Edit tour

Windows Analysis Report
https://mandrillapp.com/track/click/30319935/app.axure.cloud?p=eyJzIjoiVlZjanVlTVFEa1dCMEdNcWdqM3N2M1V2TXRzIiwidiI6MSwicCI6IntcInVcIjozMDMxOTkzNSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2FwcC5heHVyZS5jbG91ZFxcXC9ERFZPOUhcXFwvXCIsXCJpZFwiOlwiMWRmZjdjZjYyZmFhNGNiN2I5NWI1MjA4Y2FjM2I2MzJcIixcInVybF9pZ

Overview

General Information

Sample URL:https://mandrillapp.com/track/click/30319935/app.axure.cloud?p=eyJzIjoiVlZjanVlTVFEa1dCMEdNcWdqM3N2M1V2TXRzIiwidiI6MSwicCI6IntcInVcIjozMDMxOTkzNSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2FwcC5heHVyZ
Analysis ID:1644322
Infos:

Detection

HTMLPhisher
Score:80
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish10
Yara detected HtmlPhish76
AI detected landing page (webpage, office document or email)
HTML page contains suspicious base64 encoded javascript
Creates files inside the system directory
Deletes files inside the Windows folder
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1884,i,7544476682271341471,3375717913930965176,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2208 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mandrillapp.com/track/click/30319935/app.axure.cloud?p=eyJzIjoiVlZjanVlTVFEa1dCMEdNcWdqM3N2M1V2TXRzIiwidiI6MSwicCI6IntcInVcIjozMDMxOTkzNSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2FwcC5heHVyZS5jbG91ZFxcXC9ERFZPOUhcXFwvXCIsXCJpZFwiOlwiMWRmZjdjZjYyZmFhNGNiN2I5NWI1MjA4Y2FjM2I2MzJcIixcInVybF9pZHNcIjpbXCIzNjBjNGIwODczODAyZGVjZTE1NTNhYmM1MGQwZjViMGMyNTdjMzM2XCJdfSJ9" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
3.6.pages.csvJoeSecurity_HtmlPhish_76Yara detected HtmlPhish_76Joe Security
    3.7.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://nawzhrqtwpavlstbrlcdsphlrlq15u4kya.org/Avira URL Cloud: Label: malware
      Source: https://xohlnheyk5jkrxeadegoolczbftv8qxqdm.org/api/v3/authAvira URL Cloud: Label: malware

      Phishing

      barindex
      Source: https://jfbcarpentrycorp.com/ok/habitationspopulaires.htmlJoe Sandbox AI: Score: 7 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'jfbcarpentrycorp.com' does not match the legitimate domain 'microsoft.com'., The URL does not contain any elements that suggest an association with Microsoft., The presence of input fields such as 'Email, phone, or Skype' is typical for Microsoft services, but the domain does not match., The domain name 'jfbcarpentrycorp.com' suggests a different business focus unrelated to Microsoft. DOM: 3.7.pages.csv
      Source: Yara matchFile source: 3.7.pages.csv, type: HTML
      Source: Yara matchFile source: 3.6.pages.csv, type: HTML
      Source: https://ddvo9h.axshare.com/?id=8v7mv9&p=page_1Joe Sandbox AI: Page contains button: 'VOIR LE DOCUMENT' Source: '2.2.pages.csv'
      Source: https://jfbcarpentrycorp.com/ok/habitationspopulaires.htmlHTTP Parser: Base64 decoded: document.write
      Source: https://jfbcarpentrycorp.com/ok/habitationspopulaires.htmlHTTP Parser: Number of links: 0
      Source: https://jfbcarpentrycorp.com/ok/habitationspopulaires.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://jfbcarpentrycorp.com/ok/habitationspopulaires.htmlHTTP Parser: Base64 decoded: function gv() {var vrs = {};var ps = window.location.href.replace(/[?&]+([^=&]+)=([^&]*)/gi, function(m, key, value) {vrs[key] = value;});return vrs;}let cfg = gv()['cfg'];if (typeof cfg === 'undefined'){cfg ...
      Source: https://jfbcarpentrycorp.com/ok/habitationspopulaires.htmlHTTP Parser: Title: Sign in to your account does not match URL
      Source: https://jfbcarpentrycorp.com/ok/habitationspopulaires.htmlHTTP Parser: <input type="password" .../> found
      Source: https://jfbcarpentrycorp.com/ok/habitationspopulaires.htmlHTTP Parser: No favicon
      Source: https://jfbcarpentrycorp.com/ok/habitationspopulaires.htmlHTTP Parser: No <meta name="author".. found
      Source: https://jfbcarpentrycorp.com/ok/habitationspopulaires.htmlHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 15.197.175.4:443 -> 192.168.2.16:49706 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 15.197.175.4:443 -> 192.168.2.16:49707 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.239.99.67:443 -> 192.168.2.16:49708 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.205.207.14:443 -> 192.168.2.16:49710 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.233.3.201:443 -> 192.168.2.16:49711 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49722 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49721 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.251.40.100:443 -> 192.168.2.16:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.100:443 -> 192.168.2.16:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.100:443 -> 192.168.2.16:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.100:443 -> 192.168.2.16:49754 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 54.80.190.21:443 -> 192.168.2.16:49759 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.205.207.14:443 -> 192.168.2.16:49760 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.239.99.67:443 -> 192.168.2.16:49763 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.205.207.14:443 -> 192.168.2.16:49770 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49795 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49796 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49797 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49798 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49799 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49815 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49816 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49817 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49818 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49819 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 192.185.198.212:443 -> 192.168.2.16:49838 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 192.185.198.212:443 -> 192.168.2.16:49837 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49839 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 176.65.142.110:443 -> 192.168.2.16:49841 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 176.65.142.110:443 -> 192.168.2.16:49844 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.93.89.216:443 -> 192.168.2.16:49845 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49848 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49847 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.93.89.216:443 -> 192.168.2.16:49851 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49852 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 1MB later: 39MB
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: mandrillapp.com to https://app.axure.cloud/ddvo9h/
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: app.axure.cloud to https://ddvo9h.axshare.com/
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: ddvo9h.axshare.com to https://accounts.axure.com/user/checkexistingauth?firstload=true&redirect=https%3a%2f%2fddvo9h.axshare.com%2fprototype%2fauth%3fredirect%3dhttps%253a%252f%252fddvo9h.axshare.com%252f
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /track/click/30319935/app.axure.cloud?p=eyJzIjoiVlZjanVlTVFEa1dCMEdNcWdqM3N2M1V2TXRzIiwidiI6MSwicCI6IntcInVcIjozMDMxOTkzNSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2FwcC5heHVyZS5jbG91ZFxcXC9ERFZPOUhcXFwvXCIsXCJpZFwiOlwiMWRmZjdjZjYyZmFhNGNiN2I5NWI1MjA4Y2FjM2I2MzJcIixcInVybF9pZHNcIjpbXCIzNjBjNGIwODczODAyZGVjZTE1NTNhYmM1MGQwZjViMGMyNTdjMzM2XCJdfSJ9 HTTP/1.1Host: mandrillapp.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /DDVO9H/ HTTP/1.1Host: app.axure.cloudConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /user/checkexistingauth?firstLoad=true&redirect=https%3A%2F%2Fddvo9h.axshare.com%2Fprototype%2Fauth%3Fredirect%3Dhttps%253A%252F%252Fddvo9h.axshare.com%252F HTTP/1.1Host: accounts.axure.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /user/checkexistingauth?redirect=https%3A%2F%2Fddvo9h.axshare.com%2Fprototype%2Fauth%3Fredirect%3Dhttps%253A%252F%252Fddvo9h.axshare.com%252F HTTP/1.1Host: accounts.axure.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://accounts.axure.com/user/checkexistingauth?firstLoad=true&redirect=https%3A%2F%2Fddvo9h.axshare.com%2Fprototype%2Fauth%3Fredirect%3Dhttps%253A%252F%252Fddvo9h.axshare.com%252FAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /prototype/auth?redirect=https%3A%2F%2Fddvo9h.axshare.com%2F HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://accounts.axure.com/user/checkexistingauth?redirect=https%3A%2F%2Fddvo9h.axshare.com%2Fprototype%2Fauth%3Fredirect%3Dhttps%253A%252F%252Fddvo9h.axshare.com%252FAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://accounts.axure.com/user/checkexistingauth?redirect=https%3A%2F%2Fddvo9h.axshare.com%2Fprototype%2Fauth%3Fredirect%3Dhttps%253A%252F%252Fddvo9h.axshare.com%252FAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /gsr/4122/css/reset.css HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Scripts/Expo/Scripts/expo/style-CWZNpPZ2.css HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/css/default.css HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Scripts/plugins/standalone/style-CYNUgjb_.css HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/jquery-3.7.1.min.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/jquery.nicescroll.min.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axutils.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/messagecenter.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/player/axplayer.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/player/init.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Scripts/Expo/Scripts/expo/Expo.CHsMXNU8.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Scripts/plugins/standalone/AxLib.DtlT0eoe.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/images/overflow-icon.svg HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://files.axshare.com/gsr/4122/css/default.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/images/axure9_logo.svg HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://files.axshare.com/gsr/4122/css/default.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/images/close.svg HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://files.axshare.com/gsr/4122/css/default.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/images/caret_down.svg HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://files.axshare.com/gsr/4122/css/default.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /data/document.js HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /gsr/4122/images/left_arrow.svg HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://files.axshare.com/gsr/4122/css/default.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/images/overflow-icon.svg HTTP/1.1Host: files.axshare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/images/axure9_logo.svg HTTP/1.1Host: files.axshare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/hintmanager.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /plugins/debug/styles/debug.css HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /plugins/sitemap/styles/sitemap.css HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /plugins/page_notes/styles/page_notes.css HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /framed/getTrustedDomains HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /plugins/debug/debug.js HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /plugins/sitemap/sitemap.js HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /gsr/4122/images/close.svg HTTP/1.1Host: files.axshare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/images/caret_down.svg HTTP/1.1Host: files.axshare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/images/left_arrow.svg HTTP/1.1Host: files.axshare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /plugins/page_notes/page_notes.js HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /framed/getTrustedDomains HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /prototype/getshortprototypeinfo/DDVO9H HTTP/1.1Host: app.axure.cloudConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://ddvo9h.axshare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTGCORS=0O0PI7EOELFyhGnw50HskGuAOZCDOEj9naM7Na2/g48wpBJzAbwGE/MJz1/OrW6cOvWcH4kBCyK8FrzG41NVg9WsAce7goWxphmf/216nm6rQDZhc8gVtMlZ5yny/OsqF6AvpSOHqLONmqf78Q6N1HWKb0r9EWLEUyD3PYZBoXiF99ddt4M=; AWSALBCORS=WIDPv5c98Fyl6vYwFmdjMMoa+YV3w1o+nRhgQbOct6yr562PIMnpeYm8ltiQy4LmuuGlwGMPyA9pcoqL8dQ+wv+CEn0nYnVE6OiSaPhE/qQ1rPwcvIQr8dFgA/1T
      Source: global trafficHTTP traffic detected: GET /Scripts/plugins/feedback/feedback9.js HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /prototype/getshortprototypeinfo/DDVO9H HTTP/1.1Host: app.axure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=0O0PI7EOELFyhGnw50HskGuAOZCDOEj9naM7Na2/g48wpBJzAbwGE/MJz1/OrW6cOvWcH4kBCyK8FrzG41NVg9WsAce7goWxphmf/216nm6rQDZhc8gVtMlZ5yny/OsqF6AvpSOHqLONmqf78Q6N1HWKb0r9EWLEUyD3PYZBoXiF99ddt4M=; AWSALB=WIDPv5c98Fyl6vYwFmdjMMoa+YV3w1o+nRhgQbOct6yr562PIMnpeYm8ltiQy4LmuuGlwGMPyA9pcoqL8dQ+wv+CEn0nYnVE6OiSaPhE/qQ1rPwcvIQr8dFgA/1T; AWSALBTGCORS=hlux7pB1xZVA+IciS81MMnqXLTtX/lLV9VwErTKYAvPvgPpHbOBHOaj3/NAztBNuINzt+cnT7P1B0LzaJRqlXVWnwpPD0m9gp4ZBpmQyMWqJ281xOJPUt1OvibN0wKDW6cCuP0kge3PHlTT0hIth3idRMkcLEf3V99EXpFe/VZl1s9n7x8Q=; AWSALBCORS=FDD6dkNfbSqHpeugFVVVnJJwoluA8qc0ycNlde/ikdGQ17KpQNkc/aAGbqn1McS/gbTCnQjfOMU/m/zhjNGrQMVNDCgyUttgRgFYwt35ftHWJpbrArIUpJ+4lAsA
      Source: global trafficHTTP traffic detected: GET /Scripts/plugins/feedback/feedback9.js HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /page_1.html HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/plugins/sitemap/styles/images/sitemap_panel_on.svg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0 HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ddvo9h.axshare.com/plugins/sitemap/styles/sitemap.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Content/plugins/feedback/styles/feedback9.css HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /Content/plugins/axImgAreaSelect/styles/axImgAreaSelect.css HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/plugins/page_notes/styles/images/notes_panel_on.svg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0 HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ddvo9h.axshare.com/plugins/page_notes/styles/page_notes.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /user/getconfig HTTP/1.1Host: app.axure.cloudConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: private, no-cache, no-storeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*Pragma: no-cachesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://ddvo9h.axshare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTGCORS=KyNV7W0v8f/zCZfgnOq/bdyzL81DQEmZd1zcyEIxLrJF5caQPOkdwC1TaRReunVga4Tz/Xuqthktp8byJ5ESxYiB8xXWr26jP0C3AJJUHEdWfXOctKB5oy7rdC/WfLrkxM29jJpYvg/3147db5VSFhRLa95LRfOS3MEr+4OkvFkq1bVkoN8=; AWSALBCORS=x59tk3avoPpXeGbh/NH+rR9trXDLTG0bMmqja4g7wR2KE5tIZ/HxfemLXCtxqPffpnyTWa1+lpjNIBACSlMnNAnoi6yqfUeo7Q5YGrM2xpw/Vu3Qn3iIkVMBVMYR
      Source: global trafficHTTP traffic detected: GET /gsr/4122/css/axure_rp_page.css HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/axQuery.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/globals.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /data/styles.css HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/annotation.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /files/page_1/styles.css HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /Scripts/plugins/phishingBanner/axPhishingBanner.css HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /Scripts/plugins/phishingBanner/axPhishingBanner.js HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/axQuery.std.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/doc.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /files/page_1/data.js HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /data/document.js HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"If-Modified-Since: Thu, 20 Mar 2025 12:49:26 GMTsec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/plugins/page_notes/styles/images/notes_panel_on.svg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0 HTTP/1.1Host: files.axshare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/plugins/sitemap/styles/images/sitemap_panel_on.svg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0 HTTP/1.1Host: files.axshare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /user/getconfig HTTP/1.1Host: app.axure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=KyNV7W0v8f/zCZfgnOq/bdyzL81DQEmZd1zcyEIxLrJF5caQPOkdwC1TaRReunVga4Tz/Xuqthktp8byJ5ESxYiB8xXWr26jP0C3AJJUHEdWfXOctKB5oy7rdC/WfLrkxM29jJpYvg/3147db5VSFhRLa95LRfOS3MEr+4OkvFkq1bVkoN8=; AWSALB=x59tk3avoPpXeGbh/NH+rR9trXDLTG0bMmqja4g7wR2KE5tIZ/HxfemLXCtxqPffpnyTWa1+lpjNIBACSlMnNAnoi6yqfUeo7Q5YGrM2xpw/Vu3Qn3iIkVMBVMYR; AWSALBTGCORS=+8s3Vif+oi5y3ERV1f2b1OWSOn+LtMDnJkIatlIXsjZhsCyQQaDkXj3YRm3TytVVSE25qN/2wFvueB44EnZltHnmO0DW3dUjFIvPRhHE26lU43ApLcGTSYvCAgzK8bqxnZQ07pdXU+Kc1nFqlYDQA55cJrbJEiVnLUWCk0x0x0Xb58gQPFA=; AWSALBCORS=IB+cLw+0vzLQTUIb6MapXU205ydhQzEgBtiTQYWY6JQZLAFM7mXkwyTPz8FJTlPDbKnxVdGFzvO/eOgWaM8vS7XvC7A27M+bPldskaElUcJ9cYjVVUx8b97pXqXt
      Source: global trafficHTTP traffic detected: GET /issue/fbenabled?shortcut=DDVO9H HTTP/1.1Host: app.axure.cloudConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://ddvo9h.axshare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTGCORS=+8s3Vif+oi5y3ERV1f2b1OWSOn+LtMDnJkIatlIXsjZhsCyQQaDkXj3YRm3TytVVSE25qN/2wFvueB44EnZltHnmO0DW3dUjFIvPRhHE26lU43ApLcGTSYvCAgzK8bqxnZQ07pdXU+Kc1nFqlYDQA55cJrbJEiVnLUWCk0x0x0Xb58gQPFA=; AWSALBCORS=IB+cLw+0vzLQTUIb6MapXU205ydhQzEgBtiTQYWY6JQZLAFM7mXkwyTPz8FJTlPDbKnxVdGFzvO/eOgWaM8vS7XvC7A27M+bPldskaElUcJ9cYjVVUx8b97pXqXt
      Source: global trafficHTTP traffic detected: GET /issue/getsharestatus HTTP/1.1Host: app.axure.cloudConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://ddvo9h.axshare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTGCORS=+8s3Vif+oi5y3ERV1f2b1OWSOn+LtMDnJkIatlIXsjZhsCyQQaDkXj3YRm3TytVVSE25qN/2wFvueB44EnZltHnmO0DW3dUjFIvPRhHE26lU43ApLcGTSYvCAgzK8bqxnZQ07pdXU+Kc1nFqlYDQA55cJrbJEiVnLUWCk0x0x0Xb58gQPFA=; AWSALBCORS=IB+cLw+0vzLQTUIb6MapXU205ydhQzEgBtiTQYWY6JQZLAFM7mXkwyTPz8FJTlPDbKnxVdGFzvO/eOgWaM8vS7XvC7A27M+bPldskaElUcJ9cYjVVUx8b97pXqXt
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/events.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/recording.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/action.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/expr.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/geometry.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/flyout.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /issue/fbenabled?shortcut=DDVO9H HTTP/1.1Host: app.axure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=Zxr8u0qYw4fE+PeED3Kz0cxqrQ0kqCCBZDOfVeV1h4Nm0a0uAm61iB/phkCemoRtkBk8t/H+c42GPTZ7/Bh5Lm+nQwLyGr08alLd/fuQOdFSFwjoNEdxMcfVS2Ho6BJL3VfMXACyjKKfNCmCKDTtfjVrA4E3i+yGPCQgwFkHt6RglKFIIC8=; AWSALB=G2tsJJlWNE22uuFpluFP+Z4to+a3LE6RxyWuesQFvkxs+KwdYWMO0DjxtFXSbjk4mIEkAGaSufVjSvxG9NJG1HMbKB2oEAUY7c+DonxQE+b465a2A70+xi7WYYDt; AWSALBTGCORS=WdeCTOOZVYpq6/nLivdRo2VTGGCK2kDw0IN0fd54NNT62U06OPNE6mJuDUXG90visFrGo+Eg15J0CIs5EW42qSW8b9f73fTyW1szqbDNesnFP3v/fjz15STa7tM597pTik3zlT6klBzCFq9azWj1oy3EzsHg78T4RHEemeXys31E83QrOeM=; AWSALBCORS=rekAmetzhNNqYjGfvyQakd/FvQPPUJYimQe1AI7QFkzEumhG1FyEoodDEkBAov0oEf5Y/JbHxgGrctnqu3Ehu1w6QXX0yI8+nXtpxXbUmCj6uZg2MxLWWganuvE8
      Source: global trafficHTTP traffic detected: GET /issue/getsharestatus HTTP/1.1Host: app.axure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=Zxr8u0qYw4fE+PeED3Kz0cxqrQ0kqCCBZDOfVeV1h4Nm0a0uAm61iB/phkCemoRtkBk8t/H+c42GPTZ7/Bh5Lm+nQwLyGr08alLd/fuQOdFSFwjoNEdxMcfVS2Ho6BJL3VfMXACyjKKfNCmCKDTtfjVrA4E3i+yGPCQgwFkHt6RglKFIIC8=; AWSALB=G2tsJJlWNE22uuFpluFP+Z4to+a3LE6RxyWuesQFvkxs+KwdYWMO0DjxtFXSbjk4mIEkAGaSufVjSvxG9NJG1HMbKB2oEAUY7c+DonxQE+b465a2A70+xi7WYYDt; AWSALBTGCORS=WdeCTOOZVYpq6/nLivdRo2VTGGCK2kDw0IN0fd54NNT62U06OPNE6mJuDUXG90visFrGo+Eg15J0CIs5EW42qSW8b9f73fTyW1szqbDNesnFP3v/fjz15STa7tM597pTik3zlT6klBzCFq9azWj1oy3EzsHg78T4RHEemeXys31E83QrOeM=; AWSALBCORS=rekAmetzhNNqYjGfvyQakd/FvQPPUJYimQe1AI7QFkzEumhG1FyEoodDEkBAov0oEf5Y/JbHxgGrctnqu3Ehu1w6QXX0yI8+nXtpxXbUmCj6uZg2MxLWWganuvE8
      Source: global trafficHTTP traffic detected: GET /Content/plugins/feedback/styles/images/discussion_on.svg HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ddvo9h.axshare.com/Content/plugins/feedback/styles/feedback9.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: GET /user/oauth2 HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/model.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/repeater.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/sto.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/utils.temp.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/variables.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/drag.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Content/plugins/feedback/styles/images/discussion_on.svg HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/move.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/visibility.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/style.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/adaptive.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/tree.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /user/visitorAuth HTTP/1.1Host: app.axure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=wXpd3rUVCkxihHxSIL6mLRS8RaXNY9IPfvPvJx17TPGHfVC4Sm/ACBK+0OqYtsmKHMVbG4lFlkfXWfLegSg0HaRkfnAHUp9Q4P8hXlZdw5WPgHpPi2nIJTOdaJ8KdLgtRnIFedr5BybGI0ULNFTVy56PmVWm4hVDNzQ9accV7E+PezUx6gY=; AWSALB=5wifdlAGLvU7yjp6vNH/Wff3jwYO7q8aYuAbD2B7GDY88eLp/lHQNjmo9X705XgmDwRyLF9eB7PkpIPbWuKvuMQ8n49g2H1xIk1VfGQwlspC+WbwxoG0If62UvDB; AWSALBTGCORS=xs1y4UVeOKKI3q1/tCYtWXc4+KiEogPitJ6NLQrGXH7gpwp5/MOaPUAj0URuaplNFSjSTyKz0RxwT83ECSeFEwWa67EyyxJMbZNpKhhmQt3So+2cQWvQYlutkQT46q41uso+hrL5ceJt0taAkqiyaqnTsT6lBO9tGUfhUwIKTiWeoLazPaM=; AWSALBCORS=Y88KHx87ULdtdXh+RSijCMDaZZGbDAX5BHtYRURLSneJySwWAUmUZrpbgbpsyE0mgcRi53emhl6BdZ70FLOQzFso/tnU/vAsbxI3X16EhLlZGZ/pe8pRnlzes6kY
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/init.temp.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/legacy.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/viewer.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/math.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/images/page_1/u0.png?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0 HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsr/4122/scripts/axure/ios.js HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/images/page_1/bg.jpg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0 HTTP/1.1Host: files.axshare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ddvo9h.axshare.com/files/page_1/styles.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/images/page_1/u0.png?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0 HTTP/1.1Host: files.axshare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /issue/list?shortcut=DDVO9H HTTP/1.1Host: app.axure.cloudConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://ddvo9h.axshare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://ddvo9h.axshare.com/?id=8v7mv9&p=page_1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTGCORS=JYXcZ6iTTz2VUQAgOrcqOv60ZlDRDFhntez4+ANrW512sP6zfkIp106GZHjf5mDUWtInOqc9v/k3giLS91tm4jaOhf1Ny/JU/Z+ZhEDDhkZ15k1X/MSQVNWArprHbYsErPoWVKudObbOrF3NsBJ0xMkpW31hSFOoFVSE5NoTdKXnb+SYU6U=; AWSALBCORS=j5iRrKzTaBaE0sOXbfIPZDrH5YW4dIHsyX9ycsKisfUi/2BHuH3+VzzLTQ/Cux7pSn7QawAmEzKCGYMsJ0EdRBmURV+LGNPQ0Bm3vQMfS6pv0j1A9HH6ZbjwC4Lj
      Source: global trafficHTTP traffic detected: GET /gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/images/page_1/bg.jpg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0 HTTP/1.1Host: files.axshare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /app/favicon.ico HTTP/1.1Host: app.axure.cloudConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ddvo9h.axshare.com/?id=8v7mv9&p=page_1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTGCORS=JYXcZ6iTTz2VUQAgOrcqOv60ZlDRDFhntez4+ANrW512sP6zfkIp106GZHjf5mDUWtInOqc9v/k3giLS91tm4jaOhf1Ny/JU/Z+ZhEDDhkZ15k1X/MSQVNWArprHbYsErPoWVKudObbOrF3NsBJ0xMkpW31hSFOoFVSE5NoTdKXnb+SYU6U=; AWSALBCORS=j5iRrKzTaBaE0sOXbfIPZDrH5YW4dIHsyX9ycsKisfUi/2BHuH3+VzzLTQ/Cux7pSn7QawAmEzKCGYMsJ0EdRBmURV+LGNPQ0Bm3vQMfS6pv0j1A9HH6ZbjwC4Lj
      Source: global trafficHTTP traffic detected: GET /prototype/showPhishingBanner?sk=DDVO9H&callback=jQuery371015412853371123392_1742474967528&_=1742474967529 HTTP/1.1Host: app.axure.cloudConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTGCORS=JYXcZ6iTTz2VUQAgOrcqOv60ZlDRDFhntez4+ANrW512sP6zfkIp106GZHjf5mDUWtInOqc9v/k3giLS91tm4jaOhf1Ny/JU/Z+ZhEDDhkZ15k1X/MSQVNWArprHbYsErPoWVKudObbOrF3NsBJ0xMkpW31hSFOoFVSE5NoTdKXnb+SYU6U=; AWSALBCORS=j5iRrKzTaBaE0sOXbfIPZDrH5YW4dIHsyX9ycsKisfUi/2BHuH3+VzzLTQ/Cux7pSn7QawAmEzKCGYMsJ0EdRBmURV+LGNPQ0Bm3vQMfS6pv0j1A9HH6ZbjwC4Lj
      Source: global trafficHTTP traffic detected: GET /issue/list?shortcut=DDVO9H HTTP/1.1Host: app.axure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=JYXcZ6iTTz2VUQAgOrcqOv60ZlDRDFhntez4+ANrW512sP6zfkIp106GZHjf5mDUWtInOqc9v/k3giLS91tm4jaOhf1Ny/JU/Z+ZhEDDhkZ15k1X/MSQVNWArprHbYsErPoWVKudObbOrF3NsBJ0xMkpW31hSFOoFVSE5NoTdKXnb+SYU6U=; AWSALB=j5iRrKzTaBaE0sOXbfIPZDrH5YW4dIHsyX9ycsKisfUi/2BHuH3+VzzLTQ/Cux7pSn7QawAmEzKCGYMsJ0EdRBmURV+LGNPQ0Bm3vQMfS6pv0j1A9HH6ZbjwC4Lj; AWSALBTGCORS=MqHefUUhljt+y6YPmEXRxl1tdMC7E+uRvL013Loh1ZgDiuejoVb4BLCM3l9dY7gg1oeu196brdgD70roYRPxyUkjCzjDAm4E8TiJWzQcv2ceK56pSuG1mw+goDj1nH0WEqAEQfV432p7hxDugGofXlTePZUIDEy6LR3uTLI++gWIlQUX7BU=; AWSALBCORS=TmfSACzPHjlcwTdEZk9Ckw9CIdVa17PEKywMvDc11I1rcyZZ5bU8PQ/aDgedogxXjBdF4g6z5IE6VXzEa3MjndDu0x0a1x9iGDsGEKQUk9Vzh4+wPUruBzSsIA1D
      Source: global trafficHTTP traffic detected: GET /app/favicon.ico HTTP/1.1Host: app.axure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=JYXcZ6iTTz2VUQAgOrcqOv60ZlDRDFhntez4+ANrW512sP6zfkIp106GZHjf5mDUWtInOqc9v/k3giLS91tm4jaOhf1Ny/JU/Z+ZhEDDhkZ15k1X/MSQVNWArprHbYsErPoWVKudObbOrF3NsBJ0xMkpW31hSFOoFVSE5NoTdKXnb+SYU6U=; AWSALB=j5iRrKzTaBaE0sOXbfIPZDrH5YW4dIHsyX9ycsKisfUi/2BHuH3+VzzLTQ/Cux7pSn7QawAmEzKCGYMsJ0EdRBmURV+LGNPQ0Bm3vQMfS6pv0j1A9HH6ZbjwC4Lj; AWSALBTGCORS=AwadkGcvqvfrL9sSUCGxcexgegxTSEOGOv2w1LPFiSerNkLjdNIb54zNMBc0af6fWCuJOlQ5TRqIFKpx+IFfj+/Cy+zKYVMo+2EjZSTP+6F2aqBfcHsxGZf5KL6nYuyVDqsMPKdY9d74FWgCbcYikJeNIUdgUBaBqAxIFytQwDjtv5hO8fY=; AWSALBCORS=i1CD5wuQp3ydu9Qq6xF7ZdVUXmCU0GfXk229gz5NYxwLBmw5HY77TiDNhUvO5V/YMqQt7iVInmnEKbQPJjJAj4SGEE9WlAU68iwQg2Gm3Vk6RjS2hhgGPBId7Kal
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: jfbcarpentrycorp.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ok/habitationspopulaires.html HTTP/1.1Host: jfbcarpentrycorp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ddvo9h.axshare.com/page_1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://jfbcarpentrycorp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jfbcarpentrycorp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jfbcarpentrycorp.com/ok/habitationspopulaires.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://jfbcarpentrycorp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nawzhrqtwpavlstbrlcdsphlrlq15u4kya.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://jfbcarpentrycorp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://jfbcarpentrycorp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /api/v3/auth HTTP/1.1Host: xohlnheyk5jkrxeadegoolczbftv8qxqdm.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://jfbcarpentrycorp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: mandrillapp.com
      Source: global trafficDNS traffic detected: DNS query: app.axure.cloud
      Source: global trafficDNS traffic detected: DNS query: ddvo9h.axshare.com
      Source: global trafficDNS traffic detected: DNS query: accounts.axure.com
      Source: global trafficDNS traffic detected: DNS query: files.axshare.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: jfbcarpentrycorp.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: nawzhrqtwpavlstbrlcdsphlrlq15u4kya.org
      Source: global trafficDNS traffic detected: DNS query: xohlnheyk5jkrxeadegoolczbftv8qxqdm.org
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
      Source: unknownHTTP traffic detected: POST /user/oauth2 HTTP/1.1Host: ddvo9h.axshare.comConnection: keep-aliveContent-Length: 0sec-ch-ua-platform: "Windows"Cache-Control: private, no-cache, no-storeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*Pragma: no-cachesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://ddvo9h.axshare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ddvo9h.axshare.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: user_ddvo9h=anonymous
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Mar 2025 12:49:37 GMTServer: ApacheExpires: Wed, 17 Aug 2005 00:00:00 GMTCache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0Pragma: no-cacheSet-Cookie: f8c8b3148fc6f6d3f4af39c7892c535e=cb5aa4029c59f38d1cb9c1dfca1e1c71; path=/; secure; HttpOnlyX-Content-Type-Options: nosniffUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Thu, 20 Mar 2025 12:49:38 GMTVary: Accept-EncodingTransfer-Encoding: chunkedContent-Type: text/html; charset=utf-8
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownHTTPS traffic detected: 15.197.175.4:443 -> 192.168.2.16:49706 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 15.197.175.4:443 -> 192.168.2.16:49707 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.239.99.67:443 -> 192.168.2.16:49708 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.205.207.14:443 -> 192.168.2.16:49710 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.233.3.201:443 -> 192.168.2.16:49711 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49722 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49721 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.251.40.100:443 -> 192.168.2.16:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.100:443 -> 192.168.2.16:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.100:443 -> 192.168.2.16:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.100:443 -> 192.168.2.16:49754 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 54.80.190.21:443 -> 192.168.2.16:49759 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.205.207.14:443 -> 192.168.2.16:49760 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.239.99.67:443 -> 192.168.2.16:49763 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.205.207.14:443 -> 192.168.2.16:49770 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49795 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49796 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49797 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49798 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49799 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49815 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49816 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49817 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49818 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.80.5:443 -> 192.168.2.16:49819 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 192.185.198.212:443 -> 192.168.2.16:49838 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 192.185.198.212:443 -> 192.168.2.16:49837 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49839 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 176.65.142.110:443 -> 192.168.2.16:49841 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 176.65.142.110:443 -> 192.168.2.16:49844 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.93.89.216:443 -> 192.168.2.16:49845 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49848 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49847 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.93.89.216:443 -> 192.168.2.16:49851 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49852 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6916_1394399947
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6916_1394399947
      Source: classification engineClassification label: mal80.phis.win@25/93@40/266
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1884,i,7544476682271341471,3375717913930965176,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2208 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mandrillapp.com/track/click/30319935/app.axure.cloud?p=eyJzIjoiVlZjanVlTVFEa1dCMEdNcWdqM3N2M1V2TXRzIiwidiI6MSwicCI6IntcInVcIjozMDMxOTkzNSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2FwcC5heHVyZS5jbG91ZFxcXC9ERFZPOUhcXFwvXCIsXCJpZFwiOlwiMWRmZjdjZjYyZmFhNGNiN2I5NWI1MjA4Y2FjM2I2MzJcIixcInVybF9pZHNcIjpbXCIzNjBjNGIwODczODAyZGVjZTE1NTNhYmM1MGQwZjViMGMyNTdjMzM2XCJdfSJ9"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1884,i,7544476682271341471,3375717913930965176,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2208 /prefetch:3
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Extra Window Memory Injection
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Extra Window Memory Injection
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://mandrillapp.com/track/click/30319935/app.axure.cloud?p=eyJzIjoiVlZjanVlTVFEa1dCMEdNcWdqM3N2M1V2TXRzIiwidiI6MSwicCI6IntcInVcIjozMDMxOTkzNSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2FwcC5heHVyZS5jbG91ZFxcXC9ERFZPOUhcXFwvXCIsXCJpZFwiOlwiMWRmZjdjZjYyZmFhNGNiN2I5NWI1MjA4Y2FjM2I2MzJcIixcInVybF9pZHNcIjpbXCIzNjBjNGIwODczODAyZGVjZTE1NTNhYmM1MGQwZjViMGMyNTdjMzM2XCJdfSJ90%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://app.axure.cloud/DDVO9H/0%Avira URL Cloudsafe
      https://files.axshare.com/Scripts/plugins/standalone/style-CYNUgjb_.css0%Avira URL Cloudsafe
      https://accounts.axure.com/user/checkexistingauth?redirect=https%3A%2F%2Fddvo9h.axshare.com%2Fprototype%2Fauth%3Fredirect%3Dhttps%253A%252F%252Fddvo9h.axshare.com%252F0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/css/reset.css0%Avira URL Cloudsafe
      https://accounts.axure.com/user/checkexistingauth?firstLoad=true&redirect=https%3A%2F%2Fddvo9h.axshare.com%2Fprototype%2Fauth%3Fredirect%3Dhttps%253A%252F%252Fddvo9h.axshare.com%252F0%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/prototype/auth?redirect=https%3A%2F%2Fddvo9h.axshare.com%2F0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/jquery.nicescroll.min.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/css/default.css0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/jquery-3.7.1.min.js0%Avira URL Cloudsafe
      https://app.axure.cloud/issue/fbenabled?shortcut=DDVO9H0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/sto.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/images/close.svg0%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/page_1.html0%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/framed/getTrustedDomains0%Avira URL Cloudsafe
      https://files.axshare.com/Scripts/plugins/standalone/AxLib.DtlT0eoe.js0%Avira URL Cloudsafe
      https://app.axure.cloud/prototype/getshortprototypeinfo/DDVO9H0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/utils.temp.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/adaptive.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/annotation.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/move.js0%Avira URL Cloudsafe
      https://app.axure.cloud/user/getconfig0%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/plugins/debug/styles/debug.css0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/ios.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/visibility.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/images/axure9_logo.svg0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/images/left_arrow.svg0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/viewer.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/axQuery.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/action.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/images/page_1/bg.jpg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b00%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/images/overflow-icon.svg0%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/plugins/sitemap/styles/sitemap.css0%Avira URL Cloudsafe
      https://app.axure.cloud/issue/list?shortcut=DDVO9H0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/messagecenter.js0%Avira URL Cloudsafe
      https://app.axure.cloud/prototype/showPhishingBanner?sk=DDVO9H&callback=jQuery371015412853371123392_1742474967528&_=17424749675290%Avira URL Cloudsafe
      https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/plugins/sitemap/styles/images/sitemap_panel_on.svg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b00%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/flyout.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/style.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/plugins/page_notes/styles/images/notes_panel_on.svg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b00%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/files/page_1/styles.css0%Avira URL Cloudsafe
      https://app.axure.cloud/issue/getsharestatus0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/css/axure_rp_page.css0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/events.js0%Avira URL Cloudsafe
      https://app.axure.cloud/user/visitorAuth0%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/Content/plugins/feedback/styles/images/discussion_on.svg0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axutils.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/math.js0%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/data/styles.css0%Avira URL Cloudsafe
      https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/images/page_1/u0.png?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b00%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/Content/plugins/axImgAreaSelect/styles/axImgAreaSelect.css0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/geometry.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/axQuery.std.js0%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/Content/plugins/feedback/styles/feedback9.css0%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/user/oauth20%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/variables.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/player/init.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/recording.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/model.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/tree.js0%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/Scripts/plugins/feedback/feedback9.js0%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/plugins/page_notes/styles/page_notes.css0%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/data/document.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/drag.js0%Avira URL Cloudsafe
      https://nawzhrqtwpavlstbrlcdsphlrlq15u4kya.org/100%Avira URL Cloudmalware
      https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/doc.js0%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/plugins/page_notes/page_notes.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/repeater.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/globals.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/init.temp.js0%Avira URL Cloudsafe
      https://app.axure.cloud/app/favicon.ico0%Avira URL Cloudsafe
      https://jfbcarpentrycorp.com/0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/axure/legacy.js0%Avira URL Cloudsafe
      https://jfbcarpentrycorp.com/favicon.ico0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/scripts/hintmanager.js0%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/files/page_1/data.js0%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/plugins/debug/debug.js0%Avira URL Cloudsafe
      https://files.axshare.com/gsr/4122/images/caret_down.svg0%Avira URL Cloudsafe
      https://ddvo9h.axshare.com/plugins/sitemap/sitemap.js0%Avira URL Cloudsafe
      https://xohlnheyk5jkrxeadegoolczbftv8qxqdm.org/api/v3/auth100%Avira URL Cloudmalware
      https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg0%Avira URL Cloudsafe
      https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      s-part-0012.t-0009.t-msedge.net
      13.107.246.40
      truefalse
        high
        accounts.axure.com
        34.233.3.201
        truefalse
          high
          e329293.dscd.akamaiedge.net
          23.209.72.31
          truefalse
            high
            ddvo9h.axshare.com
            18.205.207.14
            truefalse
              unknown
              mandrillapp.com
              15.197.175.4
              truefalse
                high
                s-part-0044.t-0009.t-msedge.net
                13.107.246.72
                truefalse
                  high
                  nawzhrqtwpavlstbrlcdsphlrlq15u4kya.org
                  176.65.142.110
                  truefalse
                    high
                    app.axure.cloud
                    34.239.99.67
                    truefalse
                      high
                      xohlnheyk5jkrxeadegoolczbftv8qxqdm.org
                      185.93.89.216
                      truefalse
                        unknown
                        files.axshare.com
                        18.238.80.5
                        truefalse
                          high
                          cdnjs.cloudflare.com
                          104.17.25.14
                          truefalse
                            high
                            www.google.com
                            142.251.40.100
                            truefalse
                              high
                              jfbcarpentrycorp.com
                              192.185.198.212
                              truetrue
                                unknown
                                aadcdn.msftauth.net
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://files.axshare.com/gsr/4122/scripts/axure/sto.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://ddvo9h.axshare.com/page_1.htmlfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://files.axshare.com/Scripts/plugins/standalone/AxLib.DtlT0eoe.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://app.axure.cloud/issue/fbenabled?shortcut=DDVO9Hfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://files.axshare.com/gsr/4122/images/close.svgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://ddvo9h.axshare.com/framed/getTrustedDomainsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://ddvo9h.axshare.com/false
                                    unknown
                                    https://files.axshare.com/gsr/4122/scripts/axure/adaptive.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://files.axshare.com/gsr/4122/scripts/axure/annotation.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svgfalse
                                      high
                                      https://files.axshare.com/gsr/4122/scripts/axure/utils.temp.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://app.axure.cloud/prototype/getshortprototypeinfo/DDVO9Hfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://files.axshare.com/gsr/4122/scripts/axure/ios.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://files.axshare.com/gsr/4122/images/axure9_logo.svgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://app.axure.cloud/user/getconfigfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://files.axshare.com/gsr/4122/scripts/axure/axQuery.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://jfbcarpentrycorp.com/ok/habitationspopulaires.htmltrue
                                        unknown
                                        https://files.axshare.com/Scripts/plugins/standalone/style-CYNUgjb_.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://ddvo9h.axshare.com/plugins/debug/styles/debug.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://files.axshare.com/gsr/4122/scripts/axure/move.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://files.axshare.com/gsr/4122/scripts/axure/viewer.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://xohlnheyk5jkrxeadegoolczbftv8qxqdm.org/api/v3/authtrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://ddvo9h.axshare.com/prototype/auth?redirect=https%3A%2F%2Fddvo9h.axshare.com%2Ffalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://files.axshare.com/gsr/4122/scripts/axure/action.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://files.axshare.com/gsr/4122/scripts/axure/visibility.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://files.axshare.com/gsr/4122/images/left_arrow.svgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://files.axshare.com/gsr/4122/images/overflow-icon.svgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/images/page_1/bg.jpg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://ddvo9h.axshare.com/plugins/sitemap/styles/sitemap.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://app.axure.cloud/issue/list?shortcut=DDVO9Hfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://files.axshare.com/gsr/4122/scripts/messagecenter.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://files.axshare.com/gsr/4122/scripts/axure/style.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://files.axshare.com/gsr/4122/scripts/axure/flyout.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://files.axshare.com/gsr/4122/scripts/axure/jquery.nicescroll.min.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/plugins/sitemap/styles/images/sitemap_panel_on.svg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/plugins/page_notes/styles/images/notes_panel_on.svg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://app.axure.cloud/prototype/showPhishingBanner?sk=DDVO9H&callback=jQuery371015412853371123392_1742474967528&_=1742474967529false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://files.axshare.com/gsr/4122/scripts/jquery-3.7.1.min.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://app.axure.cloud/user/visitorAuthfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://ddvo9h.axshare.com/files/page_1/styles.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://files.axshare.com/gsr/4122/scripts/axure/math.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://files.axshare.com/gsr/4122/scripts/axutils.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://mandrillapp.com/track/click/30319935/app.axure.cloud?p=eyJzIjoiVlZjanVlTVFEa1dCMEdNcWdqM3N2M1V2TXRzIiwidiI6MSwicCI6IntcInVcIjozMDMxOTkzNSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2FwcC5heHVyZS5jbG91ZFxcXC9ERFZPOUhcXFwvXCIsXCJpZFwiOlwiMWRmZjdjZjYyZmFhNGNiN2I5NWI1MjA4Y2FjM2I2MzJcIixcInVybF9pZHNcIjpbXCIzNjBjNGIwODczODAyZGVjZTE1NTNhYmM1MGQwZjViMGMyNTdjMzM2XCJdfSJ9false
                                          unknown
                                          https://app.axure.cloud/issue/getsharestatusfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://files.axshare.com/gsr/4122/scripts/axure/events.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://files.axshare.com/gsr/4122/css/axure_rp_page.cssfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://ddvo9h.axshare.com/Content/plugins/feedback/styles/images/discussion_on.svgfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/images/page_1/u0.png?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://ddvo9h.axshare.com/data/styles.cssfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://ddvo9h.axshare.com/Content/plugins/axImgAreaSelect/styles/axImgAreaSelect.cssfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://files.axshare.com/gsr/4122/scripts/axure/geometry.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://ddvo9h.axshare.com/Content/plugins/feedback/styles/feedback9.cssfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://files.axshare.com/gsr/4122/css/default.cssfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://files.axshare.com/gsr/4122/scripts/axure/axQuery.std.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://files.axshare.com/gsr/4122/scripts/axure/variables.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://ddvo9h.axshare.com/user/oauth2false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://app.axure.cloud/DDVO9H/false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://files.axshare.com/gsr/4122/scripts/axure/model.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://files.axshare.com/gsr/4122/scripts/player/init.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://accounts.axure.com/user/checkexistingauth?redirect=https%3A%2F%2Fddvo9h.axshare.com%2Fprototype%2Fauth%3Fredirect%3Dhttps%253A%252F%252Fddvo9h.axshare.com%252Ffalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://files.axshare.com/gsr/4122/scripts/axure/recording.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://files.axshare.com/gsr/4122/scripts/axure/tree.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://ddvo9h.axshare.com/?id=8v7mv9&p=page_1true
                                            unknown
                                            https://files.axshare.com/gsr/4122/scripts/axure/drag.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://ddvo9h.axshare.com/plugins/page_notes/styles/page_notes.cssfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://ddvo9h.axshare.com/Scripts/plugins/feedback/feedback9.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://ddvo9h.axshare.com/data/document.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://files.axshare.com/gsr/4122/scripts/axure/doc.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://nawzhrqtwpavlstbrlcdsphlrlq15u4kya.org/true
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.cssfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://ddvo9h.axshare.com/plugins/page_notes/page_notes.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://files.axshare.com/gsr/4122/scripts/axure/globals.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://files.axshare.com/gsr/4122/scripts/axure/repeater.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://files.axshare.com/gsr/4122/scripts/axure/init.temp.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://app.axure.cloud/app/favicon.icofalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://jfbcarpentrycorp.com/false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://accounts.axure.com/user/checkexistingauth?firstLoad=true&redirect=https%3A%2F%2Fddvo9h.axshare.com%2Fprototype%2Fauth%3Fredirect%3Dhttps%253A%252F%252Fddvo9h.axshare.com%252Ffalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://jfbcarpentrycorp.com/favicon.icofalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://files.axshare.com/gsr/4122/css/reset.cssfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://files.axshare.com/gsr/4122/scripts/axure/legacy.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://files.axshare.com/gsr/4122/scripts/hintmanager.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://ddvo9h.axshare.com/files/page_1/data.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                              high
                                              https://ddvo9h.axshare.com/plugins/sitemap/sitemap.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://files.axshare.com/gsr/4122/images/caret_down.svgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://ddvo9h.axshare.com/plugins/debug/debug.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              13.107.246.40
                                              s-part-0012.t-0009.t-msedge.netUnited States
                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                              185.93.89.216
                                              xohlnheyk5jkrxeadegoolczbftv8qxqdm.orgUnited Kingdom
                                              200861TS-EMEA-ASNGBfalse
                                              142.251.40.227
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.250.176.206
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              34.233.3.201
                                              accounts.axure.comUnited States
                                              14618AMAZON-AESUSfalse
                                              192.185.198.212
                                              jfbcarpentrycorp.comUnited States
                                              46606UNIFIEDLAYER-AS-1UStrue
                                              172.253.122.84
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.251.32.106
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              54.80.190.21
                                              unknownUnited States
                                              14618AMAZON-AESUSfalse
                                              23.209.72.31
                                              e329293.dscd.akamaiedge.netUnited States
                                              20940AKAMAI-ASN1EUfalse
                                              142.250.80.106
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.250.80.35
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              1.1.1.1
                                              unknownAustralia
                                              13335CLOUDFLARENETUSfalse
                                              15.197.175.4
                                              mandrillapp.comUnited States
                                              7430TANDEMUSfalse
                                              34.239.99.67
                                              app.axure.cloudUnited States
                                              14618AMAZON-AESUSfalse
                                              142.251.40.238
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              13.107.246.72
                                              s-part-0044.t-0009.t-msedge.netUnited States
                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                              176.65.142.110
                                              nawzhrqtwpavlstbrlcdsphlrlq15u4kya.orgGermany
                                              8649WEBTRAFFICDEfalse
                                              18.238.80.5
                                              files.axshare.comUnited States
                                              16509AMAZON-02USfalse
                                              142.251.40.100
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              18.205.207.14
                                              ddvo9h.axshare.comUnited States
                                              14618AMAZON-AESUSfalse
                                              18.238.80.100
                                              unknownUnited States
                                              16509AMAZON-02USfalse
                                              142.250.72.110
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              104.17.25.14
                                              cdnjs.cloudflare.comUnited States
                                              13335CLOUDFLARENETUSfalse
                                              142.251.35.163
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              IP
                                              192.168.2.16
                                              192.168.2.5
                                              192.168.2.14
                                              Joe Sandbox version:42.0.0 Malachite
                                              Analysis ID:1644322
                                              Start date and time:2025-03-20 13:48:45 +01:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                              Sample URL:https://mandrillapp.com/track/click/30319935/app.axure.cloud?p=eyJzIjoiVlZjanVlTVFEa1dCMEdNcWdqM3N2M1V2TXRzIiwidiI6MSwicCI6IntcInVcIjozMDMxOTkzNSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2FwcC5heHVyZS5jbG91ZFxcXC9ERFZPOUhcXFwvXCIsXCJpZFwiOlwiMWRmZjdjZjYyZmFhNGNiN2I5NWI1MjA4Y2FjM2I2MzJcIixcInVybF9pZHNcIjpbXCIzNjBjNGIwODczODAyZGVjZTE1NTNhYmM1MGQwZjViMGMyNTdjMzM2XCJdfSJ9
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:15
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • EGA enabled
                                              Analysis Mode:stream
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal80.phis.win@25/93@40/266
                                              • Exclude process from analysis (whitelisted): svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 142.250.72.110, 142.251.40.227, 142.251.40.238, 172.253.122.84, 142.250.80.46, 142.250.80.78, 142.251.40.206, 142.251.32.106, 142.250.80.35
                                              • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtOpenFile calls found.
                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                              • VT rate limit hit for: https://mandrillapp.com/track/click/30319935/app.axure.cloud?p=eyJzIjoiVlZjanVlTVFEa1dCMEdNcWdqM3N2M1V2TXRzIiwidiI6MSwicCI6IntcInVcIjozMDMxOTkzNSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2FwcC5heHVyZS5jbG91ZFxcXC9ERFZPOUhcXFwvXCIsXCJpZFwiOlwiMWRmZjdjZjYyZmFhNGNiN2I5NWI1MjA4Y2FjM2I2MzJcIixcInVybF9pZHNcIjpbXCIzNjBjNGIwODczODAyZGVjZTE1NTNhYmM1MGQwZjViMGMyNTdjMzM2XCJdfSJ9
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):202
                                              Entropy (8bit):5.054080415442717
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B72B673F22A46EF881F86A085FB0ADE5
                                              SHA1:ACCF3BCB29F87508210F1F5FB0A3B5E5605AAEFD
                                              SHA-256:69820B235C6086F8F4E71E779E84E3018F3815B1556B34BC11DBB850042C4B10
                                              SHA-512:A4E8B0788068943395FD0DD09776EAD5633C7D7C79E1685ABCE0AFAB7AE6AF768BE88E5BDF345637BD5C607E8187EE3525F6B9BE452D4D7AB5D03F06E23E36BC
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M10 12L6 8L10 4" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):156
                                              Entropy (8bit):4.707325628360874
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FAA20053D31C4FEA15DBF8C12B608B0E
                                              SHA1:253F22C7726C7611F08E589B7859E02910EF8494
                                              SHA-256:22899E2500D7A38A03B649B95A8A9F37D0D4A1A66BD44E878BF432EF070BEA9A
                                              SHA-512:F7BD556CD8589EEAAB2A65675E0A61DC6C7C6405F30D6931C7E1A7CEF3821B620F706CE7DF81DBCE02A17E8163D0131AC0587282DD74EC218131F6E7AEC9C822
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/globals.js
                                              Preview:.$axure.internal(function($ax) {.. var _globals = $ax.globals = {};.... $ax.globals.MaxZIndex = 1000;.. $ax.globals.MinZIndex = -1000;.. ..});
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (29411)
                                              Category:downloaded
                                              Size (bytes):822304
                                              Entropy (8bit):5.420766399298314
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8E7F398A81EF1E6CF6ADE6C0E8EF2197
                                              SHA1:100CF8F835945ECEA975926D9E7C94A1DB67F235
                                              SHA-256:6AC11FEE0D3B9E8DCE3DC32EAD701E636F287761261A7386A0CFC3AA0BAF69E4
                                              SHA-512:95F6FFC513E963ACC0E5DF4684557213737F112EA0B15F4E114B1C03FAE1334E28E088D6C53321452F20BB7A0E1E8A7B69B4DA4A4A0B299CC214D21DE2C25EC5
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/Scripts/Expo/Scripts/expo/Expo.CHsMXNU8.js
                                              Preview:var IM=Object.defineProperty;var DM=(Pe,De,Un)=>De in Pe?IM(Pe,De,{enumerable:!0,configurable:!0,writable:!0,value:Un}):Pe[De]=Un;var T=(Pe,De,Un)=>DM(Pe,typeof De!="symbol"?De+"":De,Un);(function(Pe,De){typeof exports=="object"&&typeof module<"u"?module.exports=De(require("jquery")):typeof define=="function"&&define.amd?define(["jquery"],De):(Pe=typeof globalThis<"u"?globalThis:Pe||self,Pe.Expo=De(Pe.$))})(this,function(Pe){"use strict";var De=typeof document<"u"?document.currentScript:null;function Un(i,e){for(var t=0;t<e.length;t++){const n=e[t];if(typeof n!="string"&&!Array.isArray(n)){for(const r in n)if(r!=="default"&&!(r in i)){const s=Object.getOwnPropertyDescriptor(n,r);s&&Object.defineProperty(i,r,s.get?s:{enumerable:!0,get:()=>n[r]})}}}return Object.freeze(Object.defineProperty(i,Symbol.toStringTag,{value:"Module"}))}function US(i,...e){return i.sort((t,n)=>{let r=0;for(const s of e){const{value1:o,value2:a,descending:l}=qS(s,t,n);if(r=QS(o,a,l),r!==0)break}return r})}functi
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):11053
                                              Entropy (8bit):5.277459710235694
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6F7F3FEE3D58F66B972E8209F7CA8569
                                              SHA1:3F14D9E1B9BDEF260E40BC313F29BFC22E33A5DE
                                              SHA-256:8D2C06E3BBDB03C7061A1AC5B516562D26300B8301A8A03934EB27DB1F71A2C5
                                              SHA-512:C71B00EA2FC43523985FE7C94EE9857462EBDD38F04C6AE131933324C18425E4776D5C0D090EAA984F3F33AEE4BC09EC1106931A42D539759DD6AEF912398829
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ddvo9h.axshare.com/plugins/sitemap/styles/sitemap.css
                                              Preview:..#sitemapHost {.. display: flex;.. flex-direction: column;.. height: 100%;..}....#sitemapHostBtn a {.. background: url('https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/plugins/sitemap/styles/images/sitemap_panel_on.svg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0') no-repeat center center, linear-gradient(transparent, transparent);..}....#sitemapHostBtn a.selected, #sitemapHostBtn a.selected:hover {.. background: url('https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/plugins/sitemap/styles/images/sitemap_panel_off.svg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0') no-repeat center center, linear-gradient(transparent, transparent);..}....#sitemapHost .pageButtonHeader {.. top: -27px;..}....#sitemapTreeContainer {.. overflow: auto;.. width: 100%;.. flex: 1;.. -webkit-overflow-scrolling: touch;..}.....mobileMode #sitemapTreeContainer {.. margin-left: 5px;.. overflow-x: hidden;..}.....sitemapTree
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):11872
                                              Entropy (8bit):4.344121501112502
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9B6638A4050FC040C78DF3365FB25645
                                              SHA1:D852E285552032FE5E66B7E9EB549176B6ABB94A
                                              SHA-256:9875B71CB8C0C2A3E079B2603089113E9BB3111EE9AD543CF2F8C85B8E484F76
                                              SHA-512:5D24380B1C0C01EDBCD9E601C35FB3A6588C10E4C05A41563524187C25D133EF13E2C88BF9AD5AC1C0A8FEADE023C7E43A67BD0D58CC40C4716B32CDB2837ACD
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/geometry.js
                                              Preview:.// ******* Region MANAGER ******** //..$axure.internal(function($ax) {.. var _geometry = $ax.geometry = {};.. var regionMap = {};.. var regionList = [];.... var _unregister = function(label) {.. var regionIndex = regionList.indexOf(label);.. if(regionIndex != -1) {.. var end = $ax.splice(regionList, regionIndex + 1);.. $ax.splice(regionList, regionIndex, regionList.length - regionIndex);.. regionList = regionList.concat(end);.. }.. delete regionMap[label];.. };.. _geometry.unregister = _unregister;.... var clear = function() {.. regionMap = {};.. regionList = [];.. };.... var _polygonRegistered = function(label) {.. return Boolean(regionMap[label]);.. };.. _geometry.polygonRegistered = _polygonRegistered;.... // Must be counterclockwise, or enter/exit will be wrong.. var _registerPolygon = function(label, points, callback, info) {.. var regionIndex = region
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (421), with CRLF, LF line terminators
                                              Category:downloaded
                                              Size (bytes):9120
                                              Entropy (8bit):4.773655407947425
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5E870DBD5C5D856BCDB0738800FD6B3D
                                              SHA1:E903FA074C0BBDB10CAEB79E09DB2D28553A97A8
                                              SHA-256:394A080D6FD46FC767C5EA3821090A4741D825007FBABA8CF15B0DD4F9B838F9
                                              SHA-512:83D4FFF897B969736BA189C6744138FCAA3395DE4D441226BE699CA276887336F9F02B6B86CC36E8E31B513890D70F6E5A1F8230624C23E7C34B9F2C7624638F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ddvo9h.axshare.com/
                                              Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">..<head>.. <meta name="robots" content="noindex, nofollow"/>.. <title>Untitled Document</title>.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />.. <meta http-equiv="content-type" content="text/html; charset=utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, viewport-fit=cover" />.. <meta name="apple-mobile-web-app-capable" content="yes" />.. <link type="text/css" href="https://files.axshare.com/gsr/4122/css/reset.css" rel="Stylesheet" />.. <link type="text/css" href="https://files.axshare.com/gsr/4122/css/default.css" rel="Stylesheet" />.. .. .. <link rel="preconnect" href="https://fonts.googleapis.com">.. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>.. <link href='https://fonts.googleapis.com/css?family=Source+Sans+Pro:400,600' rel='stylesheet'>.. <link href="https://fonts.googleap
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):9159
                                              Entropy (8bit):4.863426313366455
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:1A648F1BA1234549ACF40A98EB64CC58
                                              SHA1:82E4A529A3C8321FF950B33EB9119F03A8DFC68E
                                              SHA-256:C1FF17B0ED8A2E3A34CBA550C7F4E9447827D131E38542D397E686C0E0B6B9B6
                                              SHA-512:0D2F06040A8FC9136FDEB01A3ACF3A177BED26F7B584034D0601CCBC6DDB9B1E073A736E31A33A1F77C56DBF1972CF2670F5308C2C0D1DF73E85916E5EF1D1E9
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/sto.js
                                              Preview:...$axure.internal(function($ax) {.. var funcs = {};.... var weekday = new Array(7);.. weekday[0] = "Sunday";.. weekday[1] = "Monday";.. weekday[2] = "Tuesday";.. weekday[3] = "Wednesday";.. weekday[4] = "Thursday";.. weekday[5] = "Friday";.. weekday[6] = "Saturday";.... funcs.getDayOfWeek = function() {.. return _getDayOfWeek(this.getDay());.. };.... var _getDayOfWeek = $ax.getDayOfWeek = function(day) {.. return weekday[day];.. };.... var month = new Array(12);.. month[0] = "January";.. month[1] = "February";.. month[2] = "March";.. month[3] = "April";.. month[4] = "May";.. month[5] = "June";.. month[6] = "July";.. month[7] = "August";.. month[8] = "September";.. month[9] = "October";.. month[10] = "November";.. month[11] = "December";.... funcs.getMonthName = function() {.. return _getMonthName(this.getMonth());.. };.... var _getMonthName = $ax.getMonthName = function(monthN
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):662
                                              Entropy (8bit):5.065563143918626
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3777CA6214A571AE7CC872C0715632A2
                                              SHA1:B167EE5E1F6768F55278DA615F3033ACC043178A
                                              SHA-256:C8CA70C644B24C428833A3E02E7704F51B0E8F0569DFC97DCA69B75363E32C19
                                              SHA-512:E8393A106102938FDF48E5FB7732E1A0D6F85B60866885EC74D306ADCF87A6CCF81DC5813379889E5C35E61F6549914BE12AC0DB1717510EF3D79BD23A8BE0C7
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/plugins/page_notes/styles/images/notes_panel_on.svg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0
                                              Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M11.6667 1H2.33333C1.59695 1 1 1.59695 1 2.33333V11.6667C1 12.403 1.59695 13 2.33333 13H11.6667C12.403 13 13 12.403 13 11.6667V2.33333C13 1.59695 12.403 1 11.6667 1Z" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.. <path d="M3.66675 4.3335H10.3334" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.. <path d="M3.66675 7H10.3334" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.. <path d="M3.66675 9.6665H10.3334" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):881
                                              Entropy (8bit):4.9082730606458345
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7F96D1DB98BB10F087E55814D5156025
                                              SHA1:89DFAA36390EF83CF2E9A653B772DCC990E9B871
                                              SHA-256:1DD0863985AA99EF16B6857A992E5E98A3F4C64AC35952D0ED888EFF46B395C7
                                              SHA-512:5DFEAECEE458D69A3F032A26FCC1CDB28298EF1FAFCD9F7CE874A650FC2AC7B3143058F7D538CC0F8707B0425BF16782CCE0A44CFE598204FD1701B1D2B9505C
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://app.axure.cloud/prototype/getshortprototypeinfo/DDVO9H
                                              Preview:{"data":{"PrototypeUrl":"https://ddvo9h.axshare.com","CustomDomain":false,"Shortcut":"DDVO9H","Name":"Untitled","CreatedOn":"\/Date(-62135596800000)\/","ModifiedOn":null,"ModifiedBy":null,"DeletedOn":null,"HasPassword":false,"FeedbackEnabled":false,"IsUserOnly":false,"ShortcutState":"Ok","TargetPrototypeId":null,"TargetPrototypeFileName":null,"TargetPrototypeCreatedOn":null,"TargetPrototypeGenerationFailedTimestamp":null,"TargetPrototypeGenerationTimestamp":null,"Regenerating":null,"InFsViewerFolder":false,"ResourceDirVersion":4122,"IsTeamProject":false,"IsExpoProject":false,"ShortcutType":0,"IsUserOnlyWorkspace":false,"WorkspaceName":null,"FailedPagesCount":0,"AllowOndemand":false,"OnDemandEnabled":false,"GenType":0,"AccessCode":null,"NotificationState":null,"HasChildren":false},"success":true,"message":null,"errorMessage":null,"redirecturl":null,"forceRedirect":null}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):122205
                                              Entropy (8bit):4.704039952694167
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8337E3E93ED463A2A470A97BD21980C1
                                              SHA1:D29BD6E842AFFB478174660E48BE95FAA80ACF9D
                                              SHA-256:E6E735AB98333CF631B9A419B3939782B29E3E97D5C56B8CF5702F2B89A45548
                                              SHA-512:8395B533C581C318316AD43628C03C8976F01AE081EA7CDCFB21A6EBE65D075404C774D6C09F1F889F31DFA797D6210B840FF8BA64E92386FEAC89FD91244F96
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/repeater.js
                                              Preview:...// ******* Repeater MANAGER ******** //..$axure.internal(function($ax) {.. var _repeaterManager = {};.. $ax.repeater = _repeaterManager;.... var _refreshType = _repeaterManager.refreshType = {.. reset: 1,.. persist: 2,.. preEval: 3.. };.... //This is a mapping of current editItems.. var repeaterToEditItems = {};.. //This is a mapping of current filters.. var repeaterToFilters = {};.. // This is a mapping of current sorts.. var repeaterToSorts = {};.. // This is a mapping of repeater page info.. var repeaterToPageInfo = {};.... //Hopefully this can be simplified, but for now I think 3 are needed... //This is the data set that is owned by this repeater. The repeater may or may not reference this data set, and others can reference it... var repeaterToLocalDataSet = {};.. //This is the data set referenced by the repeater. It is not a copy of the local data set, but a reference to a local data set (or eventually a glo
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):199
                                              Entropy (8bit):5.041807040047306
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:312259E2F76951418301E98029195AD9
                                              SHA1:9A365D6DD89D2315B7E4142DCD08F54440805995
                                              SHA-256:CFCB94CC9D1CE0504B22F2F79616E1536D6D6B7DF94ED6D086AD6AA3278773B4
                                              SHA-512:943279D5E17E0580AF3B31DC38B26DCDB045EB3EBD04E3220987442308BD8F3EECA7DF19369091E28F69F2B44379DCCFD3CF8BC6DA763869E6544E24FB540F6C
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:<svg width="10" height="5" viewBox="0 0 10 5" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M10 0L5 5L0 0H2L5 3L8 0H10Z" fill="#718096"/>..</svg>..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):4858
                                              Entropy (8bit):5.501528046342864
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7F313C0D998A57D058F26D68CC683651
                                              SHA1:FF4CDB6917E2442EA06218A85635E6922BFB432E
                                              SHA-256:7934E028185A2058FB0C5C3E8110F2C4E57AE1EF744D5BEA37F0006EBA6A3DBB
                                              SHA-512:26E07EA7EBEA779FBB1D468747DA6C150B5BBACEF97B9899D72995F8F568800DC25867106806DCBD90B31B6ACBBD8130DED3305A85030287A289253CC41A4885
                                              Malicious:false
                                              Reputation:unknown
                                              URL:"https://fonts.googleapis.com/css?family=Source+Sans+Pro:400,600"
                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):281
                                              Entropy (8bit):5.074726667446683
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D62934ED68E743E785C0C70205116808
                                              SHA1:BCDA152899C6985CDBA9F9721979CDDC4CC3F64C
                                              SHA-256:9339EFE13C63E89208A5EA6FD8AE9F54500BA7B35FF8179B49877445880D00BB
                                              SHA-512:FAC82C0026FBB22E0A024D45C74ADD6691F86025AA940CE8A57B3276B928819C0454E74CE57DAB0285B789CBBD5F670093B3CA7C3FC1C71B1BDB5E085466C992
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M12 4L4 12" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M4 4L12 12" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text
                                              Category:downloaded
                                              Size (bytes):832
                                              Entropy (8bit):4.834495415969779
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:564B6306B35D1E3382AC920B8AF9AE0B
                                              SHA1:2521A7D05927A30672D48A44CFCEA159BA917F76
                                              SHA-256:312F52FBF97C8FB7694EE8C22144374030AA4E1ADEAA262F920BB77C720A8969
                                              SHA-512:DFB50D38AFE1F171CFE642CA6418A9D8D108C61EB576A8696D5E3EBA6FA59091B65F5D138CCBD1EFCAD087590207B12E20ED1DF8151F1339E29109226B308FF4
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ddvo9h.axshare.com/Content/plugins/axImgAreaSelect/styles/axImgAreaSelect.css
                                              Preview:..aximgareaselect-border1 {. background: url('images/border-anim-v.gif') repeat-y left top;.}...aximgareaselect-border2 {. background: url('images/border-anim-h.gif') repeat-x left top;.}...aximgareaselect-border3 {. background: url('images/border-anim-v.gif') repeat-y right top;.}...aximgareaselect-border4 {. background: url('images/border-anim-h.gif') repeat-x left bottom;. .}...aximgareaselect-border1, .aximgareaselect-border2, .aximgareaselect-border3, .aximgareaselect-border4 {. filter: alpha(opacity=50);. opacity: 0.5;.}...aximgareaselect-handle {. background-color: #fff;. border: solid 1px #000000;. filter: alpha(opacity=50);. opacity: 0.5;.}...aximgareaselect-outer {. background-color: #000000;. filter: alpha(opacity=50);. opacity: 0.5;.}...aximgareaselect-selection { }
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):7243
                                              Entropy (8bit):4.882320980488013
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:23C252CD1282E7FBF8DB5FA44B5E691D
                                              SHA1:65CD447BCC17A79D73CEB23962F4A51774D6B50C
                                              SHA-256:1DF982FB3AA8DFBA950D918BB865A74CB25F3ACE1DCC4E821AE1104A5B72A387
                                              SHA-512:D91158F97EC042800F0FB9AA1E7A433DDA62BCF6187A23DB49511EF2639ED4489E8F6C47F6A0510BE5CDD4FB52A5E4AC98F9562D5F4EEE8534922894414D167E
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/css/axure_rp_page.css
                                              Preview:./* so the window resize fires within a frame in IE7 */..html, body {.. height: 100%;..}....#zoomOverlay {.. position: fixed;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;..}....#dragOverlay {.. position: fixed;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. cursor: grab;..}....#dragOverlay.dragging__start {.. cursor: grabbing;..}....html.hideScroll::-webkit-scrollbar {.. display: none;..}....html.hideScroll {.. -ms-overflow-style: none;.. scrollbar-width: none;..}.....mobileFrameCursor div * {.. cursor: inherit !important;..}....a {.. color: inherit;..}....p {.. margin: 0px;.. text-rendering: optimizeLegibility;.. font-feature-settings: "kern" 1;.. -webkit-font-feature-settings: "kern";.. -moz-font-feature-settings: "kern";.. -moz-font-feature-settings: "kern=1";.. font-kerning: normal;..}....ul {.. margin:0px;..}....iframe {.. background: #FFFFFF;..}..../* to match IE with C, FF */..input
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                              Category:downloaded
                                              Size (bytes):48444
                                              Entropy (8bit):7.995593685409469
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:8E433C0592F77BEB6DC527D7B90BE120
                                              SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                              SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                              SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                              Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):12257
                                              Entropy (8bit):4.698746374922102
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7C7F82A51130CB4FE69CE16175C4E91B
                                              SHA1:2D6B2910DE6946C6DE75CB0B7A4188759C3082C3
                                              SHA-256:88028D6CDB364FE85BBF0C2C9BB697BC699A05800390640126633097D4C628C8
                                              SHA-512:F2F2A5954D643DA135778FA39DEFE02808E9A28E0845C1A884604D0352157768EB1513CBAEC7AE963D99A31B30497538354EFF250B329B0351CF35D1B605D657
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/drag.js
                                              Preview:.$axure.internal(function($ax) {.. var widgetDragInfo = new Object();.. var _drag = {};.. $ax.drag = _drag;.... $ax.drag.GetWidgetDragInfo = function() {.. return $.extend({}, widgetDragInfo);.. };.... $ax.drag.StartDragWidget = function(event, id) {.. $ax.setjBrowserEvent(jQuery.Event(event));.. //we should only start drag on one target, otherwise the _dragWidget and _stopDragWidget events from multiple targets will be conflicted.. if(event.donotdrag || widgetDragInfo.started) return;.... var x, y;.. var tg;.. if(IE_10_AND_BELOW) {.. x = window.event.clientX + window.document.documentElement.scrollLeft + window.document.body.scrollLeft;.. y = window.event.clientY + window.document.documentElement.scrollTop + window.document.body.scrollTop;.. tg = window.event.srcElement;.. } else {.. if(event.changedTouches) {.. x = event.changedTouches[0].pageX;..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):321
                                              Entropy (8bit):4.780881970301896
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CC677F94F227A708DA9D17F0C711440F
                                              SHA1:AAAA83A63FBF609E51233DAAB366608C287D763B
                                              SHA-256:9083BAAD5933B866C3AC6E3406F9296275D4AE48EC8C5EFC4A0E5B45A10FEC5A
                                              SHA-512:5DF001951DECFEB4178B167734AC15CDDEA7EB4B2C3C3071C41233BA960CFBCD2E23B60DE412F8D3A54BA4D061B53AE5197453BF18A5761DE9C4AF6A0DD58211
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://app.axure.cloud/issue/fbenabled?shortcut=DDVO9H
                                              Preview:{"success":true,"readOnlyMode":false,"readOnlyMessage":"We are currently performing planned maintenance today from 3:00-7:00 PM PST. Please try again after maintenance is complete.","data":{"feedbackEnabled":true,"passwordProtected":false,"viewCookieName":"vtoken_ddvo9h","userCookieName":"utoken","isSubInstance":false}}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):3239
                                              Entropy (8bit):5.0263340011762665
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FB9D02B2B9EC497CF7ABE9427A7EB62F
                                              SHA1:0FADBCE142AD3B75CCA7DF147194B4CA65DE9503
                                              SHA-256:51924AF12707EB01E79F17F5258C23B9A667C379E1568172CD8E8FBCDE62821C
                                              SHA-512:8E51DFA4D477D2CD00FEF61490D67F4923E75649EF4880165312A6E1A3C0B37B4EE877A542B54D33F7C3E7D4FFA2349A2CBE5A8983B3824C5A982ED35563AA92
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ddvo9h.axshare.com/files/page_1/styles.css
                                              Preview:body {.. margin:0px;.. background-image:url('https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/images/page_1/bg.jpg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0');.. background-position:center bottom;.. background-repeat:no-repeat;.. background-attachment:fixed;.. background-size:354px 438px;.. background-origin:border-box;.. position:static;.. left:auto;.. width:318px;.. margin-left:0;.. margin-right:0;.. text-align:left;..}...form_sketch {.. border-color:transparent;.. background-color:transparent;..}..#base {.. position:absolute;.. z-index:0;..}..#u0 {.. border-width:0px;.. position:absolute;.. left:6px;.. top:13px;.. width:136px;.. height:166px;.. display:flex;.. transition:none;..}..#u0 .text {.. position:absolute;.. align-self:center;.. padding:2px 2px 2px 2px;.. box-sizing:border-box;.. width:100%;..}..#u0_img {.. border-width:0px;.. position:absolute;.. left:0px;.. top:0px;.. width:136px;.. height:166px;..}..#u0_te
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):32653
                                              Entropy (8bit):4.645224376949971
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:423F81B12BA273C7D34C09122CF0A54C
                                              SHA1:140B3194B060FAA420518CE1CDC4AEDA77416C02
                                              SHA-256:E141EA07BB973B6007F2AD7D7205516A041A801EC97E410467352C27AF3B2928
                                              SHA-512:EA3FEB3FD01A3CC74BCF74696D60FE5BB7E9ED3110209DDFF54791440339C9AED1F48AB56263FDB152290DD9DDE73493E30C98E207411A15B528B8F0B5B77199
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/adaptive.js
                                              Preview:.$axure.internal(function($ax) {.. $ax.adaptive = {};.... $axure.utils.makeBindable($ax.adaptive, ["viewChanged"]);.... var _auto = true;.. var _autoIsHandledBySidebar = false;.... var _views;.. var _idToView;.. var _enabledViews = [];.... var _initialViewToLoad;.. var _initialViewSizeToLoad;.... var _loadFinished = false;.. $ax.adaptive.loadFinished = function() {.. if(_loadFinished) return;.. _loadFinished = true;.. if($ax.adaptive.currentViewId) $ax.viewChangePageAndMasters();.. else $ax.postAdaptiveViewChanged();.. };.... var _handleResize = function(forceSwitchTo) {.. if(!_auto) return;.. if(_auto && _autoIsHandledBySidebar && !forceSwitchTo) return;.... var $window = $(window);.. var height = $window.height();.. var width = $window.width();.... var toView = _getAdaptiveView(width, height);.. var toViewId = toView && toView.id;.... _switchView(toViewId, forc
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):258
                                              Entropy (8bit):4.903006034345982
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:EB17EB246EAEE872913DC1015B037146
                                              SHA1:CB6B59B13A90A258108060695B6C618969AE6E1A
                                              SHA-256:5EA0B4DE1AE5F826047A31FB8ACE61EE53734011B5EBB4157C233940DA715A1C
                                              SHA-512:D8742ECBA88E26E05B377981A261FB92E55F48CBA1FE7DF9C2C16DAE1DA2D0DE34B1FC89CBC4ED7635037915E26C3679E402549597CCAAF2236697394059BD39
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"data":{"issues":[],"profiles":{},"lastPollTime":"\/Date(1742474971787)\/","mostRecentCommentTimestamp":"\/Date(-62135596800000)\/","hasCommentsOnDeletedPages":false},"success":true,"message":null,"errorMessage":null,"redirecturl":null,"forceRedirect":null}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (3096), with CRLF, LF line terminators
                                              Category:downloaded
                                              Size (bytes):4779
                                              Entropy (8bit):5.2824013713075315
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:23E7E0808265D347A3B8AB0BC4119DFB
                                              SHA1:D5D0750AF03BB9E825EC8B7F45348FACB216140F
                                              SHA-256:2FFE123C74024729D5E7AB699746D883EA3C3E56B2E88819E5F38F77468386A7
                                              SHA-512:E6DB18AF33DD631561ECA1B393D18D804793CB6B6199B3E8E541AD8A212FB9E43A79496904AB40F59FA1A8A729B77DF63845541C00255905B53081464EA7239E
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ddvo9h.axshare.com/data/document.js
                                              Preview:$axure.loadDocument(..(function() {.. var _ = function() { var r={},a=arguments; for(var i=0; i<a.length; i+=2) r[a[i]]=a[i+1]; return r; }.. var _creator = function() { return _(b,_(c,d,e,f,g,d,h,d,i,d,j,k,l,d,m,f,n,f,o,d,p,d,q,r,s,d),t,_(u,[_(v,w,x,y,z,A,B,C)]),D,[E,F,G,H],I,[J,K,L],M,_(N,O),P,_(Q,_(v,R,S,T,U,V,W,X,Y,Z,ba,_(bb,bc,bd,be),bf,bg,bh,f,bi,bj,bk,X,bl,X,bm,bn,bo,f,bp,_(bq,br,bs,br),bt,_(bu,br,bv,br),bw,d,bx,f,by,R,bz,_(bb,bc,bd,bA),bB,_(bb,bc,bd,bC),bD,bE,bF,bc,bG,[bH],bI,bE,bJ,bK,bL,bM,bN,bM,bO,bP,bQ,bR,bS,bR,bT,bR,bU,bR,bV,_(),bW,null,bX,null,bY,bK,bZ,_(ca,f,cb,cc,cd,cc,ce,cc,cf,br,bd,_(cg,bH,ch,bH,ci,bH,cj,ck)),cl,_(ca,f,cb,br,cd,cc,ce,cc,cf,br,bd,_(cg,bH,ch,bH,ci,bH,cj,ck)),cm,_(ca,f,cb,cn,cd,cn,ce,cc,cf,br,bd,_(cg,bH,ch,bH,ci,bH,cj,co)),cp,_(ca,f,cq,cr),cs,_(ca,f,cq,cr),ct,cu,cv,_(cw,bH,cx,br,cy,bn),cz,_(cA,cn,cB,cn,cC,br,cD,br,cE,br),cF,_(bq,cG,bs,cG)),cH,_(cI,_(v,cJ,bf,cK,U,cL,bD,bK,bz,_(bb,bc,bd,cM,bI,br),bi,cN,bO,cO,bQ,bK,bS,bK,bT,bK,bU,bK),cP,_(v,cQ,bf,cR,U,
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):6109
                                              Entropy (8bit):4.691654675284837
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:DA0164C3D1AECB981342C35F148AF022
                                              SHA1:F75E26CB05A52422DF856265FF8FC6FB5FD69A96
                                              SHA-256:AA4F16D4597FB1C9EA9EFC1D3C8372A4651D6FB76402BF1FED396BD8537B8E88
                                              SHA-512:EB7A1C8B1F628430313F987F8BA0419AD0AD6376522EAE0B9F947E5804A29F93BD55EE2DE23BF25313FA5340BC68A2E3879B4C8B816F2B74D4E40CCBBCC1E85A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/legacy.js
                                              Preview://stored on each browser event..var windowEvent;....$axure.internal(function($ax) {.. var _legacy = {};.. $ax.legacy = _legacy;.... var Forms = window.document.getElementsByTagName("FORM");.. for(var i = 0; i < Forms.length; i++) {.. var Form = Forms[i];.. Form.onclick = $ax.legacy.SuppressBubble;.. }.... $ax.legacy.SuppressBubble = function(event) {.. if(IE_10_AND_BELOW) {.. window.event.cancelBubble = true;.. window.event.returnValue = false;.. } else {.. if(event) {.. event.stopPropagation();.. }.. }.. };.. .. $ax.legacy.BringToFront = function(id, skipFixed) {.. _bringToFrontHelper(id);.. if(!skipFixed) $ax.legacy.BringFixedToFront();.. };.... var _bringToFrontHelper = function(id) {.. var target = window.document.getElementById(id);.. if(target == null) return;.. $ax.globals.MaxZIndex = $ax.globals.MaxZIndex + 1;..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                              Category:downloaded
                                              Size (bytes):1150
                                              Entropy (8bit):4.451430498354131
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3AF364905254A0EBD60BC438A91F1539
                                              SHA1:68695998FA88C5E0C8EFAB5D593E0C60B029CB9B
                                              SHA-256:842F27594E347F03636899BEC38368836109ABE78322479BF21551BEE2142E5A
                                              SHA-512:553DCBF73CDF92602E5E2E8FA332E655DA585B7B786FE74E5870285CE2E3C13F2DFC032D05EA459A4F6DF02A067640F44421FFBFC17E619072BCE1954CD5AC84
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://app.axure.cloud/app/favicon.ico
                                              Preview:............ .h.......(....... ..... .....@........................................................................................................................................................................................................................v9Y.<..=..|B..wG..rK..nN..jQ..gS..dV..aW..`Y.._[.YLX.....o0U.2..9..~?..yE..tH..oL..kO..hR..eT..aV.._W..^X..`W..|L..oLU.6..6..=..{C..kN..aV.._W..`V..bV..fS..iR..nP..sN..}M..O..G..6..:..}@..gP..Y[..[Z..]X..`W..dT..iR..mO..rL..xJ...H..A..:..=..>..tG..X[..ZZ..\Y..^W..bV..fS..jP..nL..sI..yD..>..7..4.i:r.}A..iO..Z[..[Y..^W..`W..eT..hR..mN..qJ..vF..}A..:..3..t4q.....^8}.iR..[Z..\X.._W..cU..gS..kP..oL..tH..zC..=..6..p1.............U11B.[Y..^W..aV..eS..iQ..mN..rJ..xE..E.gI*%4%.......................`\.._W..dU..hR..lO..qM..wI..~F.e8E............................)....wb..hU.jQ..pP.:'@4)$./ ................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):4820
                                              Entropy (8bit):5.0213782312259045
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:388A414F3CE44FE6A3329F1590FCDA51
                                              SHA1:2F4393047228A309368A74414056E376E2AC7C70
                                              SHA-256:5C904F7D68CFB93F9D7D4C2841179C467E9340792B9C8DBC62777147CD074953
                                              SHA-512:9B89DE73A5A1D3F2284D3066783E072F6827A73699EC46E2E923BBA2DE8C6AF6188DE410BE22CBF11A5A371FFF28356FDD45D604D3BD7BC262183357C33C3BE0
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ddvo9h.axshare.com/plugins/page_notes/styles/page_notes.css
                                              Preview:#pageNotesHost {.. display: flex;.. flex-direction: column;.. height: 100%;..}....#pageNotesHostBtn {.. order: 2;..}....#pageNotesHostBtn a {.. background: url('https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/plugins/page_notes/styles/images/notes_panel_on.svg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0') no-repeat center center,linear-gradient(transparent, transparent);..}....#pageNotesHostBtn a.selected, #pageNotesHostBtn a.selected:hover {.. background: url('https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/plugins/page_notes/styles/images/notes_panel_off.svg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0') no-repeat center center,linear-gradient(transparent, transparent);..}....#pageNotesScrollContainer {.. overflow: auto;.. width: 100%;.. flex: 1;.. -webkit-overflow-scrolling: touch;..} ....#pageNotesContent {...overflow: visible;..}....#pageNotesHeader {.. padding: 20px 15px;..}.....pageN
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):912
                                              Entropy (8bit):4.768353687356722
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E4F3A3A2F40CEC89333370323286A17C
                                              SHA1:DB20642AF8E9ED20E25CBDA6D1383CB6BCD64046
                                              SHA-256:47C759651B71C5D67ED407D1073DB42F2D301042742BA191B83469A33E42A13A
                                              SHA-512:D0FB9F4ACD82F600F513248897877659EE9A0F97CAD8219A53E9E451F33439BDA64BB917EFE22B6BBF12FDDDBAD982E637C6D7D233D550CB93CF6C60EDD2C246
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ddvo9h.axshare.com/Content/plugins/feedback/styles/feedback9.css
                                              Preview:._vue_clickaway_overlay,..fullscreen-overlay {. position: fixed;. top: 0;. left: 0;. z-index: 1030;. width: 100%;. height: 100%;. overflow: hidden;. user-select: none;.}..a {. text-decoration: none;. cursor: pointer;.}...button {. margin: 0;. font-family: inherit;. font-size: inherit;. line-height: 1.5;. cursor: pointer;.}..#feedbackHost {. font-size: 13px;. color: #081222;. height: 100%;. display: flex;. flex-direction: column;.}..#feedbackHost::-webkit-scrollbar {. display: none;.}..#feedbackHostBtn {. order: 3;.}..#feedbackHostBtn a {. background: url(images/discussion_on.svg) no-repeat center center, linear-gradient(transparent, transparent);.}..#feedbackHostBtn a.selected, #feedbackHostBtn a.selected:hover {. background: url('images/discussion_off.svg') no-repeat center center, linear-gradient(transparent, transparent);.}..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):28
                                              Entropy (8bit):4.208966082694623
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:60F869C779739850B063825EB71AC008
                                              SHA1:661E50DBCE2B671754D5C5A07886969B91DFEA6A
                                              SHA-256:D6D792210A54B0FE10522913F4878CB9814066934E89BD3A89774738E23730C7
                                              SHA-512:B72FAF92790A43648A755CB5EA403FCE35232152C7CF00EF5C63C2605D56D46FFE8E61255EAFDDC1422EA52CEC158DADD2EFA7C86DF8F38EE3312E7BD17F8E6E
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCSgLiLI8MkCuEgUNSb8hwBIFDb2Fgw8hGYVLYO2dF6w=?alt=proto
                                              Preview:ChIKBw1JvyHAGgAKBw29hYMPGgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):5048
                                              Entropy (8bit):5.079444026785103
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7B99193721C4026F0AC8D9BA2F4E9851
                                              SHA1:F1F6B27B1915F1286900E92602B9A77E32E3B42F
                                              SHA-256:D5E63706BE9C49D0F7C33E168147C70C856188335BD2D94A9F3517D81CBB0E6A
                                              SHA-512:27BA38234E5EE4942996D993AF70DE611476FA72DB48917375DFD7EF694094692D77D1713ECEA058A75BA6B4721DF12C691E252DA380B97465BEF95E4598C860
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ddvo9h.axshare.com/plugins/debug/styles/debug.css
                                              Preview:#debugHost {.. display: flex;.. flex-direction: column;.. /*font-size: 13px;*/.. /*color: #4a4a4a;*/.. height: 100%;..}....#debugHostBtn {.. order: 4;..}....#debugHostBtn a {.. background: url('https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/plugins/debug/styles/images/console_panel_on.svg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0') no-repeat center center, linear-gradient(transparent, transparent);..}....#debugHostBtn a.selected, #debugHostBtn a.selected:hover {.. background: url('https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/plugins/debug/styles/images/console_panel_off.svg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0') no-repeat center center, linear-gradient(transparent, transparent);..}....#debugToolbar {.. /*margin-left: 8px;*/..}....#variablesClearLink {.. display: inline-block;.. margin-bottom: 10px;..}....#traceClearLink {.. display: inline-block;.. margin-bottom: 15px;..}..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):21676
                                              Entropy (8bit):4.5909196386903455
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9C1EE54A2B93D5C694BDBC45B2DFB589
                                              SHA1:39DD4C717C61E8417215866D5AC311DFD01C2D4F
                                              SHA-256:6EE65E6A21E06B96033A66B2A8504AEB2F385F0B324573AD840276BB8B81DA31
                                              SHA-512:6B79882CDC1754FDFDA52CC4B90EF5D41F7EF9C22696D7C2117CF4DDC3420C312243988175A22664FD6470C3109E57F6F7CCC00963F7EE416C4D5F88D78E074A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ddvo9h.axshare.com/plugins/page_notes/page_notes.js
                                              Preview:// use this to isolate the scope..(function () {.. // No notes shown specified by generation config.. if (!$axure.document.configuration.showPageNotes && !$axure.document.configuration.showAnnotationsSidebar && !$axure.document.configuration.showAnnotations) { return; }.... $(window.document).ready(function () {.. // Load right panel for Page Notes.. if ($axure.document.configuration.showPageNotes || $axure.document.configuration.showAnnotationsSidebar) {.. $axure.player.createPluginHost({.. id: 'pageNotesHost',.. context: 'inspect',.. title: 'Notes',.. gid: 2,.. });.. }.... // Load footnotes on widgets.. if ($axure.document.configuration.showAnnotations) {.. $('#overflowMenuContainer').prepend('<div id="showNotesOption" class="showOption" style="order: 3"><div class="overflowOptionCheckbox"></div>Show note markers</div>');.. }.... creat
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):204
                                              Entropy (8bit):4.613768619070122
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CC4A9EB95A88C3314D2C351112A72A8F
                                              SHA1:C92585E84BE1443E965AF97956F4CD9917A33A5D
                                              SHA-256:C55140C63899AFEBB7CF0E1011C2A0F50E75E8E586E6CA83EFF5976BFF7D6404
                                              SHA-512:1C8BA893C5B7E23D27E346C761C9E9210EBE74CF9404F7F4C8F87C013009CF31416788F9C6E68BC6536FE002734E41F255197FFE665257FC306542075B228650
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://app.axure.cloud/issue/getsharestatus
                                              Preview:{"success":true,"readOnlyMode":false,"readOnlyMessage":"We are currently performing planned maintenance today from 3:00-7:00 PM PST. Please try again after maintenance is complete.","isSubInstance":false}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):2014
                                              Entropy (8bit):4.480310867576042
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A0A57043D0148651561DEAB4F1626268
                                              SHA1:19EF9204FDCEF200923592B6A08C8D0214048882
                                              SHA-256:AEB70FF46683F00EB858EB65A27BD716E3A6044FAAD7148069F09CB2B62B357E
                                              SHA-512:762D08536CC35F47B31A197023BF5674540E668D6A5646016BCC2051B09101A68CD51CB5145A3958EFE6C4FD10A1C2B129A17AF433691D6028B705FD9B3FA43E
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/model.js
                                              Preview:.// ******* Object Model ******** //..$axure.internal(function($ax) {.. var _implementations = {};.... var _initializeObject = function(type, obj) {.. $.extend(obj, _implementations[type]);.. };.. $ax.initializeObject = _initializeObject;.... var _model = $ax.model = {};.... _model.idsInRdoToHideOrLimbo = function(rdoId, scriptIds) {.. var rdoScriptId = $ax.repeater.getScriptIdFromElementId(rdoId);.. var path = $ax.getPathFromScriptId(rdoScriptId);.. .. if(!scriptIds) scriptIds = [];.... var rdo = $ax.getObjectFromElementId(rdoId);.. var master = $ax.pageData.masters[rdo.masterId];.. var masterChildren = master.diagram.objects;.. for(var i = 0; i < masterChildren.length; i++) {.. var obj = masterChildren[i];.. var objScriptIds = obj.scriptIds;.. for(var j = 0; j < objScriptIds.length; j++) {.. var scriptId = objScriptIds[j];.. // Anything in
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):1864
                                              Entropy (8bit):5.222032823730197
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BC3D32A696895F78C19DF6C717586A5D
                                              SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                              SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                              SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):149026
                                              Entropy (8bit):4.65492614185925
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D73F7504E605BFADEFF8F5B4B3154606
                                              SHA1:B65E28D6409B219D4D38DE4AF395E400F4243623
                                              SHA-256:631F9D87A6806A17C0171527CAC34A45BD3BB8CBEAA9F6B055D4AB6F56004190
                                              SHA-512:51D6FCCE473370D789AA4FB33379313E72E76BC8D90A027783D3742DC2D0520BB8C06C81CA52E613BDF1B82AC524C96BDBB92B09D37BDBF6AC3AB23ACA2B421F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/player/axplayer.js
                                              Preview:.var PLUGIN_VAR_NAME = 'g';..var FOOTNOTES_VAR_NAME = 'fn';..var ADAPTIVE_VIEW_VAR_NAME = 'view';..var SCALE_VAR_NAME = 'sc';..var DIM_VAR_NAME = 'dm';..var ROT_VAR_NAME = 'r';..var CLOUD_VAR_NAME = 'cl';..var TRACE_VAR_NAME = 'tr';..var RP_VERSION = 9;..var lastLeftPanelWidth = 220;..var lastRightPanelWidth = 290;..var lastLeftPanelWidthDefault = 220;..var lastRightPanelWidthDefault = 290;..var toolBarOnly = true;....// isolate scope..(function () {.. // replace hash to query .. if (window.location.hash) {.. replaceHashToQuery();.. }.... if (!window.$axure) window.$axure = function () { };.. if (typeof console == 'undefined') console = {.. log: function () { }.. };.. if (window._axUtils) $axure.utils = _axUtils;.... setUpController();.... var getHashStringVar = $axure.player.getHashStringVar = function (query) {.. var qstring = self.location.href.split("?");.. if (qstring.length < 2) return "";.. return GetParameter(qstri
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):129585
                                              Entropy (8bit):4.700784921603031
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:58FE7CBFB3E4B3ACF12A939F7D7F307C
                                              SHA1:818C9B418C305E7BBFF9ADDCFE4186E0CC901E14
                                              SHA-256:83892B872A024F73342FCB878559311CF41AA944CEF82A1BEB335A59EA1FC754
                                              SHA-512:4115ED8F09CB58A48A0EA82AE42900340A59F8FB55A5B73AB7A10BCA4FDC1187B9D416DAABEB9AFD8E42C59598E488B0DB9BB02F001B78C8D71CA7891934E3D7
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/style.js
                                              Preview:.$axure.internal(function($ax) {.. var _style = {};.. $ax.style = _style;.... var _disabledWidgets = {};.. var _selectedWidgets = {};.. var _errorWidgets = {};.. var _hintWidgets = {};.... // A table to cache the outerHTML of the _rtf elements before the rollover state is applied... var _originalTextCache = {};.. // A table to exclude the normal style from adaptive overrides.. var _shapesWithSetRichText = {};.... // just a listing of shape ids.. var _adaptiveStyledWidgets = {};.... var _setLinkStyle = function(id, styleName) {.. var parentId = $ax.GetParentIdFromLink(id);.. var style = _computeAllOverrides(id, parentId, styleName, $ax.adaptive.currentViewId);.... var textId = $ax.GetTextPanelId(parentId);.. if(!_originalTextCache[textId]) {.. $ax.style.CacheOriginalText(textId);.. }.. if($.isEmptyObject(style)) return;.... var textCache = _originalTextCache[textId].styleCache;....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):502
                                              Entropy (8bit):4.782559360884467
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:23CA783FE490F34FC936F983F49D0ABA
                                              SHA1:730EFB2F8F0CBF282E2F0E0E89F228F9E177DB33
                                              SHA-256:579B70DD71CFACA21C03A770A89FB182413A3228BDFF0FEBCB0513F112B2CB59
                                              SHA-512:FDE9849488AE67C5EC931905DC69BE995AC7ED56D1EBD47B216729FAAC628D285D05A228956A65EFC1B633D9E3D47360550105A5A2BC112B800219E384798FEC
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/css/reset.css
                                              Preview:.html,body,div,span,..applet,object,iframe,..h1,h2,h3,h4,h5,h6,p,blockquote,pre,..a,abbr,acronym,address,big,cite,code,..del,dfn,em,font,img,ins,kbd,q,s,samp,..small,strike,strong,sub,sup,tt,var,..dd,dl,dt,li,ol,ul,..fieldset,form,label,legend,..table,caption,tbody,tfoot,thead,tr,th,td {...margin: 0;...padding: 0;...border: 0;..}..table {...border-collapse: collapse;...border-spacing: 0;..}..ol,ul {...list-style: none;..}..q:before,q:after,..blockquote:before,blockquote:after {...content: "";..}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):28
                                              Entropy (8bit):4.307354922057605
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                              SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                              SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                              SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCZ2NIpZSfygtEgUN0VtRUhIFDVd69_0hMFPphPtoCUA=?alt=proto
                                              Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (59953), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):60192
                                              Entropy (8bit):5.226649479443533
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FA3CA6B0E29DEFB502E4135A0E0C4CF4
                                              SHA1:B7C933DC04F3BCE1759AE6A9385A90C6A2346DAE
                                              SHA-256:133965B8D94FBB8EFB672A5CFAB814467994C561DA4370EB9ABD599742892068
                                              SHA-512:C295148DE282AF05ED81E1081F58CCD367210629C0CF82C4EDAA9326E1C0573BCE29FE037774126DF759936A1E9BF273261AF3D9DF207361E929EAC34C2FB981
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/jquery.nicescroll.min.js
                                              Preview:/* MODIFIED */../* jquery.nicescroll v3.7.6 InuYaksa - MIT - https://nicescroll.areaaperta.com */../* with applied PR for fix Chrome preventDefault inside passive event listener - https://github.com/inuyaksa/jquery.nicescroll/pull/802 */..!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):e(jQuery)}(function(e){"use strict";var o=!1,t=!1,r=0,i=2e3,s=0,n=e,l=document,a=window,c=n(a),d=[],u=a.requestAnimationFrame||a.webkitRequestAnimationFrame||a.mozRequestAnimationFrame||!1,h=a.cancelAnimationFrame||a.webkitCancelAnimationFrame||a.mozCancelAnimationFrame||!1;if(u)a.cancelAnimationFrame||(h=function(e){});else{var p=0;u=function(e,o){var t=(new Date).getTime(),r=Math.max(0,16-(t-p)),i=a.setTimeout(function(){e(t+r)},r);return p=t+r,i},h=function(e){a.clearTimeout(e)}}var m=a.MutationObserver||a.WebKitMutationObserver||!1,f=Date.now||function(){return(new Date).getTime()},g={zindex:"auto",cursoropacitymin:0
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):31
                                              Entropy (8bit):3.86469832616696
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2D7D30EA1C6F925302D2C3ABED382951
                                              SHA1:5BA6BBC5670C4AF1125CF9AC0AA1CA2811E744D1
                                              SHA-256:83C09BA9A8DAEDB136F90B17A294CAA90AD471A016E430DF6E229ACB5A81E100
                                              SHA-512:BCC7AAA8A6A27ADCBD1B3E0FCA73FC1BD727FECEAB34734E99863503D1D50936A8830C0A12D75D187614F318F46B1E67F046E89F5EB6CE727D8433A722E2C525
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"detail":"Method Not Allowed"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):29148
                                              Entropy (8bit):4.604594335582951
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0EE2280B1C53691C3F368490409ECD10
                                              SHA1:3B1A33DCAA29618149C87495615F430FE548991C
                                              SHA-256:D90606458B5537049D94D35E5E9FA74B03AF240AE66D6D715A6EAB01DB9AA62E
                                              SHA-512:114DF52324C2270327094BF75F4194C276327EFE4B845AE6B68EDC218C6618EB35602558077C8F075754C18853265C2AE941075FCFB5D89887B6863DD6E2DEA2
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/expr.js
                                              Preview:.// ******* Expr MANAGER ******** //..$axure.internal(function($ax) {.. var _expr = $ax.expr = {};.. var _binOpHandlers = {.. '&&': function(left, right) { return _binOpOverride(left, right, function(left) { return $ax.getBool(left) && $ax.getBool(right()); }); },.. '||': function(left, right) { return _binOpOverride(left, right, function(left) { return $ax.getBool(left) || $ax.getBool(right()); }); },.. '==': function(left, right) { return isEqual(left, right, true); },.. '!=': function(left, right) { return !isEqual(left, right, true); },.. '>': function(left, right) { return _binOpNum(left, right, function(left, right) { return left > right; }); },.. '<': function(left, right) { return _binOpNum(left, right, function(left, right) { return left < right; }); },.. '>=': function(left, right) { return _binOpNum(left, right, function(left, right) { return left >= right; }); },.. '<=': function(left, right) { return _binOpNum
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):16141
                                              Entropy (8bit):4.716579764535509
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6D5A1E6AF88962C485D895285B31D0AA
                                              SHA1:4BC9C99900B8A6A9443037B3FB229BAFC2F50DFD
                                              SHA-256:F56AB4A6C3F6E91AABA9BEBF2E81485965FC82BCA63AF0C606593D580C1DE883
                                              SHA-512:60ACDA27064EE56B49474E3BA381D71AC4CC34725B01B99AF8E06E2D34AEDCBDEEB7DC9D67FB092BCDE2C841ED3AE2F9EDAC5E0AC2735E8FB826EA72B1D60119
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/math.js
                                              Preview:.$axure.internal(function($ax) {.. $ax.public.fn.matrixMultiply = function(matrix, vector) {.. if(!matrix.tx) matrix.tx = 0;.. if(!matrix.ty) matrix.ty = 0;.. var outX = matrix.m11 * vector.x + matrix.m12 * vector.y + matrix.tx;.. var outY = matrix.m21 * vector.x + matrix.m22 * vector.y + matrix.ty;.. return { x: outX, y: outY };.. }.... $ax.public.fn.matrixInverse = function(matrix) {.. if(!matrix.tx) matrix.tx = 0;.. if(!matrix.ty) matrix.ty = 0;.... var determinant = matrix.m11*matrix.m22 - matrix.m12*matrix.m21;.. //var threshold = (M11 * M11 + M22 *M22 + M12 *M12+ M21 *M21) / 100000;.. //if(determinant.DeltaEquals(0, threshold) && determinant < 0.01) {.. // return Invalid;.. //}.. return {.. m11 : matrix.m22/determinant,.. m12 : -matrix.m12/determinant,.. tx : (matrix.ty*matrix.m12 - matrix.tx*matrix.m22)/determinant,.. m21: -matrix.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):11891
                                              Entropy (8bit):4.605556874503055
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:44B561DFE4834442FA159247AC06793E
                                              SHA1:CD73C332A7B8E489B0500137D888DEA4BA7F1724
                                              SHA-256:BB5F5215FF47678CCF4E440FD67503ADC87AA9C79A1920325C47B74026DF291C
                                              SHA-512:760031CE7C020C8B66647EF54F740DC98ADFCA70F46181088E629FA382936D2215B0C99F7422AF2B9B1ED15B759EC13FFC562DE3DCAE611E1BB9C01FA706094E
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axutils.js
                                              Preview:./*.. *.. *.. *.. *.. */..const START_URL_NAME = 'start.html';..const PAGE_ID_NAME = 'id';..const PAGE_URL_NAME = 'p';..const SITEMAP_COLLAPSE_VAR_NAME = 'c';..const SITEMAP_COLLAPSE_VALUE = "1";..const SITEMAP_CLOSE_VALUE = "2";..const GLOBAL_VAR_NAME = 'ZQZ=s&';..const GLOBAL_VAR_CHECKSUM = 'CSUM';.... (function() {.. // define the root namespace object.. if(!window.$axure) window.$axure = {};.... $axure.utils = {};.... // ------------------------------------------------------------------------.. // Makes an object bindable.. // ------------------------------------------------------------------------.. $axure.utils.makeBindable = function(obj, events) {.. if(obj.registeredBindings != null) return;.... // copy the events.. obj.bindableEvents = events.slice();.. obj.registeredBindings = {};.... obj.bind = function(eventName, fn) {.. var binding = {};.. binding.eventName = eventName;..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):662
                                              Entropy (8bit):5.019145433895061
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9A0C036DB5954696DBFF51425603EDDC
                                              SHA1:FA3A07D8D861B11EE11DFB83AD8A34FE99169BC7
                                              SHA-256:2C98D64A651E13A8650B7FA150E6DDE354C6763453B7CD7B903C3EF4C6158D63
                                              SHA-512:CFACF2DD49C2963A508235BF393F05F1EB016CA587D05C71A458DC7925B078051C102491636039DF2EA39F76F5AAE9083147F05F5EAE09E7515C2A4C6D898827
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ddvo9h.axshare.com/Content/plugins/feedback/styles/images/discussion_on.svg
                                              Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13 9C13 9.35362 12.8595 9.69276 12.6095 9.94281C12.3594 10.1929 12.0203 10.3333 11.6667 10.3333H3.66667L1 13V2.33333C1 1.97971 1.14048 1.64057 1.39052 1.39052C1.64057 1.14048 1.97971 1 2.33333 1H11.6667C12.0203 1 12.3594 1.14048 12.6095 1.39052C12.8595 1.64057 13 1.97971 13 2.33333V9Z" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M7.66663 4.33301H3.66663" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M10.3333 7H3.66663" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (39674)
                                              Category:downloaded
                                              Size (bytes):1555315
                                              Entropy (8bit):5.48781437382768
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CA5797068C62FA515506985B5B4D38DD
                                              SHA1:17F14D54FA10F0EA1FF16B509C34ED9BE3E932B5
                                              SHA-256:69679BF9ECD8546F5D9D69D9F8B667602882D189818F1E6A33FF979D884273D6
                                              SHA-512:C52E883ED2F5858E36BF89AF868C3D981FB9002BE3C2F4ABEDB060D0548423B8C3243EDF7C275BED4958C754B3EB0FE3F7DD47EE4BF92144823FD4737B69EC43
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/Scripts/plugins/standalone/AxLib.DtlT0eoe.js
                                              Preview:var gG=Object.defineProperty;var _G=(cr,Yt,Da)=>Yt in cr?gG(cr,Yt,{enumerable:!0,configurable:!0,writable:!0,value:Da}):cr[Yt]=Da;var W=(cr,Yt,Da)=>_G(cr,typeof Yt!="symbol"?Yt+"":Yt,Da);(function(cr,Yt){typeof exports=="object"&&typeof module<"u"?module.exports=Yt(require("jquery")):typeof define=="function"&&define.amd?define(["jquery"],Yt):(cr=typeof globalThis<"u"?globalThis:cr||self,cr.AxLib=Yt(cr.$))})(this,function(cr){"use strict";var Yt=typeof document<"u"?document.currentScript:null;function Da(e,t){for(var r=0;r<t.length;r++){const i=t[r];if(typeof i!="string"&&!Array.isArray(i)){for(const n in i)if(n!=="default"&&!(n in e)){const a=Object.getOwnPropertyDescriptor(i,n);a&&Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:()=>i[n]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}function Iu(e){return new Promise(t=>setTimeout(t,e))}async function Dr(e,t,r,i){let a=!1;const s=i?setInterval(()=>{a=!0},i):void 0;for(;;){if(a)return;const
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:assembler source, ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):1315
                                              Entropy (8bit):4.886588218736967
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D4C121B10CFBC0AFEE2747DAA885C2BF
                                              SHA1:88E72279519F77D8D0C81216B1600962DB5657CF
                                              SHA-256:D6F801365C87F6D1E8E91484650CC4359B0CB76D01CB68430A54AAA7C28442A0
                                              SHA-512:A5372A09FE5BBBE7CAF1791303124BE218662415E3C277275E20956FF45CA81DAF9A33DFF49B234E7A57EE3E18D251869D3891FD6D1162586B6EA474A85729C2
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ddvo9h.axshare.com/data/styles.css
                                              Preview:.ax_default {.. font-family:"Arial", sans-serif;.. font-weight:400;.. font-style:normal;.. font-size:13px;.. letter-spacing:normal;.. color:#333333;.. vertical-align:none;.. text-align:center;.. line-height:normal;.. text-transform:none;..}...heading_1 {.. font-family:"Arial", sans-serif;.. font-weight:bold;.. font-style:normal;.. font-size:32px;.. text-align:left;..}...heading_2 {.. font-family:"Arial", sans-serif;.. font-weight:bold;.. font-style:normal;.. font-size:24px;.. text-align:left;..}...heading_3 {.. font-family:"Arial", sans-serif;.. font-weight:bold;.. font-style:normal;.. font-size:18px;.. text-align:left;..}...heading_4 {.. font-family:"Arial", sans-serif;.. font-weight:bold;.. font-style:normal;.. font-size:14px;.. text-align:left;..}...heading_5 {.. font-family:"Arial", sans-serif;.. font-weight:bold;.. font-style:normal;.. text-align:left;..}...heading_6 {.. font-family:"Arial", sans-serif;.. font-weight:bold;.. font-style:normal;.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (1182), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):3368
                                              Entropy (8bit):5.830626085207402
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C859EF67EEE5EB38A73CE1A25A367145
                                              SHA1:70DA5B73A83247CE2E0929FB68D42766C2F4AFF9
                                              SHA-256:F3BDC2D73AAC46F4180FD382C4E37EA64988C596FD2FA6C0CDBC6889E3BE5F48
                                              SHA-512:AE991451645E46F796D7EA8F9AD304DAA95896E9973BCC9ED01BCBD28B6BAF11C0AC7B03AF05B4905E5C53A63E62F1098F2789F337EBAAD4AE96C1B0C2DD9FB8
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://jfbcarpentrycorp.com/ok/habitationspopulaires.html
                                              Preview:<html>..<head>..<meta name="viewport" content="width=device-width, initial-scale=1.0"><script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script><style>..#nacreous { animation: bounce 5s infinite; }..@keyframes bounce {46% { transform: translateY(16px) scaleY(1.05); }33% { transform: translateY(13px) scaleY(0.97); }44% { transform: translateY(5px) scaleY(0.99); }11% { transform: translateY(20px) scaleY(1); }29% { transform: translateY(16px) scaleY(1.03); }}..#backfire { animation: bounce 5s infinite; }..@keyframes bounce {47% { transform: translateY(17px) scaleY(0.96); }4% { transform: translateY(20px) scaleY(1.03); }16% { transform: translateY(-18px) scaleY(1.03); }16% { transform: translateY(19px) scaleY(1.02); }15% { transform: translateY(11px) scaleY(1.03); }}..#cachet { animation: bounce 5s infinite; }..@keyframes bounce {73% { transform: translateY(8px) scaleY(1.04); }64% { transform: translateY(-6px) scaleY(1.09); }98% { transform: translateY(
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):377848
                                              Entropy (8bit):5.128332675803005
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:30676A8A06D953F963BD1EEF59B4435B
                                              SHA1:C1B901AB0F7B11FE06D50EE12696DB64D98AA4F2
                                              SHA-256:8B1788D702786569C261F39244EC0E4A96FA25E5C59A10E9ADAE04895F3E2D85
                                              SHA-512:5B5A18261D8FC2561524B95F4ACCC76E413767B9D95C7C939D8AC6AB0DE9E32A124442E66D019B9A24D3BD7D8A403EE3803F45DE2C96BBA30BA0FC009F4077DA
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/jquery-3.7.1.min.js
                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remov
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):1002
                                              Entropy (8bit):5.060847662159568
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5230909DE7D5A9A0E40ACCC350ED8A29
                                              SHA1:781A34F77D9A3FABAB90659E022D3B662510FB45
                                              SHA-256:1913C432CBFD38E026676FC1A0476C047CB67C3351E0391D866940318DC9A889
                                              SHA-512:B33D5A15273B86646DE317C2DD309D3D73005D825269C7962EA8F3A00BFB2C01106A7202060057E4C58C2159C7CF4472D061741AEECFABDD66574A9F2724507D
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/images/overflow-icon.svg
                                              Preview:<svg width="16" height="14" viewBox="0 0 16 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M2.66663 13.0002V8.3335" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.. <path d="M2.66663 5.66667V1" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.. <path d="M8 13V7" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.. <path d="M8 4.33333V1" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.. <path d="M13.3334 12.9998V9.6665" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.. <path d="M13.3334 7V1" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.. <path d="M1.33337 8.3335H4.00004" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.. <path d="M6.66663 4.3335H9.33329" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.. <path d="M12 9.6665H14.6667" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>..</svg>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):16
                                              Entropy (8bit):3.75
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BE5EC407DA20213C12BDABE82A481A60
                                              SHA1:58063182BD6A10507D8FEA6F5490C6F47A542D1D
                                              SHA-256:BDAA9DF8073F19F0CA026302B656A81CB8BA616CF6EB538163CB686D8E56DCE3
                                              SHA-512:5A8D313D88A01756D97E43A699ABBE795FB445EB86BDBC3821976441AC2BDC9CF8DC4CF47292F4B6B3EE85909C390B3FDDD272D247A1E23E90302088372F9DEB
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCYNm3C-XXq9-EgUNSb8hwCEafVUKGQ5pRg==?alt=proto
                                              Preview:CgkKBw1JvyHAGgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):4775
                                              Entropy (8bit):5.349320717788295
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CB09AA737843F496745E2D15818C3C07
                                              SHA1:B79C9FF9C1D158F717ADB8FE1E5CCF6D40876246
                                              SHA-256:F090D8D164F2FC67945EBB12AF1D676601F85BEB10005E7402D49119F8B90C92
                                              SHA-512:5A858C9FECCA151131477FDF5058F21A50073D5A0F184B23EBA38323CFBCAF80828C993F50C32006F07829752409B49110F1DC88ACD32258F5E46BD6C5EBA3B2
                                              Malicious:false
                                              Reputation:unknown
                                              URL:"https://fonts.googleapis.com/css2?family=Inter:ital,opsz,wght@0,14..32,100..900;1,14..32,100..900&display=swap"
                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCm3FwrK3iLTcvnUwkT9nA2.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCm3FwrK3iLTcvnUwAT9nA2.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCm3FwrK3iLTcvnUwgT9nA2.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.g
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (34713)
                                              Category:downloaded
                                              Size (bytes):34714
                                              Entropy (8bit):5.388454825179966
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BD2B1CC4798F4FC5DA3205F2584E3EEB
                                              SHA1:193A625CE83F48D42EAF8F85623FBEFE3F49FE1A
                                              SHA-256:A358BAE7CC46E775EC5A16CF5ECB82C70438A793CA1AA3748ED522999239A792
                                              SHA-512:79D0B1BCAEDCC0CDFAA3F4276B6493FBA0E4D67E082334BBC882650A738D89F3BF64C1E3DBD1FCF05E3A85C11F7BD0A1B9D1762DBAE5CB328D96E2BDBA25C731
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/Scripts/Expo/Scripts/expo/style-CWZNpPZ2.css
                                              Preview:#handoffHost{display:flex;flex-direction:column;height:100%;font-size:14px;color:#1e293b}#handoffHostBtn{order:1}#handoffControlFrameHeaderContainer{display:flex}#handoffControlFrameHeader{display:flex;flex-wrap:nowrap;margin:auto}.handoffHeaderBtn{display:flex;align-items:center}#handoffControlFrameHeader li{display:block;float:none;width:auto;height:28px;margin:0 6px}#handoffControlFrameHeader li.selected{border-bottom:none}#handoffControlFrameHeader li button{position:relative;box-sizing:border-box;height:100%;padding:5px 10px;font-size:14px;color:#828282;background-color:inherit;border:none;border-radius:2px}.hashover #handoffControlFrameHeader li button:hover{background-color:#edeff1}.hashover.legacy #handoffControlFrameHeader li button:hover{background-color:#e6e6e6}#handoffControlFrameHeader li button.selected{color:#2563eb}#handoffHostBtn a{background:url("data:image/svg+xml,%3csvg%20width='16'%20height='16'%20viewBox='0%200%2016%2016'%20fill='none'%20xmlns='http://www.w3.org/2
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):41976
                                              Entropy (8bit):4.540709550730925
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:EFFACC68DF02F7821A67BB3D4E5AAC2F
                                              SHA1:E4BD653467905BF3849F3D233AD4943872B76E96
                                              SHA-256:986E90C2FC4DDEFC64063B8E865B88466BF76EA76CA26DF5D72104F7F3A1E8B1
                                              SHA-512:CE20030724E7CDEE3F8454D69A2CDC7A1780E5F29C1C6CF2F7F4B1E196C591B46922002550F20C8B4C1B9E03C632343AF7CED81FBD1385B8E64A08328F2A2848
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/doc.js
                                              Preview:.$axure.internal(function($ax) {.. var _pageData;...... var _initializePageFragment = function(pageFragment, objIdToObject) {.. var objectArrayHelper = function(objects, parent, packageId, owner) {.. for(var i = 0; i < objects.length; i++) {.. diagramObjectHelper(objects[i], parent, packageId, owner);.. }.. };.... var diagramObjectHelper = function(diagramObject, parent, packageId, owner) {.. $ax.initializeObject('diagramObject', diagramObject);.... objIdToObject[packageId + '~' + diagramObject.id] = diagramObject;.. diagramObject.parent = parent;.. diagramObject.owner = owner;.. diagramObject.scriptIds = [];.. if(diagramObject.diagrams) { //dynamic panel.. for(var i = 0; i < diagramObject.diagrams.length; i++) {.. var diagram = diagramObject.diagrams[i];.. objectArrayHelper(diagram.objects, diagram, pac
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (61177)
                                              Category:downloaded
                                              Size (bytes):110586
                                              Entropy (8bit):5.287109161477717
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F0E5964F8BBEDF73D2D3001623BB663B
                                              SHA1:AADF3504D5E5A93E678487EEB4A63398F2699341
                                              SHA-256:9537F00CA371747A97A2ACCA388F7B2379A7FA7C59BDE18C3D2621C0DE8DE492
                                              SHA-512:3E5D4EDDFB57E3178811D3DADD3AEB47908D70C92F442485E8EB8137A0BAB60927B800F436F3AE740496CABD16E29EC324841721D8FA3E39E00AC2FAFE3EAEC1
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
                                              Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):135
                                              Entropy (8bit):4.782053818667104
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C6CD6B91FA6941C4DA198E5206857D74
                                              SHA1:A7D688B73E4C1624FABC70DE7180C0BD9F154618
                                              SHA-256:B4A6CEDE05637FDC3C9B88ECB4A886CE529C6E4136D4BE4C75B7CF43D2A8E929
                                              SHA-512:FAE07151FD1145D5F7E268F702AFE41DE96E97C34E64397AB95DB86E7A296DC19BE1A48B37187788BE07F31C348012049EF519EE3705EF5B62E9BB5D0A5D4CAF
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://app.axure.cloud/prototype/showPhishingBanner?sk=DDVO9H&callback=jQuery371015412853371123392_1742474967528&_=1742474967529
                                              Preview:jQuery371015412853371123392_1742474967528({"success":false,"message":null,"errorMessage":null,"redirecturl":null,"forceRedirect":null})
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):4588
                                              Entropy (8bit):4.73863682013241
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:359419A2E670C41FDACF0B83ACB56380
                                              SHA1:ABC10C42666E5D32ABD5FD8E45D6963678BC1CE7
                                              SHA-256:EF33A9174EA5B4CDCD48229F896195D2F67941116AA7EEAE6308A99E02B4832F
                                              SHA-512:F44DDF580558566AB7DF7BF789008FF99038BB06FCE5A6A51F792156B6A9016F20B911B0C7A9DBEAF52FC514EEEBFEAE50BEAE64963B5A055579DADDC168A9F8
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/utils.temp.js
                                              Preview:.// ******* Deep Copy ******** //..$axure.internal(function($ax) {.. // TODO: [ben] Ah, infinite loops cause major issues here. Tried saving objects we've already hit, but that didn't seem to work (at least at my first shot)... // TODO: [ben] To continue from above, added a filter to filter out problem keys. Will need a better way of sorting this out eventually... var _deepCopy = function (original, trackCopies, filter) {.. if(trackCopies) {.. var index = _getCopyIndex(original);.. if(index != -1) return _originalToCopy[index][1];.. }.. var isArray = original instanceof Array;.. var isObject = !(original instanceof Function) && !(original instanceof Date) && (original instanceof Object);.. if(!isArray && !isObject) return original;.. var copy = isArray ? [] : { };.. if(trackCopies) _originalToCopy.push([original, copy]);.. isArray ? deepCopyArray(original, trackCopies, copy, filter) : deepCopyObje
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):3651
                                              Entropy (8bit):4.094801914706141
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                              SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                              SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                              SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):4642
                                              Entropy (8bit):4.373837268562258
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9B58734F4C17EA25A8772E6DCC5EAFDD
                                              SHA1:C33E60C41289EF171A84F8174B0074AB96DB4D42
                                              SHA-256:C2EBFFCF7DAAFD2C844870B8B650676B2EA27DEB0C836E1BF96B7C5F035C3913
                                              SHA-512:8828F2EC8CF374F3BEFB83FDD34FEB8829C404E87980F4EB8D1FA65958CB773C8382529C4D2839A9D49F24AD94E74C26A25C34E872F7660676DDD582781ABD55
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/hintmanager.js
                                              Preview:.(function () {.. if (window.location.protocol === 'file:' || $axure.player.isCloud) return;.... var inited = false;.. $axure.messageCenter.addMessageListener(function (message) {.. if (message == "finishInit") {.. setTimeout(() => {.. if (!inited) processFromQueue(0);.. inited = true;.. }, 1000); // give 1 sec to load all prototype data.. }.. });.... var queue = [processPagesHint, processNotesHint, processConsoleHint];.... function processFromQueue(index) {.. if (index < queue.length) queue[index](index);.. }.... function processPagesHint(currentIndex) {.. if ($axure.document.sitemap.rootNodes.length > 1 && !$axure.document.configuration.isAxshare) {.. $.get('shouldShowSitemapHint', function (shouldShow) {.. if (shouldShow) {.. var pagesHint = $("<div class='pluginHint left'><span>Click to expand the sitemap and view your project pages.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):258
                                              Entropy (8bit):4.908219127244998
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FF1B016284125F0BD5930C7FDC559AAB
                                              SHA1:CB8719BE06AA0F463F155D492AEFDEC1D2A480AB
                                              SHA-256:572409352C8B7D5A065443FAC7BBF0B8E72B82F3548A7DF990F2BB675193EC78
                                              SHA-512:853FD407780B11BD763470039AD8D739DA5688CF8A19BBC16A2BAE0C31DCDDA326EB187722FCBC60F015FD592D01C19BAD688C4BCF9F7CDC2CF08C73FC0F9E33
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://app.axure.cloud/issue/list?shortcut=DDVO9H
                                              Preview:{"data":{"issues":[],"profiles":{},"lastPollTime":"\/Date(1742474971359)\/","mostRecentCommentTimestamp":"\/Date(-62135596800000)\/","hasCommentsOnDeletedPages":false},"success":true,"message":null,"errorMessage":null,"redirecturl":null,"forceRedirect":null}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):101724
                                              Entropy (8bit):4.678343369055276
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4F153D4A3A01E8D8623545E1119414F2
                                              SHA1:7A224E18950D21611DE6805AA63AF75E5950F3FD
                                              SHA-256:A4AF00772806E3951B0CFAA849361C7481613CC4B361038CCBBD52221C850BB3
                                              SHA-512:E6F929B610040914943C5C5F3D06BF26B03A5013455135380174A16464A95879BDE0E77B94770B890A6D88108B210EBE3D3AEE5ADEB094269AB4C3F97C62CFFD
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/events.js
                                              Preview:.// ******* Features MANAGER ******** //....$axure.internal(function($ax) {.. var _features = $ax.features = {};.. var _supports = _features.supports = {};.... // Got this from http://stackoverflow.com/questions/11381673/javascript-solution-to-detect-mobile-browser.. let isMobile = navigator.userAgent.match(/Android/i).. || navigator.userAgent.match(/webOS/i).. || navigator.userAgent.match(/iPhone/i).. || navigator.userAgent.match(/iPad/i).. || navigator.userAgent.match(/iPod/i).. || navigator.userAgent.match(/BlackBerry/i).. || navigator.userAgent.match(/Tablet PC/i).. || navigator.userAgent.match(/Windows Phone/i);.... if(isMobile || navigator.maxTouchPoints || navigator.msMaxTouchPoints) {.. _supports.touchstart = typeof window.ontouchstart !== 'undefined';.. _supports.touchmove = typeof window.ontouchmove !== 'undefined';.. _supports.touchend = typeof window.ontouchend !== 'undefined';....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):109376
                                              Entropy (8bit):4.54661154923963
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:68592C50C2E0221AB952746D1251E93D
                                              SHA1:1FD9F5942ABABC1F9AB136E117E2862F55D8C78D
                                              SHA-256:C3C051CEB20B76128619DF0F3A691F2CF59539C48EB28C7BEC311907010C44C3
                                              SHA-512:CCD9F9185DE3CD96EB506C33EBF22939F3BAC5C2EF80F12DD1F780ECB9101BCBEE2876732189296CC193773D5AB6EC57F7B896EB9883FFAD5517AFD9D5D43390
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/action.js
                                              Preview:.$axure.internal(function($ax) {.. var _actionHandlers = {};.. var _action = $ax.action = {};.... var queueTypes = _action.queueTypes = {.. none: 0,.. move: 1,.. setState: 2,.. fade: 3,.. resize: 4,.. rotate: 5.. };.... var animationQueue = {};.... // using array as the key doesn't play nice.. var nextAnimationId = 1;.. var animationsToCount = {};.. var actionToActionGroups = {};.. var getAnimation = function(id, type) {.. return animationQueue[id] && animationQueue[id][type] && animationQueue[id][type][0];.. };.... var _addAnimation = _action.addAnimation = function (id, type, func, suppressFire) {.... var wasEmpty = !getAnimation(id, type);.. // Add the func to the queue. Create the queue if necessary... var idQueue = animationQueue[id];.. if(!idQueue) animationQueue[id] = idQueue = {};.... var queue = idQueue[type];.. if(!queue) idQueue[type] = queue = [];
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with CRLF, LF line terminators
                                              Category:downloaded
                                              Size (bytes):7624
                                              Entropy (8bit):5.028934622735845
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E886CBACFC03868A27E6DC31579268E9
                                              SHA1:00F444779A9A5A9149097B99EFEA5BD71480177E
                                              SHA-256:D3A06714C3048CEEA563AE1E4FEFE587E766108CDCBE41C227552456384D0EE3
                                              SHA-512:E7D06323021D207123984FDA2B67F90BC93CC60A95FA79503155074F47CA6643E6DB0A011A307E89205B46FFC26EA3BF97221012A5552255C821602E3F17E4A2
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ddvo9h.axshare.com/page_1.html
                                              Preview:<!DOCTYPE html>..<html>.. <head>.. <meta name="robots" content="noindex, nofollow"/>.. <title>Page 1</title>.. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta http-equiv="content-type" content="text/html; charset=utf-8"/>.. <link href="https://files.axshare.com/gsr/4122/css/axure_rp_page.css" type="text/css" rel="stylesheet"/>.. <link href="data/styles.css" type="text/css" rel="stylesheet"/>.. <link href="files/page_1/styles.css" type="text/css" rel="stylesheet"/>.. <link href="https://fonts.googleapis.com" rel="preconnect"/>.. <link href="https://fonts.gstatic.com" rel="preconnect"/>.. <link href="https://fonts.googleapis.com/css2?family=Inter:wght@100..900&display=swap" rel="stylesheet"/>.. <link rel="icon" href="https://app.axure.cloud/app/favicon.ico"><meta property="og:site_name" content="Axure Cloud" />.<meta property="og:type" content="website" />.<meta property="og:title" content="Untitled - Page 1" />.<meta property="og:descri
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                              Category:dropped
                                              Size (bytes):621
                                              Entropy (8bit):7.673946009263606
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4761405717E938D7E7400BB15715DB1E
                                              SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                              SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                              SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (3647), with CRLF, LF line terminators
                                              Category:downloaded
                                              Size (bytes):5496
                                              Entropy (8bit):5.424678761925418
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B69635B6C6689A4833DF0366B14EA521
                                              SHA1:075A5BB37E5B717A1C8D90F31BF8E051E8BDE066
                                              SHA-256:295BC0B25D5FBA75C6DB407CE2BE0B464863424FFEAB2CFC61F36FFBFD773C46
                                              SHA-512:CB70B706C4AD157138FDD39C84325DBCA70195110C9F634767244711CE3C7357B5852B867F6C560E07A56E366BC2334826895A1B7437797D7122B6B436BEC986
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ddvo9h.axshare.com/files/page_1/data.js
                                              Preview:$axure.loadCurrentPage(..(function() {.. var _ = function() { var r={},a=arguments; for(var i=0; i<a.length; i+=2) r[a[i]]=a[i+1]; return r; }.. var _creator = function() { return _(b,c,d,e,f,_(g,h,i,j,k,_(l,m,n,o)),p,[],q,_(h,r),s,[t],u,_(v,w,l,x,n,y),z,_(),A,_(B,C,D,E,g,F,G,_(),H,[],I,_(J,K,L,M,N,_(O,P,Q,R),S,_(v,T,l,x,n,y),U,_(V,W,X,Y),Z,ba,bb,null,bc,bd,be,bf,bg,bh,bi,bd,bj,bk,bl,_(O,P,Q,bm),bn,bd,bo,bk,bp,_(bq,br,bs,bt,bu,bt,bv,bt,bw,o,Q,_(bx,by,bz,by,bA,by,bB,bC)),k,_(l,o,n,o),bD,bE),bF,_(),bG,_(),bH,_(bI,[_(bJ,bK,bL,h,bM,bN,D,bO,bP,bO,bQ,bR,I,_(bg,bS,bT,bU,bV,bW,bX,bY,bZ,_(O,P,Q,ca),k,_(l,cb,n,cc),J,cd,ce,_(cf,cg,ch,ci),S,_(v,cj,l,ck,n,cl)),bF,_(),cm,_(),cn,_(co,cp),cq,br,cr,br),_(bJ,cs,bL,h,bM,ct,D,cu,bP,cu,bQ,bR,I,_(bg,bS,bT,bU,bV,bW,bX,bY,bZ,_(O,P,Q,ca),J,cv,k,_(l,m,n,cw),ce,_(cf,o,ch,cx)),bF,_(),cm,_(),cy,br,cq,bR,cr,bR),_(bJ,cz,bL,h,bM,ct,D,cu,bP,cu,bQ,bR,I,_(bg,bS,bT,bU,bV,bW,bX,bY,bZ,_(O,P,Q,ca),J,cA,k,_(l,cB,n,cC),ce,_(cf,o,ch,cD),N,_(O,P,Q,cE)),bF,_(),cm,_(),cy,br
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):11378
                                              Entropy (8bit):4.5168941286500806
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:58BF0F3E6116FDBC415D05A26447E4DF
                                              SHA1:0222E1A3277313A256337960575209AE84AAC9C6
                                              SHA-256:0F6C77F52D3E1FCB5E3C8590B2D4BE324AF66832255A6D2385F7C01A5841A6BB
                                              SHA-512:50054341A85699AB6D53E66B7250C227DC7B88B0665D1FE298237B0270C8239B29CCB667F046E385BB5B4CAB384E736373A86DD674D68582428639470E267849
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/init.temp.js
                                              Preview:.$axure.internal(function($ax) {.... $(window.document).ready(function () {.. .. //var readyStart = (new Date()).getTime();.... //this is because the page id is not formatted as a guid.. var pageId = $ax.pageData.page.packageId;.... var pageData = {.. id: pageId,.. pageName: $ax.pageData.page.name,.. location: window.location.toString(),.. notes: $ax.pageData.page.notes,.. widgetNotes: $ax.pageData.page.annotations,.. //clipToView: $ax.pageData.clipToView,.. defaultAdaptiveView: $ax.pageData.defaultAdaptiveView,.. adaptiveViews: $ax.pageData.adaptiveViews,.. masterNotes: [].. };.... var fnPrefix = '';.. function pushNextPrefix() {.. if (fnPrefix.length == 0) fnPrefix = 'A';.. else fnPrefix = fnPrefix[0] == 'Z' ? 'A'.repeat(fnPrefix.length + 1) : String.fromCharCode(fnPrefix.charCodeAt(0) + 1).repeat(fnPrefi
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):10538
                                              Entropy (8bit):4.643087785248128
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:300DDF7CD9A2DEAD7F8901B3B1A2AFE1
                                              SHA1:3D45D257243713C23CB32C93B408EA399B103850
                                              SHA-256:13E003DB00C1F89F6E628EA61492DE4D09053143E5F9C68C5BF30C35E6F2A788
                                              SHA-512:8632C3A1F2DDB0A62917025820BE08E6A9614844C25349198512EC8AD0467FEBB0061A75B0A7EAD917C29108C9C8EBBBA3A8A74A6AFFCDA229E099636F8ABFDD
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/flyout.js
                                              Preview:.// ******* Flyout MANAGER ******** //..$axure.internal(function($ax) {.. var _flyoutManager = $ax.flyoutManager = {};.... var getFlyoutLabel = function(panelId) {.. return panelId + '_flyout';.. };.... var _unregisterPanel = function(panelId, keepShown) {.. $ax.geometry.unregister(getFlyoutLabel(panelId));.. if(panelToSrc[panelId]) {.. $ax.style.RemoveRolloverOverride(panelToSrc[panelId]);.. delete panelToSrc[panelId];.. }.. if(!keepShown) {.. $ax.action.addAnimation(panelId, $ax.action.queueTypes.fade, function() {.. $ax('#' + panelId).hide();.. });.. }.. };.. _flyoutManager.unregisterPanel = _unregisterPanel;.... var genPoint = $ax.geometry.genPoint;.... var _updateFlyout = function(panelId) {.. var label = getFlyoutLabel(panelId);.. if(!$ax.geometry.polygonRegistered(label)) return;.. var info = $ax.geometry.getPolygonInfo(label);..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):2282
                                              Entropy (8bit):4.412654499830052
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A10DD84F3B927212B91208105CF86062
                                              SHA1:B55175351AEA232478FE5F53029FF7096E0292D3
                                              SHA-256:7CC3D876CDFFC9B910E61BF90BBD93CD2D4419AA80E89627A4E816B09485B5E4
                                              SHA-512:6DB976A179D9C97613DBF527BC6C102309B9F0A123118E9D20F6E750E34EA5416DBB7CF65BD611F3162DD67FD82009EB16C44F55CA963F598E84E84B8152E711
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:<svg height="14" viewBox="0 0 50 14" width="50" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><g fill="#3f4040"><path d="m6.7827 7.0792v2.741c-.866.119-2.101.146-2.521.146-1.998 0-2.09-.542-2.09-1.581 0-1.013.345-1.306 1.541-1.306zm-2.619-6.916c-.624 0-1.476.017-2.547.147l-.056.012c-.367.105-.561.358-.561.731v.432c0 .445.287.732.733.732h2.431c1.885 0 2.619.476 2.619 1.698v1.13h-3.07c-2.568 0-3.713 1.03-3.713 3.34 0 2.568 1.184 3.615 4.085 3.615 1.159 0 3.295-.091 4.09-.334.504-.14.76-.472.76-.987v-6.881c0-2.446-1.561-3.635-4.771-3.635z" transform="translate(0 .8362)"/><path d="m8.6973.3014h-.686c-.425 0-.733.308-.733.732v8.913h-2.717c-1.659 0-2.345 0-2.345-2.796v-6.117c0-.424-.309-.732-.733-.732h-.667c-.429 0-.752.315-.752.732v6.117c0 4.1 1.56 4.85 4.633 4.85 1.101 0 2.608 0 4.057-.205l.039-.008c.526-.132.636-.473.636-.736v-10.018c0-.424-.308-.732-.732-.732" transform="translate(22 .8362)"/><path d="m5.2529.3297-.062-.017c-.411-.086-1.525-.149-2.076-.149-2.549 0
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):15777
                                              Entropy (8bit):4.312093233279833
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5F31F380BB84AF07D9485B6CA2D998DB
                                              SHA1:2473117E81525E637F7E0C3AB6585549738AAB3A
                                              SHA-256:699F39F147B72139989D9E2C48EBFB389E1D2064E33DE5735631B92B856335B3
                                              SHA-512:CB69544921F875DD7C7BEB1591B3C8912A45EFC3D7FA56759F06E783E8D2F32E142757DC1A54444B7F77DC737DA1EF661C3F4A33758BF27A874FEBA611B9E0F4
                                              Malicious:false
                                              Reputation:unknown
                                              Preview://For public functions (used by manage page and axplayer).var feedback = {};..(function () {.. // Run when the document is ready. $(document).ready(function () {. $('<link>').appendTo('head').attr({. rel: 'stylesheet',. type: 'text/css',. href: '/Content/plugins/feedback/styles/feedback9.css'. });.. $axure.utils.loadCSS('/Content/plugins/axImgAreaSelect/styles/axImgAreaSelect.css');.. var isExpo = false;. var sitemapPluginGid = 1;. var feedbackPluginGid = 4;. var displayPinsVariable = "dp";.. function getFragmentVariable(variable) {. return $axure.player.getHashStringVar(variable);. };.. function feedbackOpened() {. return $("#interfaceControlFrame [pluginid='feedbackHost']").hasClass('selected');. }.. function feedbackAnimated() {. return $("#feedbackHost:animated").length != 0;. }.. // Checks if a given position is v
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):584
                                              Entropy (8bit):4.615986217371583
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A808A094DD7D52BA05E071C38F1D0CB8
                                              SHA1:ACE33A399F7535FC9AEDB9E510B9E4A054A7F249
                                              SHA-256:F79CF1BE5C78E0AADF99E45CB5B8038C4CBCFCDB8FA492D9E0E17E3A3F692765
                                              SHA-512:43CBC1BA906E78DA4B6B2C14EFF00952448F59D0E2313EBBBA49A7E3A4D19241A31E4736F772243883503F4294FDDF6F26DFF897786309E7AB5D7E4ADD0ADD20
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/player/init.js
                                              Preview:(function () {.. $.holdReady(true);.... var script = window.document.createElement("script");.. script.type = "text/javascript";.. script.async = true;.. script.onload = script.onreadystatechange = function (e, isAbort) {.. if (isAbort || !script.readyState || /loaded|complete/.test(script.readyState)) {.. script.onload = script.onreadystatechange = null;.. script = undefined;.. }.... if (!isAbort) { $.holdReady(false); }.. }.... script.src = "data/document.js";.. window.document.head.appendChild(script);..})();
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):18687
                                              Entropy (8bit):4.567304620364809
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:29B70E64C61BE396ADBD6F0B902097CE
                                              SHA1:4D0015693048D4BBD384625F62221724476F199A
                                              SHA-256:F5A2EAEEF5C65135A580B6ED6FA3CC59AC0FC291EA2E0801070AE21E4A5D5330
                                              SHA-512:80E730AF118E90DEDEB47D15B3DCDA0364856AC81E22197E22B1368AC6D81888DEDA2419608CC3A6DA6382483A70B6DBFC26F9B3380C11D03CB0C61EB7740886
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/axQuery.js
                                              Preview:.$axure = function(query) {.. return $axure.query(query);..};.. ..// ******* AxQuery and Page metadata ******** //..(function() {.. var $ax = function() {.. var returnVal = $axure.apply(this, arguments);.. var axFn = $ax.fn;.. for (var key in axFn) {.. returnVal[key] = axFn[key];.. }.... return returnVal;.. };.... $ax.public = $axure;.. $ax.fn = {};.... $axure.internal = function(initFunction) {.. //Attach messagecenter to $ax object so that it can be used in viewer.js, etc in internal scope.. if(!$ax.messageCenter) $ax.messageCenter = $axure.messageCenter;.... return initFunction($ax);.. };.. .. var _lastFiredResize = 0; .. var _resizeFunctions = []; .. var _lastTimeout;.. var _fireResize = function() {.. if (_lastTimeout) window.clearTimeout(_lastTimeout); .. _lastTimeout = undefined;.. _lastFiredResize = new Date().getTime(); .. for(var i = 0; i < _resiz
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):22311
                                              Entropy (8bit):4.958269707190808
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4E0626A2124DDF9B99690DF13AF372BC
                                              SHA1:16435CC7E1B5B8E72F25D6BBF1D07ADDDECF807A
                                              SHA-256:120D66E9F3300D91CAD33DA16AEDF4F0221B79279C125F1896CFBA308A9DD899
                                              SHA-512:DA9E83133139861E541ED492B319232D5DFB3117B044FE068E500A26077F9A234F67839BB2FB4531EBA97630B0CE6AF4513DFEB956CA1F0B87C9E4E34CF4AB4E
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/css/default.css
                                              Preview:.body {.. font-family: 'Inter', ui-sans-serif, system-ui, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", Segoe UI Symbol, "Noto Color Emoji";.. font-size: 14px;.. color: #1e293b;.. -webkit-font-smoothing: antialiased;.. text-rendering: optimizeLegibility;.. -webkit-font-feature-settings: "kern";.. -moz-font-feature-settings: "kern";.. -moz-font-feature-settings: "kern=1";.. font-feature-settings: "kern" 1;.. font-kerning: normal;.. overflow: hidden;..}....a {.. cursor: pointer;..}....input[type="radio"], input[type="checkbox"] {.. margin: 0px 9px 0px 0px;.. vertical-align: bottom;..}....input {.. -webkit-box-sizing: border-box;.. -moz-box-sizing: border-box;.. box-sizing: border-box;..}....input[type=text]::-ms-clear {.. width: 0;.. height: 0;.. display: none;..}....#outerContainer {.. position: absolute;.. width:1000px;.. height:1500px;.. overflow: hidden;.. display: flex;..}....#mobileControlFrameContainer
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):8555
                                              Entropy (8bit):4.639529237493047
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9BE1FA40E9CBF2B29E64F996349E1C7D
                                              SHA1:AAFE7DD5F252BAC1959AE6B01D2B880A72944C7C
                                              SHA-256:661F7A9E991D0371123E972E63FD7B771589BDDC5CD89BEC8BE6D9BA0ECEF453
                                              SHA-512:5D8EEF9D77557E4B349DCCF6FAD5795715C7AE12D9F875C21606620C63A9428119366C3FE3A887928716729C5FFDCEF6DAEA98024C175F263B78087DB6B6A8A9
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/tree.js
                                              Preview:.// This is actually for BOTH trees and menus..$axure.internal(function($ax) {.. var _tree = $ax.tree = {};.. var _menu = $ax.menu = {};.... $ax.menu.InitializeSubmenu = function(subMenuId, cellId) {.. var $submenudiv = $('#' + subMenuId);.... //mouseenter and leave for parent table cell.. $('#' + cellId).mouseenter(function(e) {.. //show current submenu..// var submenuElement = document.getElementById(subMenuId);..// if($ax.visibility.IsVisible(submenuElement) && submenuElement.style.display !== 'none') return;.. $ax.visibility.SetIdVisible(subMenuId, true);.. $ax.legacy.BringToFront(subMenuId);.. //$submenudiv.find('.menu_item').each(function() {.. // $ax.style.updateTextAlignmentForVisibility($ax.GetTextPanelId($(this).attr('id')));.. //});.. _fireEventForSubmenu(subMenuId, "onShow");.... }).mouseleave(function (e) {.. var offset = $
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 202 x 249, 8-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):3725
                                              Entropy (8bit):7.91457232558861
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:21C60AFEE0E4375D73F734E8B1F89C8A
                                              SHA1:6425EE9BAE6B5C24B14F1755B21C1CF5497033A4
                                              SHA-256:87CF9D3CA1FDEC26B8ACDDA934080FBB65FFE6F3DD65B2692C05029AEF241C8C
                                              SHA-512:59984C5B1FCAC760C65C04430919AC6D87958066475E7A8E7BFF2AAF3250ACA907A916F23038C6775BE0D40B38DA6FF03DC1A68277C43D36C6D30E0B07B6887C
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/images/page_1/u0.png?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0
                                              Preview:.PNG........IHDR.............QUZ.....PLTE....!....,,,................+!.......IC.........###.........rrr;;;&&&YYY...CCC............................tp....gc.......ZU.|x.......'......~..........MGlll.nj.:3.c^zzz.4,.A:....LFbbb...III...........t?m.....IDATx..S.<..CIH.#.+..U.!..........Q_..P..i.....T....#y.+.6....X=..tV..G.(.../...B..)..r....g.c..........r J....u.1|:...# \`.yo.{'.......D.e.K....4F..`.$.0S..`....~..2..P.......4.N)P`t8...(.>....=!(.!...4....E...1..3.....u..,.e...x...P4}.c..........$m...-zw..n|.........1..g..X@..g.O.. K.h..,e....P..,.z.jL...5A..X.5.?...mWXvd......5.]Y.r.x.=....g.~....t.nw..X......C;.)........D\.d...Bf~@.[......r.U.Kl.P.Z.9S....c.^..Y.0..(...,[...@..b.. .....(...d1.%.rn4J..d4. ..Y.B.d.`......g,F......g`.B...0.@J....(a...(...XzF..R.f1.%..h4J.eh4. ...3Q"Y.E..u.W...Hk}.F+."..."...V4....C<-i..g/...zQ...me....,.g..b.P.B..].....E.....Q.-..6."|.3....v.6..p..0...Rjd 7.8....vJ..hC6}.....E.J....Y.9..)}C.*+...FP....4.j.........#v..o..A.t...1..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (47992), with no line terminators
                                              Category:downloaded
                                              Size (bytes):47992
                                              Entropy (8bit):5.605846858683577
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CF3402D7483B127DED4069D651EA4A22
                                              SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                              SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                              SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):22052
                                              Entropy (8bit):4.611480894939231
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CA26EB8774F444E2F04E60AEA273CE85
                                              SHA1:7DF7A55ECCA905589B071034294C5802C10C3045
                                              SHA-256:C823954B5ED5862D56176B8984837E8F26588540EE4768D4483D68A399B95644
                                              SHA-512:93C0FD685F1A8D69B071DC2183FF33B941D7CBE818B5031A8797B81883B8BC2BA31FF343F172A42B169BD70CBC5AF31749BA839AAAA92B795557D1FB13A07133
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/move.js
                                              Preview:.$axure.internal(function($ax) {.. var _move = {};.. $ax.move = _move;.... var widgetMoveInfo = {};.. //register and return move info, also create container for rootlayer if needed.. $ax.move.PrepareForMove = function (id, x, y, to, options, jobj, rootLayer, skipContainerForRootLayer) {.. var fixedInfo = jobj ? {} : $ax.dynamicPanelManager.getFixedInfo(id);.... var widget = $jobj(id);.. var query = $ax('#' + id);.. var isLayer = $ax.public.fn.IsLayer($ax.getTypeFromElementId(id));.. if(!rootLayer) {.. rootLayer = _move.getRootLayer(id);.. if (rootLayer && !skipContainerForRootLayer) {.. $ax.visibility.pushContainer(rootLayer, false);.. if (isLayer) widget = $ax.visibility.applyWidgetContainer(id, true);.. }.. }.. if (!jobj) jobj = widget;.... var horzProp = 'left';.. var vertProp = 'top';.. var offsetLocation = to ? query.offsetLocation()
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):11408
                                              Entropy (8bit):4.661433922876188
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0E7DF10675099AE8AE7BCFAFEE62B3BB
                                              SHA1:370B225B22810E38BD09DD9EFEC5A1DDF58CCB76
                                              SHA-256:BF509B9CE96F2A28ADD52E041EAC3C6B29641A9B200730C3155F88B3C30D350C
                                              SHA-512:EF7CDBB7A85CDE98D80278C972E274CDCBB53FD917623982B30378C1180D32F6C49C160B910FCA478E9C765D78E8BEC3AE67AE31156DA00E37D47EB64DA1A975
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/viewer.js
                                              Preview:// ******* SITEMAP TOOLBAR VIEWER ACTIONS ******** //..$axure.internal(function ($ax) {.. var userTriggeredEventNames = ['onClick', 'onDoubleClick', 'onMouseOver', 'onMouseMove', 'onMouseOut', 'onMouseDown', 'onMouseUp',.. 'onKeyDown', 'onKeyUp', 'onFocus', 'onLostFocus', 'onTextChange', 'onSelectionChange', 'onSelectedChange', 'onSelect', 'onUnselect',.. 'onSwipeLeft', 'onSwipeRight', 'onSwipeUp', 'onSwipeDown', 'onDragStart', 'onDrag', 'onDragDrop', 'onScroll', 'onContextMenu', 'onMouseHover', 'onLongClick'];.. .. //var _toggleSelectWidgetNoteForRepeater = function (repeaterId, scriptId, select) {.. // var itemIds = $ax.getItemIdsForRepeater(repeaterId);.... // for(var i = 0; i < itemIds.length; i++) {.. // var itemId = itemIds[i];.. // var elementId = $ax.repeater.createElementId(scriptId, itemId);.. // if(select) $('#' + elementId).addClass('widgetNoteSelected');.. // else $('#' + elementId).removeClass('wid
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):79505
                                              Entropy (8bit):4.653734691147313
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:1C725BEB67BC2324B4CAB8D5F757BBA7
                                              SHA1:B57680CDD32B507201F516925BB2708BCD768657
                                              SHA-256:0427B0387FDB1C5EF29B77F830A61422BB136A502002C7E9326CD4561E4830CD
                                              SHA-512:6736C69A54542A722E2FFF1E54EF902ECC09A85E323564150342911F43386191B9A26D381039BBD9247EE32F138B8350255E754DCF8586700545D6C730BB2659
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/axQuery.std.js
                                              Preview:// ******* AxQuery Plugins ******** //....$axure.internal(function($ax) {.. $ax.constants = {};.... $ax.constants.TABLE_TYPE = 'table';.. $ax.constants.MENU_OBJECT_TYPE = 'menuObject';.. $ax.constants.MASTER_TYPE = 'master';.. $ax.constants.PAGE_TYPE = 'page';.. $ax.constants.REFERENCE_DIAGRAM_OBJECT_TYPE = 'referenceDiagramObject';.. $ax.constants.REPEATER_TYPE = 'repeater';.. $ax.constants.DYNAMIC_PANEL_TYPE = 'dynamicPanel';.. $ax.constants.LAYER_TYPE = 'layer';.. $ax.constants.TEXT_BOX_TYPE = 'textBox';.. $ax.constants.TEXT_AREA_TYPE = 'textArea';.. $ax.constants.LIST_BOX_TYPE = 'listBox';.. $ax.constants.COMBO_BOX_TYPE = 'comboBox';.. $ax.constants.CHECK_BOX_TYPE = 'checkbox';.. $ax.constants.RADIO_BUTTON_TYPE = 'radioButton';.. $ax.constants.BUTTON_TYPE = 'button'; //html button.. $ax.constants.IMAGE_MAP_REGION_TYPE = 'imageMapRegion';.. $ax.constants.IMAGE_BOX_TYPE = 'imageBox';.. $ax.constants.VECTOR_SHAPE_TYPE = 'vectorS
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):10282
                                              Entropy (8bit):4.568561553794361
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:719BE31BE4639E592D5986C9D91B3C20
                                              SHA1:D915908E613465D09AB3B822D393C7BE20A691C1
                                              SHA-256:7032FCFEB4D756172F180B2D7F2F2EE72CECED6998CB3C458BC3480B16CE5E93
                                              SHA-512:CF433462CCF9078FB1245E1B5678CC868DCBC818353149533AFEDDB134862E5A0BFAF8670D6ECEB33FFA8C063131D483A9FB15B78447278615FD2D4299026AFB
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ddvo9h.axshare.com/plugins/debug/debug.js
                                              Preview:// use this to isolate the scope..(function () {.... if(!$axure.document.configuration.showConsole) { return; }.... $(document).ready(function () {.. var pluginInfo = {.. id: 'debugHost',.. context: 'inspect',.. title: 'Interaction Console',.. gid: 3.. };.. var pluginStarted = false;.. var showEmptyState = true;.. $axure.player.createPluginHost(pluginInfo);.. var prevElId = 'p';.. var currentElId = 'c';.... generateDebug();.... $('#variablesClearLink').click(clearvars_click);.. $('#traceClear').click(cleartrace_click);.. $('#traceToggle').click(stoptrace_click);.... $('#closeConsole').click(close);.... var currentStack= [];.. var finishedStack = [];.... $axure.messageCenter.addMessageListener(function (message, data) {.. if(message == 'axCompositeEventMessage') {.. for(var i = 0; i < data.length; i++) {..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text
                                              Category:downloaded
                                              Size (bytes):7512
                                              Entropy (8bit):4.407078215370893
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:EB5663FF072D3B5773F101F7FD3BB9AB
                                              SHA1:E9B598A52A7F389FDCAF07C5FBE2FD9352F21F73
                                              SHA-256:2A4872E11B41ED5EE43EAF1B782FC92EB6BC3B1C450F915A78FFA88A9346AD83
                                              SHA-512:E75382A19DCF41C9514F2D0108C0C322137E59CC7D0652B92E7F7403F29B7A599FDA320D47173F80EDFE5127ABBC4CC867FD61166CE67BB75D2CB0DF181E32F1
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ddvo9h.axshare.com/Scripts/plugins/phishingBanner/axPhishingBanner.js
                                              Preview:// phishing banner script..(function () {. const template = `.<div id="phishing-banner">. <div id="phishing-banner-content">. <div>. <div id="phishing-banner-title">Message from Axure</div>. <div id="phishing-banner-text"> . <a id="phishing-banner-link" href="https://www.axure.com" target="_blank">Axure</a> strives to provide an easy and secure way to share ideas and prototypes. If you see content that may be deceptive, please <a id="phishing-banner-report">click here to report it</a>.. </div>. </div>. <div id="phishing-banner-footer">. <div id="phishing-banner-footer-tip">. Why am I seeing this?. <div id="tooltiptext">. <p>This message appears when a page contains a link that leaves Axure Cloud.</p>. <br/>. <p>You will only see this the first time you view the project. Setting an access code on the project prevents
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):66808
                                              Entropy (8bit):4.5484448426184585
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A24B0CA2ED81E3C9F01046A61222BF17
                                              SHA1:41BD965534DC45C87B14EB21EFE738FEE90C5B23
                                              SHA-256:C3C5E6603B884D4C497D10DF5241DA88BF1D156550A12196007E1EC5AD57D3DC
                                              SHA-512:138838AD1CB4E3434667051D04C0BC20B15A7FFA0811FD248752D4BCCA43845661E820AA1116A5D8777C108CC42CC4A45EAE1585015A91E2AC1E79C58EA8AD53
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/visibility.js
                                              Preview:.$axure.internal(function($ax) {.. var document = window.document;.. var _visibility = {};.. $ax.visibility = _visibility;.... var _defaultHidden = {};.. var _defaultLimbo = {};.... // ****************** Visibility and State Functions ****************** //.. var _pageNotesEnabled = true;.. $axure.messageCenter.addMessageListener(function (message, data) {.. if(message == 'annotationToggle') _pageNotesEnabled = data;.. });.... var _isIdVisible = $ax.visibility.IsIdVisible = function(id) {.. return $ax.visibility.IsVisible(window.document.getElementById(id));.. };.... $ax.visibility.IsVisible = function(element) {.. //cannot use css('visibility') because that gets the effective visiblity.. //e.g. won't be able to set visibility on panels inside hidden panels.. return element.style.visibility != 'hidden';.. };.... $ax.visibility.SetIdVisible = function(id, visible) {.. $ax.visibility.SetVisible(window.d
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):6971
                                              Entropy (8bit):4.634977369995905
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:60F85C7C94989290DBA48843A4AC83C6
                                              SHA1:99E773279E52104185E9A62A2CE728319A9FA31F
                                              SHA-256:91C71787560B88E597B6BAF934BD68075597901AFCCF4787B6AA9D8C43453188
                                              SHA-512:F79F86A71766D1DBFFE25723A04B4B5E2EEF6902D4FC6BFF962E43ADC9EE9F59CE21C1EA21044F32B344B52CFABBE1A30160876B8DF50B2219CAB0D85A558A7F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/variables.js
                                              Preview:.// ******* GLOBAL VARIABLE PROVIDER ******** //..$axure.internal(function($ax) {.. var _globalVariableValues = {};.... var _globalVariableProvider = {};.. $ax.globalVariableProvider = _globalVariableProvider;.... var setVariableValue = function(variable, value, suppressBroadcast) {.. if(!(value instanceof Object)) value = value.toString();.... variable = variable.toLowerCase();.. var variableValueWasChanged = (_globalVariableValues[variable] || $ax.document.globalVariables[variable]) !== value;.. _globalVariableValues[variable] = value;.... if(suppressBroadcast !== true) {.. var varData = {.. globalVarName: variable,.. globalVarValue: value.toString().. };.... $axure.messageCenter.postMessage('setGlobalVar', varData);.. }.... //Post global var values only if pageData is loaded (suppresses exception which occurs when page loads).. if($ax.pageData) {..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 110554
                                              Category:downloaded
                                              Size (bytes):19953
                                              Entropy (8bit):7.979493872046846
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C60D83111FACE767A068BE9B5178B887
                                              SHA1:BDBE2ED3247BB647CB318A9D0A4182E65B66473D
                                              SHA-256:62F6067588E8E74833692A1511AC8AF5B66F380E8BFC842B7EC7B2785494AEC3
                                              SHA-512:C5C424AA2AA7AB782C294512CB3666E2AB67FC152F46576531733DAD7EE4FB4CB19BCB763C126C42DD131BF7642A103ABDF0C784BA1A0D62175F400A6D9922D7
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_ziytf8dzt9eg1s6-ohhleg2.css
                                              Preview:...........}k..6..w...\..J.H=GSq..x.9...}T.....)Q..f<.3..... ..d..V..[D7.@w.....w..!x^.n..j].O.....EYT.&..(.:+.a.,...T.eZ..u...o....?<.w._.........>..x.c..|.#x......Ag*..}\gU...4 .^&U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.L..&xB...]R....0.Hp...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=.....T+V./.b.....\....7L8...=i4.Sl...TB...5...Ep[.E.u{..U@...X94].#UX..uh4.i.."....ROH... T.mpU&[.rY..\rU..&..=..e.....T.....U].viNe..dU.>z..wGh]...o...eQ.U]&.~.TU.d.......j...+.?O...G...N.x....7YMd.....G....dUE.C.0#.T|..%O....:)....o...viY.qY'..6a...`2!P!.P...F.],...iY,.T6L.....Pm8. r...B.i.?.LS$( .^.{..u.-.0I...KZ...M&J...<"D..i..g/...lE.MY.v.K.y.`.Q...$V4.1.G....*..G.BF{..]...../XT......%Y.h./....Y..e.DjIh.E_.9...i.b..h..9.trY\.>#B...R..jM..e*.F...h.lNI..j"xj..c...$............g._....w.......?.'.>..^../...1 ..!...go......{....{......G....xA...<....o~.~ ....^]..&D?..h..........$..~.xu....G...........36.\<........{...).GB.....'..x.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65447)
                                              Category:downloaded
                                              Size (bytes):89501
                                              Entropy (8bit):5.289893677458563
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 220x220, segment length 16, baseline, precision 8, 354x438, components 3
                                              Category:downloaded
                                              Size (bytes):24052
                                              Entropy (8bit):7.875005791831991
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9C77D463DA543EF0EF318181AA72C210
                                              SHA1:40EECB6B5AE600B7391185DE848BACEDC301AD75
                                              SHA-256:65321BC9BD705075758328CB14B2C869228EE1C916E3E1D02F1B6191E4FB8F3A
                                              SHA-512:9F269B18CA3BE3C1DE4DF7D4EC729CEC571ADDCFCE541DD1B6811D481EA41123901B109429C218A1635E97652D7098CF76D4BF6090F481B42930C40FA0D48186
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/images/page_1/bg.jpg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0
                                              Preview:......JFIF.............C....................................................................C.........................................................................b.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.........n.W;T. @..d..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...Jd.,JY."...p.f.._...o...%<..A....%.5..vm.S.L.b^.z...z.'P.u.O_....J........O..F.7WF....k.....^.s.-&(2.FyG.#.+w..Ff.wG..Q.VG..A.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):27927
                                              Entropy (8bit):4.865724307703839
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:19E97A359512502B9BF226857CE5A46E
                                              SHA1:7FC75BD685D329C3F185DFDA2BC0A22BD84AEC3C
                                              SHA-256:2E5E5FAF1958AC36E50E7E8350D69E84E1BDE8D96C2C0FB5D7BC7B095308AB23
                                              SHA-512:8989258656FEE76E688E00BCE54EA8151D5D423E82FD1823AC6D2A0AC1987E8815540D5459321657E0DAD9738A117ED8C510004753E98E14E3A94AFC85868F16
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ddvo9h.axshare.com/plugins/sitemap/sitemap.js
                                              Preview:var currentNodeUrl = '';..var allNodeUrls = [];....var openNextPage = $axure.player.openNextPage = function () {.. var index = allNodeUrls.indexOf(currentNodeUrl) + 1;.. if(index >= allNodeUrls.length) return;.. var nextNodeUrl = allNodeUrls[index];.. currentNodeUrl = nextNodeUrl;.. $('.sitemapPageLink[nodeUrl="' + nextNodeUrl + '"]').parent().mousedown();..};....var openPreviousPage = $axure.player.openPreviousPage = function () {.. var index = allNodeUrls.indexOf(currentNodeUrl) - 1;.. if(index < 0) return;.. var nextNodeUrl = allNodeUrls[index];.. currentNodeUrl = nextNodeUrl;.. $('.sitemapPageLink[nodeUrl="' + nextNodeUrl + '"]').parent().mousedown();..};....// use this to isolate the scope..(function() {.... var SHOW_HIDE_ANIMATION_DURATION = 0;.... var HIGHLIGHT_INTERACTIVE_VAR_NAME = 'hi';.... var currentPageLoc = '';.. var currentPlayerLoc = '';.. var currentPageHashString = '';.... $(window.document).ready(function() {.. $
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):3824
                                              Entropy (8bit):4.499629473033381
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:718D49B0151004ADC44B511AC49D5D0D
                                              SHA1:40C4A06A7E51CC0D1B7BD701E2DD9D37BDF7D2F6
                                              SHA-256:EA736EDF2B36E6D12EB87F4C737B4918C387F3239D16622D9ACAE9A33F55F2CA
                                              SHA-512:F1D641FE36FFE6CDDFE714652847775C7C9AB10B2D20688EAC79558B00C084BDF8A053C27C00D3BD0C2A901D2ADFA079889B976A4E7EB82561AA795D9A0620CE
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/ios.js
                                              Preview:.$axure.internal(function ($ax) {.. if ((IOS && SAFARI) || SHARE_APP) {.. var outerHtml = document.documentElement;.. outerHtml.id = 'ios-safari';.. var html = document.createElement('html');.. html.id = 'ios-safari-html';.. outerHtml.appendChild(html);.. var body = document.body;.. html.appendChild(body);.. Object.defineProperty(document, 'body', {.. get: function () {.. return body;.. }.. });.. var fixedBody = document.createElement('body');.. fixedBody.id = 'ios-safari-fixed';.. outerHtml.appendChild(fixedBody);.. var fixedBase = document.createElement('div');.. fixedBase.id = 'base-fixed';.. fixedBody.appendChild(fixedBase);.... var isDevice = false;.. var deviceWidth = 0;.. var updateHtmlWidth = function (panelWidthOffset, scale, height, scaleN) {.. var iosSafHtml = $('#ios-safari-html');.. ios
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):3500
                                              Entropy (8bit):4.650248154364941
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:64F019C0A3315CDCB801B17A079154E8
                                              SHA1:8DF1340E5A2F3A5CDCD6D234D64667EA509A4FCC
                                              SHA-256:31A0FE5AB78FAF7F24E876CE537C609382E54A8BEF9FD8F7E958807160B60DF3
                                              SHA-512:772083AC6A0504DA9A5C86FD8352298C4A74E29DAA69EAED175A4B3D5E47286856BB2A81E0D4C5721B04B92387C12413764C6946F02224E5122D3AD66B464EAF
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/recording.js
                                              Preview:.// ******* Recording MANAGER ******** //....$axure.internal(function($ax) {.. var _recording = $ax.recording = {};.... $ax.recording.recordEvent = function(element, eventInfo, axEventObject, timeStamp) {.... var elementHtml = $jobj(element);.. var className = elementHtml.attr('class');.. var inputValue;.... if(className === 'ax_checkbox') {.. inputValue = elementHtml.find('#' + element + '_input')[0].checked;.. eventInfo.inputType = className;.. eventInfo.inputValue = inputValue;.. }.... if(className === 'ax_text_field') {.. inputValue = elementHtml.find('#' + element + '_input').val();.. eventInfo.inputType = className;.. eventInfo.inputValue = inputValue;.. }...... var scriptId = $ax.repeater.getScriptIdFromElementId(element);.. var diagramObjectPath = $ax.getPathFromScriptId(scriptId);.. var form = {.. recordingId: $ax.recording.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):1602
                                              Entropy (8bit):4.697993965830758
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BDB0F631BAB16CA622D53ACB025BAA84
                                              SHA1:6D102AC49D791F432105DB6830EB738B72109EB7
                                              SHA-256:93717E20068478327F259610F4C6740CB92C07C2883F48D1E09FC2D0E02FCA2C
                                              SHA-512:A33FCE4330DE60E4B627A0FA1525A914D945BCE4822D457B053368ED7BA6838D6DB9E1684B44A27A8D7519FC14C5B3A6782C5B8CE70FB3693E0A3FA3A28DEA43
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ddvo9h.axshare.com/Scripts/plugins/phishingBanner/axPhishingBanner.css
                                              Preview:#phishing-banner {. display: none;. position: fixed;. top: 25px;. left: 50%;. transform: translate(-50%, 0);. width: 380px;. height: 168px;.}..#phishing-banner-content {. display: flex;. flex-direction: column;. justify-content: space-between;. box-sizing: border-box;. height: 100%;. width: 100%;. padding: 16px 26px;. background-color: #f2f2f2;. border: 1px solid #cccccc;. border-radius: 4px;. font-family: "Inter", sans-serif;. line-height: 1.3;. color: #7f7f7f;. cursor: default;.}..#phishing-banner-title {. margin-bottom: 8px;. font-size: 16px;.}..#phishing-banner-text {. font-size: 14px;.}..#phishing-banner-text a {. color: #3dacef;. text-decoration: none;.}..#phishing-banner-report {. cursor: pointer;.}..#phishing-banner-footer {. display: flex;. align-items: flex-end;. justify-content: space-between;.}..#phishing-banner-footer-tip {. color: #aaaaaa;. font-size: 11px;.}..#phishing-banner-
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):2499
                                              Entropy (8bit):5.4636477793325495
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:382991778933FB8F5697DEB2EE26A0ED
                                              SHA1:6CDED0C76F01EA3C3C6DB8128B5CF59063A92C78
                                              SHA-256:0919FF36779EEF85FA50AF4B94FB2D496A765612B7C5EDD31BA69EA1F4136736
                                              SHA-512:FC05BAFD9EB747B7060B8C730E8A467CFD0A0311622B325E5EB74A1083D3A7B8897396CF4FE310E7567EAA1B5A951AB3906F57E57671F2852A18ED1AD0E7E2C9
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://fonts.googleapis.com/css2?family=Inter:wght@100..900&display=swap
                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. f
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):42
                                              Entropy (8bit):4.231486767965344
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:12358CA73CF0ED64E85427C3306CBAD9
                                              SHA1:6CD460193C0BE79CDBC162727B71E4069D2A920B
                                              SHA-256:32ED6798CA8C03E93696127CF3B2A200E1DC7FD9B97EF6373BBDB0A2C97EAF0B
                                              SHA-512:8E44447BCF361AAA819F2AD422AE31FF8D05CA541B51786E90904363ECE12E96C3ECC229F16C2FD2E89C45CFAB7D183DD67EA35F5516AA21AA3C978AE8CCD4E3
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:[".axshare.com","https://app.axure.cloud"]
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):9584
                                              Entropy (8bit):4.56660449554331
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0DE66F265CBA42A4475A0D31952663F2
                                              SHA1:08EBA780F6A9A8C22185E0FAB111AC8B75501D6D
                                              SHA-256:25ED7396F251C4A4178F4D4152EA100D26AC9EE6A7AD2686F9D470D288705F71
                                              SHA-512:008914B889C06AC4CA0EA1D04D1FCA851B58378D6DD260B429100A0C6A2DC48FD994F3F7C2A4694BFBA17550A9D00A7864F93AF96291556B6D5D15FEA2D9458D
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/axure/annotation.js
                                              Preview:.// ******* Annotation MANAGER ******** //..$axure.internal(function($ax) {.. var NOTE_SIZE = 10;.... var _annotationManager = $ax.annotation = {};.... var _updateLinkLocations = $ax.annotation.updateLinkLocations = function(elementId) {.. var textId = $ax.GetTextPanelId(elementId);.. if(!textId) return;.... var rotation = $ax.getObjectFromElementId(elementId).style.rotation;.. //we have to do this because webkit reports the post-transform position but when you set positions it's pre-transform.. if(WEBKIT && rotation) {.. //we can dynamiclly rotate a widget now, show need to remember the transform rather than just remove it.. //here jquery.css will return 'none' if element is display none.. var oldShapeTransform = document.getElementById(elementId).style['-webkit-transform'];.. var oldTextTransform = document.getElementById(textId).style['-webkit-transform'];.. $('#' + elementId).css('-
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 73080, version 1.0
                                              Category:downloaded
                                              Size (bytes):73080
                                              Entropy (8bit):7.996772532591293
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:B78B5C4671C26F1509DC6C7FF058398E
                                              SHA1:CDD970D25E7E6A1810E728F4FB6EE35D1B5AE00B
                                              SHA-256:94EBE9C247BA14FD314A779358315F3E9DD2356C0E8070F42B208DB2D5E21D6A
                                              SHA-512:4B07D6F4B9982A24EBCD2D1AF65FD34899A8F3144481AD1DC7DB7966E4AB9287032E87225359D0E75460DAE4BFC2CA7A7434914D665B1CEE66C4A559062EF14B
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://fonts.gstatic.com/s/inter/v18/UcCo3FwrK3iLTcviYwY.woff2
                                              Preview:wOF2.......x......................................B...T..p?HVAR.G?MVAR.(.`?STAT."'4..>/.$........>....0....6.$.... ..v.....[.....".N...@..!&.."-(e...*C;.X.^.v.....).o...R.F.J.....n2....%M...f.=..T.3....j....ZK.D/....<D.fiV...'._...^..yUw..zp.0C..!..PM8H.b......H.M.............Z2.$./...C.i.X..I_W.7".|..[.8.....*....Q.w..O.W\.1..}.FI.9.S..%.O"%..o...D........U..4s.h..*3E.I.8)..k......mF...Z....mY.P.........m....W...J..S.'.....{I.j^."v.J=.o.F.G8q)............0.wld.E._......]U..2.{...OB.B....s.{.1.4....$Y..V..$.(+I.$,......'.C...$I..>.|..~.F+..Z.J?.$.2...#!@.......Q...u....\..}3?..v>..?Os....$.x..R...n}..$..3...3...A..B.I..AH."Z....R..N......l.p.M.l.".........{..[*f..@.,>..!....C(T.,.D.Y"4...O.!3.$..R.4fn.....U/.,.N0.:..d.4...h..oT....{..)Y...$3..!.j.)v.$.7.......c.........$..\..p.XD.~zWZ.BU..q...;..N....>..ju....E..y.gl..g.I-..p.j.x%.P1Z....N....0.3.Nt..1.D...3.&.."E[Z.I.&..:...1.f.'z.M^...sN.N...s.fj....L..,.."..........h.B...p@.r.r.v...:.*.*...W&
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):673
                                              Entropy (8bit):5.141461537696048
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4BB91E978B5FEB694D6848B0F00DF524
                                              SHA1:4E27516C82D3035916CFF90FBF829612A803B415
                                              SHA-256:CAD47F1D0D7F5CC1BBFA916EA8D04FF9DF276E401479357FD03807C20CC11B59
                                              SHA-512:237BCED4CBB603934A855432D812844BA33619ADF20C381B20CB6799736B1EA9035E38279DF129FDAE089F2077EF1AC9994018E8D305BC038E758FA69AB8E8BA
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsc/DDVO9H/95/bf/30/95bf30aaee0d4c57bb85e4f7418c4a9d/plugins/sitemap/styles/images/sitemap_panel_on.svg?pageId=d25bb894-b6e4-4939-854e-7f4a8293e3b0
                                              Preview:<svg width="14" height="10" viewBox="0 0 14 10" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M13.0001 5H7.66675" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.. <path d="M12.9999 1H4.33325" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.. <path d="M13.0001 9H7.66675" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.. <path d="M1 1V3.66667C1 4.4 1.6 5 2.33333 5H4.33333" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>.. <path d="M1 3.6665V7.6665C1 8.39984 1.6 8.99984 2.33333 8.99984H4.33333" stroke="#1E293B" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (51462)
                                              Category:downloaded
                                              Size (bytes):51463
                                              Entropy (8bit):5.280116417532615
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:23EC45E1C674D590821AB3690D2660D8
                                              SHA1:3FF795942D1348149286722471B9B294BE5579A9
                                              SHA-256:B9372658CB54A2533CC0A0625788EECE3B8691CBC68369AAE7292970AFFDF891
                                              SHA-512:348CA990CEE7BE9992C93CBC3BF18BBDEF6B90D8D1DE7B9BBDA7042815A5F2D316294A8EFA233E697108A644FF52992E8BF3E2E1F9691FFDC9C1B054D22E971A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/Scripts/plugins/standalone/style-CYNUgjb_.css
                                              Preview:.item-horizontal[data-v-024a98ad]{display:inline-block;margin-right:.8rem}.item-vertical[data-v-024a98ad]{display:block}span.disabled[data-v-024a98ad]{opacity:.6}.ax-button[data-v-c56072b3]{display:inline-block;padding:.2815rem 1.35rem;font-size:.875rem;font-weight:600;text-align:center;white-space:nowrap;cursor:pointer;-webkit-user-select:none;user-select:none;border:0;border-radius:4px;box-shadow:0 1px 2px #0003}.ax-button[data-v-c56072b3]:active,.ax-button[data-v-c56072b3]:hover:active{box-shadow:0 1px 2px #1a202c33,inset 0 0 4px 3px #00000026}.ax-button[data-v-c56072b3]:hover{box-shadow:none}.ax-button--wrap[data-v-c56072b3]{white-space:normal}.ax-button--rounded[data-v-c56072b3]{border-radius:14px}.ax-button--tiny[data-v-c56072b3]{padding:.15625rem .5rem;font-size:.625rem}.ax-button--small[data-v-c56072b3]{padding:.1875rem 1rem;font-size:.75rem}.ax-button--large[data-v-c56072b3]{padding:.375rem 1.5rem;font-size:1rem;line-height:1.6}.ax-button--icon[data-v-c56072b3]{display:inline-
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):13774
                                              Entropy (8bit):4.916233421910613
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:DF0C06EA7F3D90A2068E2EC86012BBFD
                                              SHA1:154455DE6A92CD17A405A87E874D32122AC65F94
                                              SHA-256:8E46D013C465CEAA70D5138CCED511B0A654047E675E45296EC660F61E07798D
                                              SHA-512:9959ACC960B63EAEA818BC2A3D680C423AAFDD5EA8BA882DAF4492A821AEF3663FDDD99F2847914AEFA41FDA70D4AD532A563DF04DFC97A80982FBA33E2907DB
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://files.axshare.com/gsr/4122/scripts/messagecenter.js
                                              Preview:.if (typeof console == 'undefined') console = {.. log: function () { }..};....// sniff chrome..var CHROME_5_LOCAL = false;..var CHROME = false;..var SAFARI = false;..var FIREFOX = false;..var WEBKIT = false;..var QQ = false;..var UC = false;..var OS_MAC = false;..var IOS = false;..var ANDROID = false;..var MOBILE_DEVICE = false;..var SHARE_APP = false;....var IE = false;..var IE_10_AND_BELOW = false; //ie 10 and lower..var IE_11_AND_ABOVE = false; //ie 11 and above..var BROWSER_VERSION = 5000;..(function () {.. if(!window.$axure) window.$axure = function() {};.. var useragent = window.navigator.userAgent;.... IOS = useragent.match(/iPhone/i) || useragent.match(/iPad/i) || useragent.match(/iPod/i);.. ANDROID = useragent.match(/Android/i);.... MOBILE_DEVICE = ANDROID || IOS.. || navigator.userAgent.match(/webOS/i).. || navigator.userAgent.match(/BlackBerry/i).. || navigator.userAgent.match(/Tablet PC/i).. || navigator.userAgent.match(/Wind
                                              No static file info