DED4DA16F6D7EAE4323306FCBDF177C57261193B9CAB687F610979872973EB0A8C4B41365685FE5ACF0A9FA84B8BE2CD64BF27B60F53136B61F3360D9850
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:"https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Outlined|Material+Icons+Round|Roboto:500,400italic,700italic,700,500italic,400,300"
                                                                                                                        Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Outlined';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsoutlined/v109/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUce.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Round';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsround/v108/LDItaoyNOAY6Uewc665JcIzCKsKc_M9flwmP.woff2) format('woff2');.}./* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):548
                                                                                                                        Entropy (8bit):4.660801881684815
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                                        SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                                        SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                                        SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (47081), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):47081
                                                                                                                        Entropy (8bit):5.063435800745117
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:28AAB24C3AEB15E91366508B06698E40
                                                                                                                        SHA1:44A0ACA6D29A83ADB033811A02B9BE68C0251F6B
                                                                                                                        SHA-256:78CB5CB21A452232CC004A30C95259C32834B3CD1C90739F8CC9777FE86120FD
                                                                                                                        SHA-512:975D21CA669587DC22EB41EE5C301C03EB7CFB0AE08ACE98C710D84CBF27645B2B1C35934F13AD13B8DC3B57B7E514BA462277140FC40A744392284B681DA2EC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/tinymce/skins/concord/css/content.min.css?v=5.217.0+de367162
                                                                                                                        Preview:.concord-field__deleted,.signature-field.signature-field--empty{visibility:hidden}body#tinymce,body.tinymce--limited{background-color:#fff;scrollbar-3dlight-color:#f0f0ee;scrollbar-arrow-color:#676662;scrollbar-base-color:#f0f0ee;scrollbar-darkshadow-color:#ddd;scrollbar-face-color:#e0e0dd;scrollbar-highlight-color:#f0f0ee;scrollbar-shadow-color:#f0f0ee;scrollbar-track-color:#f8f9fa;box-sizing:content-box;color:#333;font-size:11pt;line-height:1.42857;margin:0 auto!important;padding-bottom:64px;padding-right:16px!important;padding-top:99px!important;padding-left:16px!important;text-align:justify;width:624px!important}body#tinymce a,body.tinymce--limited a{color:#5280FF!important;text-decoration:underline!important;text-decoration-color:#999!important}a,ins{text-decoration:none}.mce-object{border:1px dotted #3a3a3a;background:url(img/object.gif) center no-repeat #d5d5d5}.mce-pagebreak{cursor:default;display:block;width:100%;margin-top:15px}.mce-nbsp{background:#999}hr{cursor:default}.mce
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):294288
                                                                                                                        Entropy (8bit):4.5952764441752905
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:D2665815A664A9A84C6D2AD1B37F4D7E
                                                                                                                        SHA1:861D855A927323272D474AE73CCF7E95D88DFBFB
                                                                                                                        SHA-256:598950F67A90DFC2833354F0AFA2EB3C32D0F2CCF6BA2DEA67D4297CDEAEA485
                                                                                                                        SHA-512:A78C341DCB06F8C042B2C2235968489815CEBA93A6057CB88B826E42ACC9E3F81C5BE1CE8F25D0ADD61815C7673022BC96767D34E2D8A3AE037F341201F077D7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:/*!. * TinyMCE. *. * Copyright (c) 2024 Ephox Corporation DBA Tiny Technologies, Inc.. * Licensed under the Tiny commercial license. See https://www.tiny.cloud/legal/. *. * Version: 6.8.3. */..(function () {. 'use strict';.. var global$1 = tinymce.util.Tools.resolve('tinymce.ModelManager');.. const hasProto = (v, constructor, predicate) => {. var _a;. if (predicate(v, constructor.prototype)) {. return true;. } else {. return ((_a = v.constructor) === null || _a === void 0 ? void 0 : _a.name) === constructor.name;. }. };. const typeOf = x => {. const t = typeof x;. if (x === null) {. return 'null';. } else if (t === 'object' && Array.isArray(x)) {. return 'array';. } else if (t === 'object' && hasProto(x, String, (o, proto) => proto.isPrototypeOf(o))) {. return 'string';. } else {. return t;. }. };. const isType$1 = type => value => typeOf(value) === type;. const isSimpleT
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (310)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1851
                                                                                                                        Entropy (8bit):5.318239880063208
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:270A71BB2952F2F7B9BFD934769AF760
                                                                                                                        SHA1:86DFAA58240D949A94246EE54945B808B12E2D76
                                                                                                                        SHA-256:9EDA21DB8EF2E4916F04E42DF3EEC06308292CA1CF7749556A1E34B0AFC1F9FB
                                                                                                                        SHA-512:6780101199175C6E3E776CE943725DBEAD2018BC747CE9B8916A767C9D5886BFF5E98AA7641A2D3B7561A273EFB26F1DF71E9F58698695C83EF2DC8589976DB9
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/chunk.429.398f75975443d8f9c1fb.js
                                                                                                                        Preview:/*! For license information please see chunk.429.398f75975443d8f9c1fb.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[429],{7429:()=>{!function(){"use strict".var e=tinymce.util.Tools.resolve("tinymce.PluginManager"),a=tinymce.util.Tools.resolve("tinymce.Env").const t=e=>a=>a.options.get(e),o=t("pagebreak_separator"),n=t("pagebreak_split_block"),r="mce-pagebreak",s=e=>{const t=`<img src="${a.transparentSrc}" class="${r}" data-mce-resize="false" data-mce-placeholder />`.return e?`<p>${t}</p>`:t},c=e=>a=>{const t=()=>{a.setEnabled(e.selection.isEditable())}.return e.on("NodeChange",t),t(),()=>{e.off("NodeChange",t)}}.e.add("pagebreak",(e=>{(e=>{const a=e.options.register.a("pagebreak_separator",{processor:"string",default:"\x3c!-- pagebreak --\x3e"}),a("pagebreak_split_block",{processor:"boolean",default:!1})})(e),(e=>{e.addCommand("mcePageBreak",(()=>{e.insertContent(s(n(e)))}))})(e),(e=>{const a=()=>e.execCommand("mcePageBreak").
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41188)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):41191
                                                                                                                        Entropy (8bit):5.506999044193401
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:C87DE4D7E7181BDE799030FF1B7758C7
                                                                                                                        SHA1:C657AEF6004AAE9137CBBDB45587B8C8D4F7E70D
                                                                                                                        SHA-256:01D3C44791671916A95A17E3810A0BBB0817110F01C035D6E0FAADCBCC581D2D
                                                                                                                        SHA-512:187F3B3A6BC8CE92838AD1B554E5C9D95AA368ED81117E5DA1992FAD5960B8AC8E994E9C09EAC3B3290135274629E6AC1CD0C3CC13626175DB2568EEFD49F732
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):16
                                                                                                                        Entropy (8bit):3.375
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:1F3937F658E23A6DDC17CB5CD8B66A21
                                                                                                                        SHA1:87045BB95522AB8DFB07CC1DEB28F66AB7E8481B
                                                                                                                        SHA-256:DF76E54920B9BCFCE657ECF577D0EB62CD55ECE9A1B64B4DCA7AFEEC630DD2B9
                                                                                                                        SHA-512:0F787E7567127D283B66C6D7369E3B7A0AE3DCAA588B862B48CF9426B4181D1CD89C81EB1CE6E5E6BEEC58AF459C7EE1E33BA2F028F40551607C9EA9D528CFB2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:5.217.0+de367162
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 57678
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):16378
                                                                                                                        Entropy (8bit):7.986536867192968
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:709ED28E9CBA26C18B5C0D9C98DAEDC2
                                                                                                                        SHA1:98EEF185176F439E2082D199D87435335CBDF4C9
                                                                                                                        SHA-256:52F3EA436D2A9FEF0207505441ABC9B8EDE49B56054C7A4DD23CB65FAAE3AB57
                                                                                                                        SHA-512:5AA017F894CD82C92C1C8EB0DA0E465C60C0FB0A809F6B8D34A52785B9EB8D5C7BA18BD53FCE546858380C1B1101D9315B6A9151DA64BC8F1817E331E24D00D3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (9198)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):9270
                                                                                                                        Entropy (8bit):5.141086013932976
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                                                                        SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                                                                        SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                                                                        SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):618
                                                                                                                        Entropy (8bit):5.139162400247574
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:72CE48A40B514D14213D63E665ADC9EE
                                                                                                                        SHA1:17BC1786B0BFCD22D503564E755C10BE62E8399D
                                                                                                                        SHA-256:B780E794626665DE57E092059CD6FDF91D77482B879D33DA73D54025AA41FC58
                                                                                                                        SHA-512:3F2AB9B67A4B19E39C1EBBAD97CD6A5966F382E0A300969728917E449F4A58F7E4A4DFADCD6F29B5AD3554E97926442C9F332BC4DD3F4D63FB6386143EA767A4
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:<svg width="23" height="23" xmlns="http://www.w3.org/2000/svg"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="a"><stop stop-color="#CE2780" offset="0%"/><stop stop-color="#F36" offset="50.06533%"/><stop stop-color="#FFC775" offset="100%"/></linearGradient></defs><g fill="none" fill-rule="evenodd"><path d="M0 0h23v23H0z"/><path d="M5.75 11.5c0 3.17574 2.57435 5.7497 5.75 5.7497V23C5.14862 23 0 17.85096 0 11.5 0 5.14895 5.14862 0 11.5 0v5.75022c-3.17565 0-5.75 2.57404-5.75 5.74978m11.5 0c0-3.17574-2.57426-5.74978-5.75-5.74978v11.49947c3.17574 0 5.75-2.57395 5.75-5.74969" fill="url(#a)"/></g></svg>.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (15341)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):22783
                                                                                                                        Entropy (8bit):5.155351699982622
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:935505DCF3A7434CC4EB64304037CC0E
                                                                                                                        SHA1:75DB1CBF68BD27DD9D646D4820FA22D522C71F32
                                                                                                                        SHA-256:7D1E5F453CF01DE88DB0653E4AE8EE88A59C26898638C572FB24B3BCB9F31353
                                                                                                                        SHA-512:CB86A9FE1970CED80752072FA1DA24A446625D50CC98FB2ED06C35C6604D5044AC50C113DF35B3BE203AC4522E33D9F27C65DE00A23A1682F05AD5DF95BF039D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/vendor-935505dcf3a7434cc4eb64304037cc0e.css
                                                                                                                        Preview:@charset "UTF-8";/*!. * Pikaday. * Copyright . 2014 David Bushell | BSD & MIT license | https://dbushell.com/. */.pika-single{z-index:9999;display:block;position:relative;color:#333;background:#fff;border:1px solid #ccc;border-bottom-color:#bbb;font-family:"Helvetica Neue",Helvetica,Arial,sans-serif}.pika-single:after,.pika-single:before{content:" ";display:table}.pika-single.is-hidden,.x-toggle{display:none}.pika-single:after{clear:both}.pika-single.is-bound{position:absolute;box-shadow:0 5px 15px -5px rgba(0,0,0,.5)}.pika-lendar{float:left;width:240px;margin:8px}.pika-title{position:relative;text-align:center}.pika-label{display:inline-block;position:relative;z-index:9999;overflow:hidden;margin:0;padding:5px 3px;font-size:14px;line-height:20px;font-weight:700;background-color:#fff}.pika-title select{cursor:pointer;position:absolute;z-index:9998;margin:0;left:0;top:5px;opacity:0}.pika-next,.pika-prev{display:block;cursor:pointer;position:relative;outline:0;border:0;padding:0;width:20
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JSON data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):180
                                                                                                                        Entropy (8bit):5.0136610172757825
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:C0F650E11901AC3018544435CCC1D918
                                                                                                                        SHA1:57FF08CDA45E66762C45AF54E9F3AE4377B3B67F
                                                                                                                        SHA-256:5AEBEBFCE34864451AA7AB65B6B3671E45826531AC9522B55D294E11157313A8
                                                                                                                        SHA-512:7E1DCA8614794ECFFAB489185D258FAE405BEDBFD18CE05037939AE9FB0AAF521822ABC6232BEE120CFC3D24A24A4637AECB56F1A4E18D8BF2ABD9381FA903B5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:{"pixels":{"ADWORDS":[{"pixelId":"941423667","limitedDataUseEnabled":false}],"LINKEDIN":[{"pixelId":"5052914","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (12489)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):12507
                                                                                                                        Entropy (8bit):5.270462925796207
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:24D2D5E3E331C4EFA3CDA1E1851B31A7
                                                                                                                        SHA1:9944DFB7814B911090E96446CEA4D36E2B487234
                                                                                                                        SHA-256:10FAE43631849825B26B36F703F1298FE5BB426DA907DBE77D7C3E5FA2C898F3
                                                                                                                        SHA-512:78F49F88640C2336335D540BA96A150B7CB15441C833963710687D8CF371A5FFA13EE2EDCCF771257FA54C2DF388F3250E07393AC3382538711B03760E458478
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:/*! pace 1.0.2 */.(function(){var a,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,V,W,X=[].slice,Y={}.hasOwnProperty,Z=function(a,b){function c(){this.constructor=a}for(var d in b)Y.call(b,d)&&(a[d]=b[d]);return c.prototype=b.prototype,a.prototype=new c,a.__super__=b.prototype,a},$=[].indexOf||function(a){for(var b=0,c=this.length;c>b;b++)if(b in this&&this[b]===a)return b;return-1};for(u={catchupTime:100,initialRate:.03,minTime:250,ghostTime:100,maxProgressPerFrame:20,easeFactor:1.25,startOnPageLoad:!0,restartOnPushState:!0,restartOnRequestAfter:500,target:"body",elements:{checkInterval:100,selectors:["body"]},eventLag:{minSamples:10,sampleCount:3,lagThreshold:3},ajax:{trackMethods:["GET"],trackWebSockets:!0,ignoreURLs:[]}},C=function(){var a;return null!=(a="undefined"!=typeof performance&&null!==performance&&"function"==typeof performance.now?performance.now():void 0)?a:+new Date},E=window.requestAnimationFrame||window.mozRequestAnimatio
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):85762
                                                                                                                        Entropy (8bit):5.280457301187704
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:E731B6707EB6368E593ABB6DF789D598
                                                                                                                        SHA1:9FAC3D1B5A1F71A5561E320E0F15460785393A34
                                                                                                                        SHA-256:A380A9A7FC676BEF053E1F3716B212719E3DD4CED09CF58BD961F8903908BBAA
                                                                                                                        SHA-512:AAA50F7D93802E75ABF2ED94EA22F769501F2EA90A006596ACF80D769A308F41A77CDF0425F417AFB5A4628766D9459C2011ED583B99EC1FDAB68FD8C4526584
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (372)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2722
                                                                                                                        Entropy (8bit):5.251763456000303
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:C7ECA3F4A0D2B33BF0E25D80978AB43A
                                                                                                                        SHA1:E7E166D46E8528EB8B41017037047DFE86D0E8AF
                                                                                                                        SHA-256:649305945DA42401AEAF52707B4DF245AE6D039E8E01D10CA687F6227C09EB95
                                                                                                                        SHA-512:7D6B9479042FDAB0362149FF7CED8D9EF120D987B1CD5568860942CC4C547BB15CFF070142CB7F07DA2AE10D95BE593F63FE517D62BBEE34055C4465D0F84D1A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/chunk.161.e7b74a7198951d55f7b9.js
                                                                                                                        Preview:/*! For license information please see chunk.161.e7b74a7198951d55f7b9.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[161],{29161:()=>{!function(){"use strict".var e=tinymce.util.Tools.resolve("tinymce.PluginManager"),t=tinymce.util.Tools.resolve("tinymce.Env").const o=e=>t=>t.options.get(e),s=o("min_height"),i=o("max_height"),n=o("autoresize_overflow_padding"),r=o("autoresize_bottom_margin"),l=(e,t)=>{const o=e.getBody().o&&(o.style.overflowY=t?"":"hidden",t||(o.scrollTop=0))},g=(e,t,o,s)=>{var i.const n=parseInt(null!==(i=e.getStyle(t,o,s))&&void 0!==i?i:"",10).return isNaN(n)?0:n},a=(e,o,r,c)=>{var u.const d=e.dom,f=e.getDoc().if(!f)return.if((e=>e.plugins.fullscreen&&e.plugins.fullscreen.isFullscreen())(e))return void l(e,!0).const m=f.documentElement,h=c?c():n(e),p=null!==(u=s(e))&&void 0!==u?u:e.getElement().offsetHeight.let y=p.const _=g(d,m,"margin-top",!0),C=g(d,m,"margin-bottom",!0).let b=m.offsetHeight+_+C+h.b<0&&(b=0)
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1660)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):56714
                                                                                                                        Entropy (8bit):5.13429946231059
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:74E33B942795CF152A90BA07A48EE214
                                                                                                                        SHA1:4BC708BCA217C42CC17B2E70B638A366483A07E2
                                                                                                                        SHA-256:30E07A9847D182AE7864A3F6B940ADC9F21CE560864E81243593F2A6B2BD1175
                                                                                                                        SHA-512:C46A367E46B045FCED724764ADCA5C05144F342A6923B6526A1ED380D0308FCBBF383829A7889B4341F13A8C6084ABADAEC8B3DFF993ACB7935CF56A14C1C99F
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/chunk.51.8c337d12545545a9b6e3.js
                                                                                                                        Preview:/*! For license information please see chunk.51.8c337d12545545a9b6e3.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[51],{28051:()=>{function e(e,t){var o=Object.keys(e).if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e).t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,n)}return o}function t(t){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{}.n%2?e(Object(r),!0).forEach((function(e){o(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):e(Object(r)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(r,e))}))}return t}function o(e,t,o){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e.var o=e[Symbol.toPrimitive].if(void 0!==o){var n=o.call(e,"string").if("object"!=typeof n)return n.throw new TypeError("@@toPrimitive must re
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1394)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1722469
                                                                                                                        Entropy (8bit):5.410045867984864
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:BFFFC8985102427C38B69D3ACE7156B6
                                                                                                                        SHA1:5A47C19EA8F3CBB323183530879552BEB8BB852F
                                                                                                                        SHA-256:4A08507C2C98C2837C8969E0543C78043CFD1CD9A3C1E8A71C9C75478199F6C4
                                                                                                                        SHA-512:33AAFE307340831773F145288E11368FAEF9CF92C670C00964A5D0D2E7C5D388CFD5ABB2CA8A2DB9C53C1AA84262F2E4CCCB55C289B6BFA37D05D04072B0CE71
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:window.EmberENV=function(e,t){for(var r in t)e[r]=t[r].return e}(window.EmberENV||{},{FEATURES:{},EXTEND_PROTOTYPES:{Date:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!0,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0}).var runningTests=!1,loader,define,requireModule,require,requirejs.if(function(e){"use strict".function t(){var e=Object.create(null).return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs}.requirejs=require=requireModule=function(e){for(var t=[],r=u(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports().return r.module.exports},loader={noConflict:function(t){var n,i.for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0}.var n=t(),i=(t(),0).var o=["require","exports","module"].function s(e,t,r,n){this.uuid=i++,this.id=e,this.deps=!t.length&&r.length?o:t,this.module={exports:{}},this.callback=r,this.hasExportsAsDep=!1,t
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (5341)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):9061
                                                                                                                        Entropy (8bit):5.5418174953336266
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:6E70A5742F4DFADF94DD057B2C9F8C84
                                                                                                                        SHA1:F66B877F0267D128B7D4BCF0001FEAE48BC0C67D
                                                                                                                        SHA-256:EAD75EC1E0E395D4D70EC14A7F3BDBC3AC177AF3F5A33FE787B90CC8675BA0CA
                                                                                                                        SHA-512:FB53DA26D7120D5675800253FAB9CE9901222082574436EABCD8FEA2E443D0EFE01BE1228B93C62647C51080714C416E545C45B704771AA59A809D5E3030FB56
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[119],{56177:()=>{!function(){"use strict".function e(e,t){var n=t.title||t.if(!n)throw new Error("ui/AutomatedVariablesDialog.ts: could not extract variable string value from data param").t=n.match(/^((?:\s|&nbsp;)*)(.*?)((?:\s|&nbsp;)*)$/),n=n.startsWith("OpportunityProduct."),t="\n "+t[1]+'\n <span class="cl_var mceNonEditable'+(n?" cl_var_op":"")+'" data-var-name="" data-mce-contenteditable="false">'+t[2].trim()+"</span>\n "+t[3]+"\n ",e.undoManager.add(),e.insertContent(t.trim())}function t(){u=r=s=!1}function n(){l=null}function a(e){var t.e&&(s=e.classList.contains("concord-field")||!!e.closest(".concord-field"))&&(u=e.classList.contains("signature-field"),l=e.classList.contains("concord-field")?e:e.closest(".concord-field"),t=e.classList.contains("concord-field__SELECT")||!!e.closest(".concord-field__SELECT"),e=e.classList.contains("concord-field__SINGLE_CLAUSE")||!!e.closest(".conco
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1490)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1559
                                                                                                                        Entropy (8bit):5.120755987626891
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                                                                        SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                                                                        SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                                                                        SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:C++ source, ASCII text, with very long lines (641)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3968
                                                                                                                        Entropy (8bit):5.159789478252071
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:5B572538EF65C858C8D39971E7784F31
                                                                                                                        SHA1:08BFBDC631335E678EB88373F26C8C121B80C4DE
                                                                                                                        SHA-256:B12237F2A489179A61119C8BB545DDF5DC3A9161642CA81B15AEE0A6B1928D4C
                                                                                                                        SHA-512:EED2B9E1EB808B3C9DA43F5D132B838046472B964C9BA72B52125AADE62EEAE7A9CCBDEBA5F83EF8C23B30FE143384054CD2E741D34E014F5567168D29B7D1FC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:/*! For license information please see chunk.917.b5cc199757cf87544b14.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[917],{7917:()=>{!function(){"use strict".var t=tinymce.util.Tools.resolve("tinymce.PluginManager").const e=(t,e,s)=>{const r="UL"===e?"InsertUnorderedList":"InsertOrderedList".t.execCommand(r,!1,!1===s?null:{"list-style-type":s})},s=t=>e=>e.options.get(t),r=s("advlist_number_styles"),n=s("advlist_bullet_styles"),i=t=>null==t,l=t=>!i(t).var o=tinymce.util.Tools.resolve("tinymce.util.Tools").class a{constructor(t,e){this.tag=t,this.value=e}static some(t){return new a(!0,t)}static none(){return a.singletonNone}fold(t,e){return this.tag?e(this.value):t()}isSome(){return this.tag}isNone(){return!this.tag}map(t){return this.tag?a.some(t(this.value)):a.none()}bind(t){return this.tag?t(this.value):a.none()}exists(t){return this.tag&&t(this.value)}forall(t){return!this.tag||t(this.value)}filter(t){return!this.tag||t(this.v
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1175)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):29060
                                                                                                                        Entropy (8bit):5.5155168123411755
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:909B99D3FB5054528B9CF660820E0499
                                                                                                                        SHA1:8DA32D4B7FC0FC97F19395DBF2934A71BA5DDE80
                                                                                                                        SHA-256:6F0404AA314D9F9D586E78C3F8BEA10032627E78B4E6DB67039CC47C33515C97
                                                                                                                        SHA-512:2AF3D0B194D88536648C2FEFC437A25BB42252CC5E0C0DC5EF856AADCE14567C667A84FCC3EF269DB8D0996F927BBD26406CDF6E8D318E6760DE55A998E01E86
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/tinymce/skins/content/material-outline/content.css?v=5.217.0+de367162
                                                                                                                        Preview:/*!. * Tiny Premium Skin. *. * Copyright (c) 2023 Ephox Corporation DBA Tiny Technologies, Inc.. * Licensed under the Tiny commercial license. See https://www.tiny.cloud/legal/. *. * Version: 2.8.1-81. */..@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzc.ttf) format('truetype');.}.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic6CsE.ttf) format('truetype');.}.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxP.ttf) format('truetype');.}.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc9.ttf) format('truetype');.}..mce-content-body .mce-item-anchor {. background: transparent url("
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 173620, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):173620
                                                                                                                        Entropy (8bit):7.998775105917102
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:
                                                                                                                        MD5:121A59D703F74D7FC4A1BF64580966ED
                                                                                                                        SHA1:ABE05E0641F1050FBE00EF0DBB10C5EA72C26CFF
                                                                                                                        SHA-256:C948F1263341699B3C1E9C55D8D0F3E446669D0F2B9D55494C6169222C0243A6
                                                                                                                        SHA-512:AD61A40607D18794A15C985AC5C87B2BBEE9372849C15CBFFC33853D32FF162C43BF13BD0D94982EBBC026DBE6F92402C2A921E82F7AD29D9377D43246055F40
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://fonts.gstatic.com/s/materialiconsround/v108/LDItaoyNOAY6Uewc665JcIzCKsKc_M9flwmP.woff2
                                                                                                                        Preview:wOF2OTTO...4.......................................O...$.`..P.6.$.......l. [(.....g....@I.qv...jS;%L....x....#;G...CI.]Q.}..n.\@..`:.............G.n.........I@@>*.@...Rkm.a0%..&.(`e#.d...";]L........h.1fm....&.E.L....E...p.9B...=....`..mw8..j.j<..M]..:>..._b..89.lN.L..G......;[Q.....7o.\.\#..3.FP#..K(.J..ww4DD.V....43..,yu%.b... O..ds...&S..M.}.7}..D)..[.J........j......e\..4.+Y...Y..G...u....{.M%U2.A?{T^.y...[lJ)E.J...?.........Z..^%URe.B...*y....}..Y....*...N.f.."""|..*....zo...'..Q.D.L....IyL.......J6.b..4..3...`..|.JA.4+F.w......u.'..1...h...,..i.\.D......3p..&7,.J.a.t.L.|,....C8L.f.DK[....|D/.....,V... ..K.1....`X.-p.#..xl."..J1.....v......wQ#"...V...N.t.u/.&...sf../A..X..|....P33.@.xR.>./7.c..ts........QI.T..-f=.....+.T..`....-.S..Uvz1E.*.._..Y.".O.@6..3vT&..y...Wk..D.m.w....M.~.).x...........Y.v..!Nq..[<^.....s.n....@~@.....l............R..X.R.\....p.D.;.h.F..b....5..$.:$$y.1.4cL.%f.g....b$.....1.y.`..|...Y.....b............5.....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1690), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1690
                                                                                                                        Entropy (8bit):4.661188464653561
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:B9D1F2A012D6F6E28037ED514723DE26
                                                                                                                        SHA1:4CCEED743BFFA92DCE19AF76145E7EBBE0B90C48
                                                                                                                        SHA-256:2FE3B2504642C7F555AC689D75A3DCE2F1CA5E9B919FC25C3A426661D84F92EF
                                                                                                                        SHA-512:A5813F2BD3E5663317E5863C2FD08FFCD4C69F75A5659F663FAD372918D547DE0E5AC7DA95DF7A974D13B807BFF54F74E53CD2402C4B079782E12B8A2514538D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/print-b9d1f2a012d6f6e28037ed514723de26.css
                                                                                                                        Preview:@media print{#agreement-infos,#launcher,.comment,.editable-field--default,.global-notification-container,.header,.help-feedback-link,.mce-top-part,.panel .link,.tooltip,div[data-tab=true]{display:none!important}#content-contract,.page-width{width:100%!important;margin:-40px 0 0}body{padding-top:0!important}body.row{padding-top:5px}.print-panel{padding:0!important}.print-panel.disable-scroll{overflow:initial}.print-panel main{display:block!important}.print-panel #agreement-body-left-sidebar,.print-panel .agreement-panel-dropdown,.print-panel .direct-child,.print-panel .ember-tabs>hr,.print-panel .ember-tabs__tab-list,.print-panel .ember-tabs__tab-panel.hidden,.print-panel .link,.print-panel .print-dn,.print-panel [data-print-sidebar=hide]{display:none!important}.print-panel div{position:static!important}.print-panel .print-db #agreementPanel{height:auto}.print-panel .print-db *{float:none!important;-webkit-print-color-adjust:exact}.print-panel .print-db .print-fl{float:left!important}.p
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (6215)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):11403
                                                                                                                        Entropy (8bit):5.339630388827332
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:A9669C31EA8585EB7B51249D1C475E3B
                                                                                                                        SHA1:4B6BCD0ADEECF09F30E44FDAF065071178D3993A
                                                                                                                        SHA-256:8954F31F5E9925D0F7B02D2364494CC71A64817AE51DB3556185F400EB5D583D
                                                                                                                        SHA-512:CAC1C36C0E0B6D8D5D25E9CCCA0FF8FE9F53D8E4DAC7EEF0A08383FC83328D5F934817CD2DB78D129E298619101C308DDC3DB9255E76DFAC75CF356C9C194C31
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:var __ember_auto_import__;(()=>{var e,n,t,r,i,o={61292:e=>{"use strict".e.exports=require("@ember/application")},58797:e=>{"use strict".e.exports=require("@ember/component/helper")},3353:e=>{"use strict".e.exports=require("@ember/debug")},19341:e=>{"use strict".e.exports=require("@ember/destroyable")},84927:e=>{"use strict".e.exports=require("@ember/modifier")},37219:e=>{"use strict".e.exports=require("@ember/object")},98773:e=>{"use strict".e.exports=require("@ember/runloop")},88574:e=>{"use strict".e.exports=require("@ember/service")},15550:e=>{"use strict".e.exports=require("@ember/test-helpers")},31866:e=>{"use strict".e.exports=require("@ember/utils")},25831:e=>{"use strict".e.exports=require("ember-modifier")},10614:(e,n,t)=>{e.exports=function(){var e=_eai_d,n=_eai_r.function r(e){return e&&e.__esModule?e:Object.assign({default:e},e)}window.emberAutoImportDynamic=function(e){return 1===arguments.length?n("_eai_dyn_"+e):n("_eai_dynt_"+e)(Array.prototype.slice.call(arguments,1))},
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 407099
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):116414
                                                                                                                        Entropy (8bit):7.997835545999615
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:
                                                                                                                        MD5:376D850DAFF3AAF3D5355D8689547F8E
                                                                                                                        SHA1:7BA8A46850EB8C0C748F762F2F558B994C67918B
                                                                                                                        SHA-256:965B6B2D1F48596D0C3DC38C82A3F6A5A42ECFDE4D75D5B27C299E0FB1711E92
                                                                                                                        SHA-512:9E76C75A95EDE4721CEBEC780EF76D229679F9EE1E5111CDBFD738B3C0DBF40241E82E11C8F437358AE515F60FB4767B8222BFE3E58D7F2C3A629F190D4E2200
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://2659675f-b5212368.petrochemica.org/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js
                                                                                                                        Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1.I...|.u7..f{..o&^...|.....zq.q.k,.~/&....;.........'..8SKq.K....a9......<+..e.........y.o...%........yu..gGQ.=..;... .`5..<....q.Y..^T...lY,...|.mZ,..]....n.....j.jP.l....$.m.f..;....;.n...4`.....=..wq..M...^........?.x2...j-M..n....9....Gf5..'q#..%L.+......fZW.bQ..}L..'....0.......;~.Mv..If....64.....].g....p.8;...d........%r......Z...O../)c=.g.k3.z.........s..e.e91._..O.[Z...5....4d..G..!.9Vg.......j..?~.z.w..f.I............Y...4.k\q.z..G..X..@.Ox.d.^-)..+.|U.W......7.j._..|...#.W}8<W}...9..|.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, original size modulo 2^32 1592
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):621
                                                                                                                        Entropy (8bit):7.6770058072183405
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:ECC8894D3791BEDDB4E0226F8DAB065A
                                                                                                                        SHA1:6510EB51E76A49746C526E432455549B50DE5AF1
                                                                                                                        SHA-256:64C8C0A9EFBC27AD86EAEC90465B75C52AE8CD68F7E76FC9431DC6AE66072AC3
                                                                                                                        SHA-512:02B20BE98C22EBF7886FE68008C4ED42E3F8FF6ADC8DD7BC1A43A8C4F6FD56CC932EFC5500249A4FAA5024574A841AD10FC8DDB8221CB7226E0E16DEA63F7052
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (28228)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):28277
                                                                                                                        Entropy (8bit):5.210847083904635
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:4E4E40C0CCC652A7CC4CEF7C2146C1F5
                                                                                                                        SHA1:45B78F7C8687B680DAE7B6A09FB1B9CBEA7C2D34
                                                                                                                        SHA-256:C664E784D6CBA355616EA0A6EB59603579A7B0E49FC4B9595264BA736AECCB4D
                                                                                                                        SHA-512:98C8AFDBC62EE4C50927F1B4C988436FA4D38F57AA76B400C9B2098A3A10797A345EA15AC779C1C0A02285C83372F641E8480C70175575ED719D4FF573F1FBA3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://cdn.segment.concordnow.com/next-integrations/actions/845/449cd4534726259c2a8c.js
                                                                                                                        Preview:(self.webpackChunkDestination=self.webpackChunkDestination||[]).push([[845],{1291:(e,t,r)=>{"use strict";const n=r(6150),o=r(6086);class a extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?o(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=a},6086:(e,t,r)=>{"use strict";const n=r(1209),o=/\s+at.*(?:\(|\s)(.*)\)?/,a=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,s=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{cons
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (3039)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):14157
                                                                                                                        Entropy (8bit):5.097528643642012
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:2E5CA109D1309682AFF3264EBE4B9D17
                                                                                                                        SHA1:889D7F5DC5679220A80E14ADCF10AD230C90E999
                                                                                                                        SHA-256:8B41D6ABC83706D81721E4BE092B1C5EEB8FF896E51F49743F15C64857DF2B4A
                                                                                                                        SHA-512:89FC846B2FDEA4B7087641B6EA73D84C36A70A34607B145C7A4388C2C51B27D724588C2423E0B98B5D5DC1FF8C876BC2D89795AD36BBE39FF460C61A0577BECB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/chunk.785.6bcfe2b6ac79923538df.js
                                                                                                                        Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[785],{62821:()=>{!function(){"use strict".function e(e,t){var n=[t.insertSelector+":empty",t.deleteSelector+":empty",t.deleteSelector+" img",t.deleteSelector+" .signature-field"].join(","),i=e.dom.select(n).e.dom.remove(i),n=[t.deleteSelector+" .cl_editable_field",t.deleteSelector+" .cl_const",t.deleteSelector+" x-concord-field:not(.concord-field__SELECT):not(.concord-field__SINGLE_CLAUSE)",t.deleteSelector+" x-concord-field > .concord-field__select_value"].join(","),i=[".cl_editable_field > "+t.deleteSelector,".signature-field > "+t.deleteSelector,".cl_const > "+t.deleteSelector,"x-concord-field:not(.concord-field__SELECT):not(.concord-field__SINGLE_CLAUSE) > "+t.deleteSelector,"x-concord-field > .concord-field__select_value "+t.deleteSelector].join(","),i=e.dom.select(i).map((function(e){return e.parentNode})),n=e.dom.select(n),(n=i.concat(n)).forEach((function(e){e.parentNode.insertBefore(e.firstC
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):12
                                                                                                                        Entropy (8bit):3.4182958340544896
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:3975E60F0C61E93A6D0A9F1DEF435EAC
                                                                                                                        SHA1:5C1A4A02F3681AD95FBFCEF9EE56F62B37B9AB36
                                                                                                                        SHA-256:0CD6AED5D21AE37310B3C4E0FACF48009005018BF4402FBCDA1CB66D69B03346
                                                                                                                        SHA-512:0672C57CB800229D4919EE3C885FDE25F3722A90FD260F29D74CBAD65353FDA134F94592E581FBFB02C7897AA23DF49C2579295C22B6AA5B1077D6D5597CAAB6
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:Bad Request.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:C++ source, ASCII text, with very long lines (1660)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):415738
                                                                                                                        Entropy (8bit):5.246752092780329
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:C17AA3EC3F28735576E988662EA54AE3
                                                                                                                        SHA1:8CB9CFA3D6B63F246D30471988AAFDE73C1EE1DC
                                                                                                                        SHA-256:F03E66C7F415EACB5F1741E8D248E0185DA7204513B0190E8ED4CAC179616B41
                                                                                                                        SHA-512:D1E08F3F587D55F07337A5E70A37E03E92BC611D6DC49534F38E9B40E150739ADB8229BFA913DA6C9EB12A8C50F98DD34007EE57FC58F115273FF67AEEC788A7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/chunk.183.e3e39df29c644dfbf82c.js
                                                                                                                        Preview:/*! For license information please see chunk.183.e3e39df29c644dfbf82c.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[183],{37183:()=>{const e=["class","style"],t=["events"],o=["attributes"],n=["primary"],r=["primary"].function s(e,t){if(null==e)return{}.var o,n,r=function(e,t){if(null==e)return{}.var o={}.for(var n in e)if({}.hasOwnProperty.call(e,n)){if(t.indexOf(n)>=0)continue.o[n]=e[n]}return o}(e,t).if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(e).for(n=0;n<s.length;n++)o=s[n],t.indexOf(o)>=0||{}.propertyIsEnumerable.call(e,o)&&(r[o]=e[o])}return r}function a(e,t){var o=Object.keys(e).if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e).t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,n)}return o}function i(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{}.t%2?a(Object(o),!0).forEach((function(t){l(e,t,o
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:C++ source, ASCII text, with very long lines (1307)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):20886
                                                                                                                        Entropy (8bit):5.164612133593408
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:A2DDD61F925D4FD50C5B3313E99D2250
                                                                                                                        SHA1:2EE1290820532982329932E773CEC6682C998E3D
                                                                                                                        SHA-256:DE68C9A17ED4F070C2BE864F2525F12DA9392A5845A2845C671E5BCAC2DBFD5F
                                                                                                                        SHA-512:03414D4365A8ADE4CD5C48AB0F7657395A9041F9394114D4250F43128ED1064B06F69D5BD3B32ED32364A2A3B29BB1B03566F946B245829331E03BC27197C1C3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/assets/chunk.3.56a13c6d9018bb8c8188.js
                                                                                                                        Preview:/*! For license information please see chunk.3.56a13c6d9018bb8c8188.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[3],{59003:()=>{function e(e,t){var a=Object.keys(e).if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e).t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),a.push.apply(a,i)}return a}function t(t){for(var i=1;i<arguments.length;i++){var r=null!=arguments[i]?arguments[i]:{}.i%2?e(Object(r),!0).forEach((function(e){a(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):e(Object(r)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(r,e))}))}return t}function a(e,t,a){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e.var a=e[Symbol.toPrimitive].if(void 0!==a){var i=a.call(e,"string").if("object"!=typeof i)return i.throw new TypeError("@@toPrimitive must retu
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):128352
                                                                                                                        Entropy (8bit):7.998349465466699
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:
                                                                                                                        MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                                                                        SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                                                                        SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                                                                        SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                                                                                        Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (64555)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):70147
                                                                                                                        Entropy (8bit):5.3008994776998435
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:7AA079A9AF5B663A49BB90CE5E798814
                                                                                                                        SHA1:03D6CFFDFCE72BA17170446BBBEFC98E567E0583
                                                                                                                        SHA-256:A6DC9D9E83A9142BD3E2D8F8440A298BBCA5D7B0D4D73EA484153F2921572086
                                                                                                                        SHA-512:5F9FA5D0126AA198C6B3FA271D6F9FAE5AA3E6D00C0880355C4CC2987FD5978F9F62195FB2F8195B011EA95DA138D94DD85DDB8E6DF91923634C7CB04F9FE939
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.1708. * Copyright 2025 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 26737077]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '115452825']);._hsq.push(['addHashedCookieDomain', '205882892']);._hsq.push(['addHashedCookieDomain', '176828282']);._hsq.push(['addHashedCookieDomain', '50932726']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '46213176']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['enableSecureCookie']);._hsq.push(['embedHubSpotScript', 'https://js-eu1.hs-scripts.com/26737077.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track-eu1.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, interlaced
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1666
                                                                                                                        Entropy (8bit):7.791121451216599
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:91C07EA7F8AE7804E2376ED7242C9708
                                                                                                                        SHA1:673E03D6419F0E5A3F891E016F11A23D28C3BE17
                                                                                                                        SHA-256:80535E2EEFE232F8346304C86C5096AE723AF34CDFEF71ED259CC56944230E30
                                                                                                                        SHA-512:B3880319F5864CFB845DA01BAA1BAA5AAA9C3765254FD09DFAA5612F1994147D50AB4252813ECD53B771DF7F97240D618BF62456D101FF02A96FF3CCC41B9442
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        URL:https://secure.concordnow.com/images/favicon-91c07ea7f8ae7804e2376ed7242c9708.png?v=new_branding
                                                                                                                        Preview:.PNG........IHDR... ... ......}Jb....sRGB........DeXIfMM.*.......i....................................... ........... ......b.....IDATX..W]lTE.>s...v.).." ..JC..b"$6..y.....&.]Zv.mT...#J..}./.`...F.A..11mL.j..J."......9s.....8..9s~.s...Y.B.|..%2L?7[........W$....r.G1=...\.Q9.^"~X>~h.b.j...C)....5....$.....|E.k.......2U51.|oORJ..jbDX..`..ee.....0F.e.b/..<..\.M5......\..3...r.bV).........T.V!..5...(....m.....9.rQ.@.g.....].....v..x.Z@.(..d..{B.E qr.4.$.../..N@.x..r.e]....X..[.W.b!..w...k..^.0..@.O....'f...F....;..^5..._...%....W.%v$b.3{..:.....0Y.h.D..&qe.g..P.Z.x<...9r..k.H...)v....SHk.p#.s.:..Qv.7Y.(.X.D]..mW.....I%6 y.r.H..[5.@.. ./..2IC~w...\..q.]t....d.....]...t.._.j.N..~.......j.P...2...>...@......qYJ......4a..h-..8.(W....F..+e.V.....D.......e.u5....1f.k.....`...I...j&..3.;.8.....<x..5.j*X...p j9....V;R..._'1.BU....h...-j..7t..H(.....>g...."QJ,'W<.r...4..Q`-.M...,.9.Z.JJ..Y _..f%....;~..X.eE....../..&1"...A<...<.W.@J&k^\....'.Kt9.b..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, original size modulo 2^32 1864
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):673
                                                                                                                        Entropy (8bit):7.6584200238076905
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:
                                                                                                                        MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                                                                                        SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                                                                                        SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                                                                                        SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:unknown
                                                                                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                        No static file info