Edit tour

Windows Analysis Report
https://app.getguru.com/card/i94kj54T/AP-SECURE-BUSINESS-DOCUMENTS

Overview

General Information

Sample URL:https://app.getguru.com/card/i94kj54T/AP-SECURE-BUSINESS-DOCUMENTS
Analysis ID:827575
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found iframes
No HTML title found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5832 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1848 --field-trial-handle=1744,i,3233255572870995157,6337287991595253540,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 3660 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.getguru.com/card/i94kj54T/AP-SECURE-BUSINESS-DOCUMENTS MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://app.getguru.com/signinHTTP Parser: Iframe src: https://241nygn31605.statuspage.io/embed/frame
Source: https://app.getguru.com/signinHTTP Parser: Iframe src: https://241nygn31605.statuspage.io/embed/frame
Source: https://app.getguru.com/signinHTTP Parser: HTML title missing
Source: https://app.getguru.com/signinHTTP Parser: HTML title missing
Source: https://app.getguru.com/signinHTTP Parser: No <meta name="author".. found
Source: https://app.getguru.com/signinHTTP Parser: No <meta name="author".. found
Source: https://app.getguru.com/signinHTTP Parser: No <meta name="copyright".. found
Source: https://app.getguru.com/signinHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /card/i94kj54T/AP-SECURE-BUSINESS-DOCUMENTS HTTP/1.1Host: app.getguru.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.css?8e4dd5878d9c614c417f HTTP/1.1Host: app.getguru.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getguru.com/card/i94kj54T/AP-SECURE-BUSINESS-DOCUMENTSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.js?8e4dd5878d9c614c417f HTTP/1.1Host: app.getguru.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getguru.com/card/i94kj54T/AP-SECURE-BUSINESS-DOCUMENTSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/rollbar.js/2.21.1/rollbar.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://app.getguru.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /agent/static/0ea97ad5-529d-48a4-4665-35966b68c7a6/pendo.js HTTP/1.1Host: cdn.pendo.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/api.js HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI1LzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.Oupypiulh58.O/m=auth2/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_CVmSAWqMsGCHgMRyaSvlE8hY6sw/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI1LzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.Oupypiulh58.O/m=picker/exm=auth2/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_CVmSAWqMsGCHgMRyaSvlE8hY6sw/cb=gapi.loaded_1?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI1LzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/script.js HTTP/1.1Host: 241nygn31605.statuspage.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/frame HTTP/1.1Host: 241nygn31605.statuspage.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/unauthenticated/card/i94kj54T HTTP/1.1Host: api.getguru.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"X-Guru-Tracking-Domain: https://app.getguru.com/card/i94kj54T/AP-SECURE-BUSINESS-DOCUMENTSX-Guru-Application-Version: 2.106.3063sec-ch-ua-mobile: ?0X-Amzn-Trace-Id: GApp=webappUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: application/jsonX-Guru-Application: webappX-Guru-Tracking-App: getguruX-Guru-AnonymousId: 3eb72393-99e2-4bc2-a4db-95284938abacsec-ch-ua-platform: "Windows"Origin: https://app.getguru.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.png?8e4dd5878d9c614c417f HTTP/1.1Host: app.getguru.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getguru.com/card/i94kj54T/AP-SECURE-BUSINESS-DOCUMENTSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.500935899.1678967641; _ga_SJ5QWHMHRQ=GS1.1.1678967641.1.0.1678967641.0.0.0
Source: global trafficHTTP traffic detected: GET /assets/common/images/primary-guru-full-logo.svg HTTP/1.1Host: app.getguru.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getguru.com/signinAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.500935899.1678967641; _ga_SJ5QWHMHRQ=GS1.1.1678967641.1.0.1678967641.0.0.0
Source: global trafficHTTP traffic detected: GET /assets/common/images/signin.png HTTP/1.1Host: app.getguru.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getguru.com/signinAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.500935899.1678967641; _ga_SJ5QWHMHRQ=GS1.1.1678967641.1.0.1678967641.0.0.0
Source: global trafficHTTP traffic detected: GET /assets/common/images/waves-bottom-standard@2x.svg HTTP/1.1Host: app.getguru.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getguru.com/signinAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.500935899.1678967641; _ga_SJ5QWHMHRQ=GS1.1.1678967641.1.0.1678967641.0.0.0
Source: global trafficHTTP traffic detected: GET /widget/a00805e22ea9cd915a183abbca34e890bb474886 HTTP/1.1Host: widget.intercom.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4744974.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.png?8e4dd5878d9c614c417f HTTP/1.1Host: app.getguru.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getguru.com/signinAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.500935899.1678967641; _ga_SJ5QWHMHRQ=GS1.1.1678967641.1.0.1678967641.0.0.0If-None-Match: "29430abad981fcbbcb69b25984307ea0"If-Modified-Since: Wed, 15 Mar 2023 19:04:38 GMT
Source: global trafficHTTP traffic detected: GET /4744974.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /frame-modern.9084fde0.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor-modern.72e1e1b9.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/1678938600000/4744974.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=4744974 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.getguru.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4744974&rcu=https%3A%2F%2Fwww.getguru.com%2Ftemplates%2Fap-secure-business-documents&pu=https%3A%2F%2Fapp.getguru.com%2Fsignin&t=Guru&cts=1678967647583&vi=d6ac7f39dfd58edf767fc43dd1d04ae5&nc=true&u=192390133.d6ac7f39dfd58edf767fc43dd1d04ae5.1678967647571.1678967647571.1678967647571.1&b=192390133.1.1678967647572&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/953598380/?random=1678967648139&cv=11&fst=1678967648139&bg=ffffff&guid=ON&async=1&gtm=45be33d0&u_w=1280&u_h=1024&hn=www.googleadservices.com&frm=0&url=https%3A%2F%2Fapp.getguru.com%2Fsignin&tiba=Guru&did=dZTQ1Zm&gdid=dZTQ1Zm&auid=404220956.1678967648&uaa=x86&uab=64&uafvl=Chromium%3B104.0.5112.81%7C%2520Not%2520A%253BBrand%3B99.0.0.0%7CGoogle%2520Chrome%3B104.0.5112.81&uamb=0&uap=Windows&uapv=6.0.0&uaw=0&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI1LzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
Source: global trafficHTTP traffic detected: GET /partner/3240897/domain/app.getguru.com/token HTTP/1.1Host: cdn.linkedin.oribi.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: *sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.getguru.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/953598380/?random=1678967648139&cv=11&fst=1678964400000&bg=ffffff&guid=ON&async=1&gtm=45be33d0&u_w=1280&u_h=1024&frm=0&url=https%3A%2F%2Fapp.getguru.com%2Fsignin&tiba=Guru&data=event%3Dgtag.config&fmt=3&is_vtc=1&random=436077788&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI1LzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/953598380/?random=1678967648139&cv=11&fst=1678964400000&bg=ffffff&guid=ON&async=1&gtm=45be33d0&u_w=1280&u_h=1024&frm=0&url=https%3A%2F%2Fapp.getguru.com%2Fsignin&tiba=Guru&data=event%3Dgtag.config&fmt=3&is_vtc=1&random=436077788&rmt_tld=1&ipr=y HTTP/1.1Host: www.google.chConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI1LzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubsub/5-tnVd6t5YdTSzvVV0ix_E1rag33IqOWSC9CX0siQlpCdxo_GRISe-yMpQBfmpgap6yIyOR4yTXKgnYXSqDhIFdXUCiOoL6TCx-tnbusBeVEfv7n4F3oiW4wy1xibxmfu_q0brIEdglw3-VAY=?X-Nexus-New-Client=true&X-Nexus-Version=0.9.0&user_role=undefined HTTP/1.1Host: nexus-websocket-a.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getguru.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: FF7CVVKel+tFAPaR51qYNg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /assets/common/images/waves-bottom-standard@2x.svg HTTP/1.1Host: app.getguru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.500935899.1678967641; _ga_SJ5QWHMHRQ=GS1.1.1678967641.1.1.1678967645.0.0.0; __hstc=192390133.d6ac7f39dfd58edf767fc43dd1d04ae5.1678967647571.1678967647571.1678967647571.1; hubspotutk=d6ac7f39dfd58edf767fc43dd1d04ae5; __hssrc=1; __hssc=192390133.1.1678967647572; _gcl_au=1.1.404220956.1678967648; ln_or=eyIzMjQwODk3IjoiZCJ9; intercom-id-a00805e22ea9cd915a183abbca34e890bb474886=69cb4772-4a2a-4e9f-a5c2-2b4fefc61608; intercom-session-a00805e22ea9cd915a183abbca34e890bb474886=; intercom-device-id-a00805e22ea9cd915a183abbca34e890bb474886=a9783aac-45ce-490d-bd88-c3c1c5af2cf3
Source: global trafficHTTP traffic detected: GET /assets/common/images/primary-guru-full-logo.svg HTTP/1.1Host: app.getguru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.500935899.1678967641; _ga_SJ5QWHMHRQ=GS1.1.1678967641.1.1.1678967645.0.0.0; __hstc=192390133.d6ac7f39dfd58edf767fc43dd1d04ae5.1678967647571.1678967647571.1678967647571.1; hubspotutk=d6ac7f39dfd58edf767fc43dd1d04ae5; __hssrc=1; __hssc=192390133.1.1678967647572; _gcl_au=1.1.404220956.1678967648; ln_or=eyIzMjQwODk3IjoiZCJ9; intercom-id-a00805e22ea9cd915a183abbca34e890bb474886=69cb4772-4a2a-4e9f-a5c2-2b4fefc61608; intercom-session-a00805e22ea9cd915a183abbca34e890bb474886=; intercom-device-id-a00805e22ea9cd915a183abbca34e890bb474886=a9783aac-45ce-490d-bd88-c3c1c5af2cf3
Source: global trafficHTTP traffic detected: GET /favicon.png?8e4dd5878d9c614c417f HTTP/1.1Host: app.getguru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.500935899.1678967641; _ga_SJ5QWHMHRQ=GS1.1.1678967641.1.1.1678967645.0.0.0; __hstc=192390133.d6ac7f39dfd58edf767fc43dd1d04ae5.1678967647571.1678967647571.1678967647571.1; hubspotutk=d6ac7f39dfd58edf767fc43dd1d04ae5; __hssrc=1; __hssc=192390133.1.1678967647572; _gcl_au=1.1.404220956.1678967648; ln_or=eyIzMjQwODk3IjoiZCJ9; intercom-id-a00805e22ea9cd915a183abbca34e890bb474886=69cb4772-4a2a-4e9f-a5c2-2b4fefc61608; intercom-session-a00805e22ea9cd915a183abbca34e890bb474886=; intercom-device-id-a00805e22ea9cd915a183abbca34e890bb474886=a9783aac-45ce-490d-bd88-c3c1c5af2cf3
Source: global trafficHTTP traffic detected: GET /assets/common/images/signin.png HTTP/1.1Host: app.getguru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.500935899.1678967641; _ga_SJ5QWHMHRQ=GS1.1.1678967641.1.1.1678967645.0.0.0; __hstc=192390133.d6ac7f39dfd58edf767fc43dd1d04ae5.1678967647571.1678967647571.1678967647571.1; hubspotutk=d6ac7f39dfd58edf767fc43dd1d04ae5; __hssrc=1; __hssc=192390133.1.1678967647572; _gcl_au=1.1.404220956.1678967648; ln_or=eyIzMjQwODk3IjoiZCJ9; intercom-id-a00805e22ea9cd915a183abbca34e890bb474886=69cb4772-4a2a-4e9f-a5c2-2b4fefc61608; intercom-session-a00805e22ea9cd915a183abbca34e890bb474886=; intercom-device-id-a00805e22ea9cd915a183abbca34e890bb474886=a9783aac-45ce-490d-bd88-c3c1c5af2cf3
Source: global trafficHTTP traffic detected: GET /favicon.png?8e4dd5878d9c614c417f HTTP/1.1Host: app.getguru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.500935899.1678967641; _ga_SJ5QWHMHRQ=GS1.1.1678967641.1.1.1678967645.0.0.0; __hstc=192390133.d6ac7f39dfd58edf767fc43dd1d04ae5.1678967647571.1678967647571.1678967647571.1; hubspotutk=d6ac7f39dfd58edf767fc43dd1d04ae5; __hssrc=1; __hssc=192390133.1.1678967647572; _gcl_au=1.1.404220956.1678967648; ln_or=eyIzMjQwODk3IjoiZCJ9; intercom-id-a00805e22ea9cd915a183abbca34e890bb474886=69cb4772-4a2a-4e9f-a5c2-2b4fefc61608; intercom-session-a00805e22ea9cd915a183abbca34e890bb474886=; intercom-device-id-a00805e22ea9cd915a183abbca34e890bb474886=a9783aac-45ce-490d-bd88-c3c1c5af2cf3If-None-Match: "29430abad981fcbbcb69b25984307ea0"If-Modified-Since: Wed, 15 Mar 2023 19:04:38 GMT
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4744974&rcu=https%3A%2F%2Fwww.getguru.com%2Ftemplates%2Fap-secure-business-documents&pu=https%3A%2F%2Fapp.getguru.com%2Fsignin&t=Guru&cts=1678967647583&vi=d6ac7f39dfd58edf767fc43dd1d04ae5&nc=true&u=192390133.d6ac7f39dfd58edf767fc43dd1d04ae5.1678967647571.1678967647571.1678967647571.1&b=192390133.1.1678967647572&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=b6V5wsGJhF_rtypOIQ6OEWJd.RZAmsj8h4BzWBlCOIg-1678938849-0-Adjr7SotgXUE1fAmOB5g0iUTFLw5nlFRud9UmZ5Vo/W6xJESkrU1k2Y6iMBeYuOs/zT2UmqYMTVvmK+8Yso+D+M=
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/953598380/?random=1678967648139&cv=11&fst=1678964400000&bg=ffffff&guid=ON&async=1&gtm=45be33d0&u_w=1280&u_h=1024&frm=0&url=https%3A%2F%2Fapp.getguru.com%2Fsignin&tiba=Guru&data=event%3Dgtag.config&fmt=3&is_vtc=1&random=436077788&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI1LzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/953598380/?random=1678967648139&cv=11&fst=1678964400000&bg=ffffff&guid=ON&async=1&gtm=45be33d0&u_w=1280&u_h=1024&frm=0&url=https%3A%2F%2Fapp.getguru.com%2Fsignin&tiba=Guru&data=event%3Dgtag.config&fmt=3&is_vtc=1&random=436077788&rmt_tld=1&ipr=y HTTP/1.1Host: www.google.chConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI1LzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?utm_source=embed HTTP/1.1Host: status.getguru.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.500935899.1678967641; _ga_SJ5QWHMHRQ=GS1.1.1678967641.1.1.1678967645.0.0.0; __hstc=192390133.d6ac7f39dfd58edf767fc43dd1d04ae5.1678967647571.1678967647571.1678967647571.1; hubspotutk=d6ac7f39dfd58edf767fc43dd1d04ae5; __hssrc=1; __hssc=192390133.1.1678967647572; _gcl_au=1.1.404220956.1678967648; intercom-id-a00805e22ea9cd915a183abbca34e890bb474886=69cb4772-4a2a-4e9f-a5c2-2b4fefc61608; intercom-session-a00805e22ea9cd915a183abbca34e890bb474886=; intercom-device-id-a00805e22ea9cd915a183abbca34e890bb474886=a9783aac-45ce-490d-bd88-c3c1c5af2cf3
Source: global trafficHTTP traffic detected: GET /packs/0.7ede3525d53104ef36cc.css HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/status/status_manifest-ab6f7a6a06201f91290a2e0aa8a28da39fcf11b11b97a739c6f3e12014888e7b.css HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/register_subscription_form-879ad6742751a5926359f0430c1692c94f00c87d533ed504ee28db2c0de01100.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/status_common-c1b99d73ee7ab0fea796bd170723c1daac1381095a7dd7501a38ce6f333d86b3.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendor/highstock.min-9de8c325692300efdf4b01e93caaa5668693434b74882c25c3b13d58b2d583cb.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/jquery-3.5.1.min-729e416557a365062a8a20f0562f18aa171da57298005d392312670c706c68de.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/polyfill.min.js?features=default HTTP/1.1Host: polyfill.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://status.getguru.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/status_manifest-0db403717de59b95b16c210236174c65c6e31539a68ec4cc4b7831c677c924cf.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /packs/common-d1e5080ef50d95a28ab0.chunk.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /packs/globals-eb94077f92dde0c5a5a0.chunk.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /packs/runtime-31dc5e216995bd009e30.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendor/bowser-1643ca34a6d589b2d4d42163a891e4512d5d7657125e09bb5f3d44288114e6bd.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages-transactional_logos/retina/9108/Guru_Word_Black.png HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ProximaNovaSemibold-86724fb2152613d735ba47c3f47a9ad2424b898bea4bece213dacee40344f966.woff?host=status.getguru.com HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://status.getguru.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ProximaNovaRegular-2ee4c449a9ed716f1d88207bd1094e21b69e2818b5cd36b28ad809dc1924ec54.woff?host=status.getguru.com HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://status.getguru.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?onload=onloadCallback&render=explicit HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/status.json HTTP/1.1Host: status.getguru.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://status.getguru.com/?utm_source=embedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.500935899.1678967641; _ga_SJ5QWHMHRQ=GS1.1.1678967641.1.1.1678967645.0.0.0; __hstc=192390133.d6ac7f39dfd58edf767fc43dd1d04ae5.1678967647571.1678967647571.1678967647571.1; hubspotutk=d6ac7f39dfd58edf767fc43dd1d04ae5; __hssrc=1; __hssc=192390133.1.1678967647572; _gcl_au=1.1.404220956.1678967648; intercom-id-a00805e22ea9cd915a183abbca34e890bb474886=69cb4772-4a2a-4e9f-a5c2-2b4fefc61608; intercom-session-a00805e22ea9cd915a183abbca34e890bb474886=; intercom-device-id-a00805e22ea9cd915a183abbca34e890bb474886=a9783aac-45ce-490d-bd88-c3c1c5af2cf3
Source: global trafficHTTP traffic detected: GET /assets/fontawesome-webfont-c812ddc9e475d3e65d68a6b3b589ce598a2a5babb7afc55477d59215c4a38a40.woff HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://status.getguru.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dka575ofm4ao0.cloudfront.net/assets/status/status_manifest-ab6f7a6a06201f91290a2e0aa8a28da39fcf11b11b97a739c6f3e12014888e7b.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages-transactional_logos/retina/9108/Guru_Word_Black.png HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /metrics-display/808rdqdb2457/day.json HTTP/1.1Host: status.getguru.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://status.getguru.com/?utm_source=embedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.500935899.1678967641; _ga_SJ5QWHMHRQ=GS1.1.1678967641.1.1.1678967645.0.0.0; __hstc=192390133.d6ac7f39dfd58edf767fc43dd1d04ae5.1678967647571.1678967647571.1678967647571.1; hubspotutk=d6ac7f39dfd58edf767fc43dd1d04ae5; __hssrc=1; __hssc=192390133.1.1678967647572; _gcl_au=1.1.404220956.1678967648; intercom-id-a00805e22ea9cd915a183abbca34e890bb474886=69cb4772-4a2a-4e9f-a5c2-2b4fefc61608; intercom-session-a00805e22ea9cd915a183abbca34e890bb474886=; intercom-device-id-a00805e22ea9cd915a183abbca34e890bb474886=a9783aac-45ce-490d-bd88-c3c1c5af2cf3
Source: global trafficHTTP traffic detected: GET /metrics-display/b7mn3t415hml/day.json HTTP/1.1Host: status.getguru.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://status.getguru.com/?utm_source=embedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.500935899.1678967641; _ga_SJ5QWHMHRQ=GS1.1.1678967641.1.1.1678967645.0.0.0; __hstc=192390133.d6ac7f39dfd58edf767fc43dd1d04ae5.1678967647571.1678967647571.1678967647571.1; hubspotutk=d6ac7f39dfd58edf767fc43dd1d04ae5; __hssrc=1; __hssc=192390133.1.1678967647572; _gcl_au=1.1.404220956.1678967648; intercom-id-a00805e22ea9cd915a183abbca34e890bb474886=69cb4772-4a2a-4e9f-a5c2-2b4fefc61608; intercom-session-a00805e22ea9cd915a183abbca34e890bb474886=; intercom-device-id-a00805e22ea9cd915a183abbca34e890bb474886=a9783aac-45ce-490d-bd88-c3c1c5af2cf3
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-47455786-1&cid=500935899.1678967641&jid=1271939520&_u=YADAAEAAAAAAACAAI~&z=1101667703 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI1LzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-47455786-1&cid=500935899.1678967641&jid=1271939520&_u=YADAAEAAAAAAACAAI~&z=1101667703 HTTP/1.1Host: www.google.chConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI1LzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LdTS8AUAAAAAOIbCKoCAP4LQku1olYGrywPTaZz&co=aHR0cHM6Ly9zdGF0dXMuZ2V0Z3VydS5jb206NDQz&hl=en&v=MuIyr8Ej74CrXhJDQy37RPBe&size=invisible&cb=qnhg48hwqkkn HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LcH-b0UAAAAACVQtMb14LBhflMA9y0Nmu7l_W6d&co=aHR0cHM6Ly9zdGF0dXMuZ2V0Z3VydS5jb206NDQz&hl=en&v=MuIyr8Ej74CrXhJDQy37RPBe&size=invisible&cb=epzojjj39gem HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-47455786-1&cid=500935899.1678967641&jid=1271939520&_u=YADAAEAAAAAAACAAI~&z=1101667703 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI1LzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-47455786-1&cid=500935899.1678967641&jid=1271939520&_u=YADAAEAAAAAAACAAI~&z=1101667703 HTTP/1.1Host: www.google.chConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI1LzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=MuIyr8Ej74CrXhJDQy37RPBe HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdTS8AUAAAAAOIbCKoCAP4LQku1olYGrywPTaZz&co=aHR0cHM6Ly9zdGF0dXMuZ2V0Z3VydS5jb206NDQz&hl=en&v=MuIyr8Ej74CrXhJDQy37RPBe&size=invisible&cb=qnhg48hwqkknAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=MuIyr8Ej74CrXhJDQy37RPBe HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LcH-b0UAAAAACVQtMb14LBhflMA9y0Nmu7l_W6d&co=aHR0cHM6Ly9zdGF0dXMuZ2V0Z3VydS5jb206NDQz&hl=en&v=MuIyr8Ej74CrXhJDQy37RPBe&size=invisible&cb=epzojjj39gemAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/bframe?hl=en&v=MuIyr8Ej74CrXhJDQy37RPBe&k=6LdTS8AUAAAAAOIbCKoCAP4LQku1olYGrywPTaZz HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/bframe?hl=en&v=MuIyr8Ej74CrXhJDQy37RPBe&k=6LcH-b0UAAAAACVQtMb14LBhflMA9y0Nmu7l_W6d HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubsub/5-tnVd6t5YdTSzvVV0ix_E1rag33IqOWSC9CX0siQlpCdxo_GRISe-yMpQBfmpgap6yIyOR4yTXKgnYXSqDhIFdXUCiOoL6TCx-tnbusBeVEfv7n4F3oiW4wy1xibxmfu_q0brIEdglw3-VAY=?X-Nexus-New-Client=true&X-Nexus-Version=0.9.0&user_role=undefined HTTP/1.1Host: nexus-websocket-a.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getguru.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: G7MKR98zsJTsI7r37wkbaQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /pages-favicon_logos/original/9108/Guru_G_Black.png HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://status.getguru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/payload?p=06AFY_a8UVEQPu-UrSXo5YShRaWWpa1XX7sfmXF6QEWdftSxathiV5KqI1Y-zLHbMn0VB8gxDMh8GCdh80qdM8_xNtUGqYxb-VMhnScyvXy199IqOXDCTzGdcSGJMY9ycanwdqpxGI4dv0dM3NWguMEQwyd2hmo8sStkTILOlr9Saba8TsIY_ctS0khSsvIsX8J-Vf6X1v35Ir&k=6LdTS8AUAAAAAOIbCKoCAP4LQku1olYGrywPTaZz HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.recaptcha.net/recaptcha/enterprise/bframe?hl=en&v=MuIyr8Ej74CrXhJDQy37RPBe&k=6LdTS8AUAAAAAOIbCKoCAP4LQku1olYGrywPTaZzAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJBLKW0_yr_opsZBDOVWM3PrZ1bY68voxz_XOwsZP-Ue9zk0N2HL0f5Kl02tiqfz4kBMRE3YLrGOHq1gAq0FK1A
Source: global trafficHTTP traffic detected: GET /pages-favicon_logos/original/9108/Guru_G_Black.png HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/payload?p=06AFY_a8UVEQPu-UrSXo5YShRaWWpa1XX7sfmXF6QEWdftSxathiV5KqI1Y-zLHbMn0VB8gxDMh8GCdh80qdM8_xNtUGqYxb-VMhnScyvXy199IqOXDCTzGdcSGJMY9ycanwdqpxGI4dv0dM3NWguMEQwyd2hmo8sStkTILOlr9Saba8TsIY_ctS0khSsvIsX8J-Vf6X1v35Ir&k=6LdTS8AUAAAAAOIbCKoCAP4LQku1olYGrywPTaZz HTTP/1.1Host: www.recaptcha.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJBLKW0_yr_opsZBDOVWM3PrZ1bY68voxz_XOwsZP-Ue9zk0N2HL0f5Kl02tiqfz4kBMRE3YLrGOHq1gAq0FK1A
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/payload?p=06AFY_a8W6dG6JjWcPHV5qTnPaFIjON5O1d9GQJyeiVUH26m0pTOOAyDU5qYRCI36ZzZBegO9CqE2dLzhTbA9bVeuQ2pODGy9rZkZFl08ISsPMF2gxJGIHwunduwU9Z2wKD8XFOUpPgW9J_X3iUUkBoP5ggcIwtqO-slAYLqMSZFY8H2jKKa3NvJwu6cxKbQ7bs-pIIhAbP2fO&k=6LcH-b0UAAAAACVQtMb14LBhflMA9y0Nmu7l_W6d HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.recaptcha.net/recaptcha/enterprise/bframe?hl=en&v=MuIyr8Ej74CrXhJDQy37RPBe&k=6LcH-b0UAAAAACVQtMb14LBhflMA9y0Nmu7l_W6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJBLKW0_yr_opsZBDOVWM3PrZ1bY68voxz_XOwsZP-Ue9zk0N2HL0f5Kl02tiqfz4kBMRE3YLrGOHq1gAq0FK1A
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/payload?p=06AFY_a8W6dG6JjWcPHV5qTnPaFIjON5O1d9GQJyeiVUH26m0pTOOAyDU5qYRCI36ZzZBegO9CqE2dLzhTbA9bVeuQ2pODGy9rZkZFl08ISsPMF2gxJGIHwunduwU9Z2wKD8XFOUpPgW9J_X3iUUkBoP5ggcIwtqO-slAYLqMSZFY8H2jKKa3NvJwu6cxKbQ7bs-pIIhAbP2fO&k=6LcH-b0UAAAAACVQtMb14LBhflMA9y0Nmu7l_W6d HTTP/1.1Host: www.recaptcha.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJBLKW0_yr_opsZBDOVWM3PrZ1bY68voxz_XOwsZP-Ue9zk0N2HL0f5Kl02tiqfz4kBMRE3YLrGOHq1gAq0FK1A
Source: global trafficHTTP traffic detected: GET /api/v2/status.json HTTP/1.1Host: 241nygn31605.statuspage.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://241nygn31605.statuspage.io/embed/frameAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/frame.json HTTP/1.1Host: 241nygn31605.statuspage.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: application/json;charset=UTF-8Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://241nygn31605.statuspage.io/embed/frameAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_208.1.drString found in binary or memory: b,"vert.pix");break;case "PERCENT":Ay(d.verticalThresholds,b,"vert.pct")}zv("sdl","init",!1)?zv("sdl","pending",!1)||J(function(){return By()}):(xv("sdl","init",!0),xv("sdl","pending",!0),J(function(){By();if(Cy()){var e=Dy();qc(z,"scroll",e);qc(z,"resize",e)}else xv("sdl","init",!1)}));return b}Hy.M="internal.enableAutoEventOnScroll";var cc=fa(["data-gtm-yt-inspected-"]),Iy=["www.youtube.com","www.youtube-nocookie.com"],Jy,Ky=!1; equals www.youtube.com (Youtube)
Source: chromecache_195.1.drString found in binary or memory: disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"},plus_share:{params:{url:""}, equals www.youtube.com (Youtube)
Source: chromecache_237.1.dr, chromecache_176.1.dr, chromecache_229.1.drString found in binary or memory: function Hy(a,b){var c=this;return b}Hy.M="internal.enableAutoEventOnScroll";var cc=fa(["data-gtm-yt-inspected-"]),Iy=["www.youtube.com","www.youtube-nocookie.com"],Jy,Ky=!1; equals www.youtube.com (Youtube)
Source: chromecache_208.1.drString found in binary or memory: l=!!a.get("fixMissingApi");if(!(d||e||f||g.length||h.length))return;var n={Ff:d,Df:e,Ef:f,lg:g,mg:h,gd:l,Wa:b},p=z.YT,q=function(){Qy(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};J(function(){for(var u=I.getElementsByTagName("script"),t=u.length,v=0;v<t;v++){var w=u[v].getAttribute("src");if(Ty(w,"iframe_api")||Ty(w,"player_api"))return b}for(var y=I.getElementsByTagName("iframe"),x=y.length,A=0;A<x;A++)if(!Ky&&Ry(y[A],n.gd))return mc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_244.1.drString found in binary or memory: http://bootstraptour.com/
Source: chromecache_188.1.drString found in binary or memory: http://feross.org
Source: chromecache_224.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_224.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_244.1.drString found in binary or memory: http://getbootstrap.com/javascript/#tooltip
Source: chromecache_189.1.drString found in binary or memory: http://hubs.ly/H0702_H0
Source: chromecache_188.1.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_188.1.drString found in binary or memory: http://momentjs.com/
Source: chromecache_226.1.drString found in binary or memory: http://underscorejs.org
Source: chromecache_188.1.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_188.1.dr, chromecache_182.1.dr, chromecache_244.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_249.1.dr, chromecache_215.1.drString found in binary or memory: http://www.hubspot.com
Source: chromecache_166.1.drString found in binary or memory: https://241nygn31605.statuspage.io/embed/frame
Source: chromecache_232.1.dr, chromecache_195.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_232.1.dr, chromecache_195.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_232.1.dr, chromecache_195.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_229.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_213.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_195.1.drString found in binary or memory: https://apis.google.com
Source: chromecache_195.1.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_237.1.dr, chromecache_176.1.dr, chromecache_208.1.dr, chromecache_229.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_195.1.drString found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
Source: chromecache_195.1.drString found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
Source: chromecache_232.1.dr, chromecache_195.1.drString found in binary or memory: https://clients6.google.com
Source: chromecache_196.1.dr, chromecache_204.1.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_196.1.dr, chromecache_204.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_232.1.drString found in binary or memory: https://console.developers.google.com/
Source: chromecache_232.1.dr, chromecache_195.1.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_232.1.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_195.1.drString found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
Source: chromecache_232.1.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/gis-migration)
Source: chromecache_196.1.dr, chromecache_204.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_196.1.dr, chromecache_204.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_196.1.dr, chromecache_204.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaBold-27177fe9242acbe089276ee587feef781446667f
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaBold-622ea489d20e12e691663f83217105e957e2d3d0
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaBold-c8dc577ff7f76d2fc199843e38c04bb2e9fd1588
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaLight-0f094da9b301d03292f97db5544142a16f9f2dd
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaLight-e642ffe82005c6208632538a557e7f5dccb835c
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaLight-f0b2f7c12b6b87c65c02d3c1738047ea67a7607
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaRegular-2ee4c449a9ed716f1d88207bd1094e21b69e2
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaRegular-366d17769d864aa72f27defaddf591e460a1d
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaRegular-a40a469edbd27b65b845b8000d47445a17def
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaRegularIt-0bf83a850b45e4ccda15bd04691e3c47ae8
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaRegularIt-0c394ec7a111aa7928ea470ec0a67c44ebd
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaRegularIt-9e43859f8015a4d47d9eaf7bafe8d1e26e3
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaSemibold-09566917307251d22021a3f91fc646f3e45f
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaSemibold-86724fb2152613d735ba47c3f47a9ad2424b
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaSemibold-cf3e4eb7fbdf6fb83e526cc2a0141e55b010
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/jquery-3.5.1.min-729e416557a365062a8a20f0562f18aa171da57
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/register_subscription_form-879ad6742751a5926359f0430c169
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/status/status_manifest-ab6f7a6a06201f91290a2e0aa8a28da39
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/status_common-c1b99d73ee7ab0fea796bd170723c1daac1381095a
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/status_manifest-0db403717de59b95b16c210236174c65c6e31539
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/vendor/bowser-1643ca34a6d589b2d4d42163a891e4512d5d765712
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/vendor/highstock.min-9de8c325692300efdf4b01e93caaa566869
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/packs/0.7ede3525d53104ef36cc.css
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/packs/common-d1e5080ef50d95a28ab0.chunk.js
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/packs/globals-eb94077f92dde0c5a5a0.chunk.js
Source: chromecache_219.1.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/packs/runtime-31dc5e216995bd009e30.js
Source: chromecache_174.1.drString found in binary or memory: https://docs.google.com/picker
Source: chromecache_232.1.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_195.1.drString found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
Source: chromecache_188.1.drString found in binary or memory: https://evilmartians.com/chronicles/postcss-8-plugin-migration
Source: chromecache_195.1.drString found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
Source: chromecache_188.1.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_243.1.drString found in binary or memory: https://fonts.gstatic.com/l/font?kit=KFOmCnqEu92Fr1Me4H5DI3BuT6aa_OQgFA_D&skey=a0a0114a1dcab3ac&v=v3
Source: chromecache_244.1.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_226.1.drString found in binary or memory: https://github.com/emn178/js-sha1
Source: chromecache_188.1.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
Source: chromecache_182.1.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_188.1.drString found in binary or memory: https://github.com/jsmreese/moment-duration-format
Source: chromecache_226.1.drString found in binary or memory: https://github.com/taylorhakes/promise-polyfill
Source: chromecache_244.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_188.1.drString found in binary or memory: https://github.com/twitter/typeahead.js
Source: chromecache_229.1.drString found in binary or memory: https://google.com/ccm/form-data/
Source: chromecache_229.1.drString found in binary or memory: https://google.com/pagead/form-data/
Source: chromecache_237.1.dr, chromecache_176.1.dr, chromecache_208.1.dr, chromecache_229.1.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_237.1.dr, chromecache_229.1.drString found in binary or memory: https://googleads.g.doubleclick.net/
Source: chromecache_229.1.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/
Source: chromecache_215.1.drString found in binary or memory: https://js-na1.hs-scripts.com/4744974.js
Source: chromecache_226.1.drString found in binary or memory: https://js.foundation/
Source: chromecache_189.1.drString found in binary or memory: https://js.hs-analytics.net/analytics/1678938600000/4744974.js
Source: chromecache_189.1.drString found in binary or memory: https://js.hs-banner.com/4744974.js
Source: chromecache_249.1.drString found in binary or memory: https://js.hs-banner.com/cookie-banner-public/v1
Source: chromecache_189.1.drString found in binary or memory: https://js.hsadspixel.net/fb.js
Source: chromecache_188.1.drString found in binary or memory: https://lodash.com/
Source: chromecache_188.1.drString found in binary or memory: https://lodash.com/license
Source: chromecache_188.1.drString found in binary or memory: https://openjsf.org/
Source: chromecache_237.1.dr, chromecache_229.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_237.1.dr, chromecache_229.1.drString found in binary or memory: https://pagead2.googlesyndication.com/
Source: chromecache_237.1.dr, chromecache_176.1.dr, chromecache_208.1.dr, chromecache_229.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_195.1.drString found in binary or memory: https://pay.google.com/gp/v/widget/save
Source: chromecache_226.1.drString found in binary or memory: https://pendo-io-static.storage.googleapis.com/agent/static/0ea97ad5-529d-48a4-4665-35966b68c7a6/pen
Source: chromecache_226.1.drString found in binary or memory: https://pendo-static-5396195188146176.storage.googleapis.com
Source: chromecache_196.1.dr, chromecache_204.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_195.1.drString found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
Source: chromecache_232.1.dr, chromecache_195.1.drString found in binary or memory: https://plus.google.com
Source: chromecache_232.1.dr, chromecache_195.1.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_219.1.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_219.1.drString found in binary or memory: https://policies.google.com/terms
Source: chromecache_219.1.drString found in binary or memory: https://polyfill.io/v3/polyfill.min.js?features=default
Source: chromecache_204.1.drString found in binary or memory: https://recaptcha.net
Source: chromecache_226.1.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_174.1.drString found in binary or memory: https://ssl.gstatic.com/docs/doclist/images/icon_10_generic_list.png
Source: chromecache_174.1.drString found in binary or memory: https://ssl.gstatic.com/gb/js/
Source: chromecache_195.1.drString found in binary or memory: https://ssl.gstatic.com/microscope/embed/
Source: chromecache_208.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_208.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_213.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_200.1.dr, chromecache_236.1.dr, chromecache_219.1.drString found in binary or memory: https://status.getguru.com
Source: chromecache_219.1.drString found in binary or memory: https://status.getguru.com/history.atom
Source: chromecache_219.1.drString found in binary or memory: https://status.getguru.com/history.rss
Source: chromecache_248.1.drString found in binary or memory: https://status.getguru.com?utm_source=embed
Source: chromecache_219.1.drString found in binary or memory: https://subscriptions.statuspage.io/slack_authentication/kickoff?page_code=241nygn31605
Source: chromecache_204.1.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_196.1.dr, chromecache_204.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_196.1.dr, chromecache_204.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_196.1.dr, chromecache_204.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_213.1.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_195.1.drString found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
Source: chromecache_237.1.dr, chromecache_176.1.dr, chromecache_208.1.dr, chromecache_229.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_232.1.dr, chromecache_195.1.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_219.1.drString found in binary or memory: https://www.atlassian.com/legal/cloud-terms-of-service
Source: chromecache_219.1.drString found in binary or memory: https://www.atlassian.com/legal/privacy-policy
Source: chromecache_219.1.drString found in binary or memory: https://www.atlassian.com/legal/product-specific-terms#statuspage-specific-terms
Source: chromecache_219.1.drString found in binary or memory: https://www.atlassian.com/software/statuspage?utm_campaign=status.getguru.com&amp;utm_content=SP-not
Source: chromecache_219.1.drString found in binary or memory: https://www.getguru.com
Source: chromecache_249.1.drString found in binary or memory: https://www.getguru.com/privacy
Source: chromecache_219.1.drString found in binary or memory: https://www.getguru.com/privacy/
Source: chromecache_176.1.dr, chromecache_219.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_213.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_213.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_176.1.drString found in binary or memory: https://www.google-analytics.com/gtm/optimize.js
Source: chromecache_213.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_234.1.drString found in binary or memory: https://www.google.ch/pagead/1p-user-list/953598380/?random
Source: chromecache_237.1.dr, chromecache_229.1.drString found in binary or memory: https://www.google.com
Source: chromecache_237.1.dr, chromecache_229.1.drString found in binary or memory: https://www.google.com/
Source: chromecache_213.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_196.1.dr, chromecache_204.1.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_234.1.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/953598380/?random
Source: chromecache_196.1.dr, chromecache_204.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_195.1.drString found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
Source: chromecache_195.1.drString found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
Source: chromecache_237.1.dr, chromecache_229.1.drString found in binary or memory: https://www.googleadservices.com/
Source: chromecache_232.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_232.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_176.1.drString found in binary or memory: https://www.googleoptimize.com/optimize.js
Source: chromecache_237.1.dr, chromecache_176.1.dr, chromecache_208.1.dr, chromecache_229.1.drString found in binary or memory: https://www.googletagmanager.com/a?id=
Source: chromecache_213.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_196.1.dr, chromecache_204.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/MuIyr8Ej74CrXhJDQy37RPBe/recaptcha__.
Source: chromecache_195.1.drString found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
Source: chromecache_203.1.dr, chromecache_167.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/MuIyr8Ej74CrXhJDQy37RPBe/recaptcha__en.js
Source: chromecache_208.1.drString found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
Source: chromecache_219.1.drString found in binary or memory: https://www.recaptcha.net/recaptcha/enterprise.js?onload=onloadCallback&render=explicit
Source: chromecache_167.1.drString found in binary or memory: https://www.recaptcha.net/recaptcha/enterprise/
Source: chromecache_208.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_195.1.drString found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
Source: classification engineClassification label: clean1.win@28/84@34/30
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1848 --field-trial-handle=1744,i,3233255572870995157,6337287991595253540,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.getguru.com/card/i94kj54T/AP-SECURE-BUSINESS-DOCUMENTS
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1848 --field-trial-handle=1744,i,3233255572870995157,6337287991595253540,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 827575 URL: https://app.getguru.com/car... Startdate: 16/03/2023 Architecture: WINDOWS Score: 1 5 chrome.exe 15 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.1 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 widget.intercom.io 18.165.183.59, 443, 49726 MIT-GATEWAYSUS United States 10->17 19 dka575ofm4ao0.cloudfront.net 18.165.185.202, 443, 49829, 49830 MIT-GATEWAYSUS United States 10->19 21 36 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://app.getguru.com/card/i94kj54T/AP-SECURE-BUSINESS-DOCUMENTS0%VirustotalBrowse
https://app.getguru.com/card/i94kj54T/AP-SECURE-BUSINESS-DOCUMENTS0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://openjsf.org/0%URL Reputationsafe
https://www.recaptcha.net/recaptcha/enterprise/payload?p=06AFY_a8UVEQPu-UrSXo5YShRaWWpa1XX7sfmXF6QEWdftSxathiV5KqI1Y-zLHbMn0VB8gxDMh8GCdh80qdM8_xNtUGqYxb-VMhnScyvXy199IqOXDCTzGdcSGJMY9ycanwdqpxGI4dv0dM3NWguMEQwyd2hmo8sStkTILOlr9Saba8TsIY_ctS0khSsvIsX8J-Vf6X1v35Ir&k=6LdTS8AUAAAAAOIbCKoCAP4LQku1olYGrywPTaZz0%Avira URL Cloudsafe
https://js.hs-banner.com/4744974.js0%Avira URL Cloudsafe
https://www.recaptcha.net/recaptcha/enterprise/reload?k=6LcH-b0UAAAAACVQtMb14LBhflMA9y0Nmu7l_W6d0%Avira URL Cloudsafe
https://js.hs-analytics.net/analytics/1678938600000/4744974.js0%Avira URL Cloudsafe
https://www.recaptcha.net/recaptcha/enterprise/webworker.js?hl=en&v=MuIyr8Ej74CrXhJDQy37RPBe0%Avira URL Cloudsafe
https://www.recaptcha.net/recaptcha/enterprise/payload?p=06AFY_a8W6dG6JjWcPHV5qTnPaFIjON5O1d9GQJyeiVUH26m0pTOOAyDU5qYRCI36ZzZBegO9CqE2dLzhTbA9bVeuQ2pODGy9rZkZFl08ISsPMF2gxJGIHwunduwU9Z2wKD8XFOUpPgW9J_X3iUUkBoP5ggcIwtqO-slAYLqMSZFY8H2jKKa3NvJwu6cxKbQ7bs-pIIhAbP2fO&k=6LcH-b0UAAAAACVQtMb14LBhflMA9y0Nmu7l_W6d0%Avira URL Cloudsafe
https://www.googleoptimize.com/optimize.js0%Avira URL Cloudsafe
https://www.recaptcha.net/recaptcha/enterprise/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
app.getguru.com
13.224.103.125
truefalse
    high
    www.recaptcha.net
    142.251.209.3
    truefalse
      unknown
      js.hs-analytics.net
      104.17.67.176
      truefalse
        unknown
        stats.g.doubleclick.net
        173.194.69.154
        truefalse
          high
          track.hubspot.com
          104.19.154.83
          truefalse
            high
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              high
              js.hs-scripts.com
              104.17.211.204
              truefalse
                high
                tracking.getguru.com
                54.186.216.200
                truefalse
                  high
                  www.google.com
                  142.251.209.36
                  truefalse
                    high
                    d18dtii85prvml.cloudfront.net
                    18.66.112.44
                    truefalse
                      high
                      nexus-websocket-a.intercom.io
                      35.174.127.31
                      truefalse
                        high
                        polyfill.io
                        151.101.65.26
                        truefalse
                          high
                          js.intercomcdn.com
                          13.224.103.23
                          truefalse
                            high
                            js.hs-banner.com
                            172.64.154.85
                            truefalse
                              unknown
                              accounts.google.com
                              142.250.180.173
                              truefalse
                                high
                                plus.l.google.com
                                142.251.209.14
                                truefalse
                                  high
                                  widget.intercom.io
                                  18.165.183.59
                                  truefalse
                                    high
                                    js.hsadspixel.net
                                    104.17.112.176
                                    truefalse
                                      unknown
                                      api-iam.intercom.io
                                      34.224.253.187
                                      truefalse
                                        high
                                        elb-status-us.statuspage.io
                                        52.215.192.131
                                        truefalse
                                          high
                                          api.getguru.com
                                          52.35.146.156
                                          truefalse
                                            high
                                            dka575ofm4ao0.cloudfront.net
                                            18.165.185.202
                                            truefalse
                                              high
                                              googleads.g.doubleclick.net
                                              142.251.209.34
                                              truefalse
                                                high
                                                api.hubapi.com
                                                104.17.202.204
                                                truefalse
                                                  high
                                                  d1ni990a184w7d.cloudfront.net
                                                  13.224.103.3
                                                  truefalse
                                                    high
                                                    clients.l.google.com
                                                    142.250.184.78
                                                    truefalse
                                                      high
                                                      www.google.ch
                                                      142.251.209.3
                                                      truefalse
                                                        high
                                                        241nygn31605.stspg-customer.com
                                                        52.215.192.133
                                                        truefalse
                                                          unknown
                                                          clients2.google.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            cdn.linkedin.oribi.io
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              status.getguru.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.linkedin.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  241nygn31605.statuspage.io
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    px.ads.linkedin.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      cdn.pendo.io
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        snap.licdn.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          apis.google.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            NameMaliciousAntivirus DetectionReputation
                                                                            https://dka575ofm4ao0.cloudfront.net/packs/runtime-31dc5e216995bd009e30.jsfalse
                                                                              high
                                                                              https://www.google.ch/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-47455786-1&cid=500935899.1678967641&jid=1271939520&_u=YADAAEAAAAAAACAAI~&z=1101667703false
                                                                                high
                                                                                https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdTS8AUAAAAAOIbCKoCAP4LQku1olYGrywPTaZz&co=aHR0cHM6Ly9zdGF0dXMuZ2V0Z3VydS5jb206NDQz&hl=en&v=MuIyr8Ej74CrXhJDQy37RPBe&size=invisible&cb=qnhg48hwqkknfalse
                                                                                  unknown
                                                                                  https://status.getguru.com/?utm_source=embedfalse
                                                                                    high
                                                                                    https://status.getguru.com/metrics-display/808rdqdb2457/day.jsonfalse
                                                                                      high
                                                                                      https://www.recaptcha.net/recaptcha/enterprise/reload?k=6LcH-b0UAAAAACVQtMb14LBhflMA9y0Nmu7l_W6dfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://241nygn31605.statuspage.io/embed/frame.jsonfalse
                                                                                        high
                                                                                        https://www.recaptcha.net/recaptcha/enterprise/payload?p=06AFY_a8UVEQPu-UrSXo5YShRaWWpa1XX7sfmXF6QEWdftSxathiV5KqI1Y-zLHbMn0VB8gxDMh8GCdh80qdM8_xNtUGqYxb-VMhnScyvXy199IqOXDCTzGdcSGJMY9ycanwdqpxGI4dv0dM3NWguMEQwyd2hmo8sStkTILOlr9Saba8TsIY_ctS0khSsvIsX8J-Vf6X1v35Ir&k=6LdTS8AUAAAAAOIbCKoCAP4LQku1olYGrywPTaZzfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://widget.intercom.io/widget/a00805e22ea9cd915a183abbca34e890bb474886false
                                                                                          high
                                                                                          https://www.recaptcha.net/recaptcha/enterprise/bframe?hl=en&v=MuIyr8Ej74CrXhJDQy37RPBe&k=6LdTS8AUAAAAAOIbCKoCAP4LQku1olYGrywPTaZzfalse
                                                                                            unknown
                                                                                            https://js.intercomcdn.com/vendor-modern.72e1e1b9.jsfalse
                                                                                              high
                                                                                              https://apis.google.com/js/api.jsfalse
                                                                                                high
                                                                                                https://241nygn31605.statuspage.io/embed/framefalse
                                                                                                  high
                                                                                                  https://track.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4744974&rcu=https%3A%2F%2Fwww.getguru.com%2Ftemplates%2Fap-secure-business-documents&pu=https%3A%2F%2Fapp.getguru.com%2Fsignin&t=Guru&cts=1678967647583&vi=d6ac7f39dfd58edf767fc43dd1d04ae5&nc=true&u=192390133.d6ac7f39dfd58edf767fc43dd1d04ae5.1678967647571.1678967647571.1678967647571.1&b=192390133.1.1678967647572&cc=15false
                                                                                                    high
                                                                                                    https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LcH-b0UAAAAACVQtMb14LBhflMA9y0Nmu7l_W6d&co=aHR0cHM6Ly9zdGF0dXMuZ2V0Z3VydS5jb206NDQz&hl=en&v=MuIyr8Ej74CrXhJDQy37RPBe&size=invisible&cb=epzojjj39gemfalse
                                                                                                      unknown
                                                                                                      https://app.getguru.com/main.js?8e4dd5878d9c614c417ffalse
                                                                                                        high
                                                                                                        https://app.getguru.com/assets/common/images/signin.pngfalse
                                                                                                          high
                                                                                                          https://status.getguru.com/api/v2/status.jsonfalse
                                                                                                            high
                                                                                                            https://www.recaptcha.net/recaptcha/enterprise/bframe?hl=en&v=MuIyr8Ej74CrXhJDQy37RPBe&k=6LcH-b0UAAAAACVQtMb14LBhflMA9y0Nmu7l_W6dfalse
                                                                                                              unknown
                                                                                                              https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j99&tid=UA-47455786-1&cid=500935899.1678967641&jid=1271939520&gjid=227536766&_gid=1507534576.1678967682&_u=YADAAEAAAAAAACAAI~&z=2012569698false
                                                                                                                high
                                                                                                                https://api-iam.intercom.io/messenger/web/pingfalse
                                                                                                                  high
                                                                                                                  https://js.hs-banner.com/4744974.jsfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.recaptcha.net/recaptcha/enterprise/bframe?hl=en&v=MuIyr8Ej74CrXhJDQy37RPBe&k=6LcH-b0UAAAAACVQtMb14LBhflMA9y0Nmu7l_W6dfalse
                                                                                                                    unknown
                                                                                                                    https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaSemibold-86724fb2152613d735ba47c3f47a9ad2424b898bea4bece213dacee40344f966.woff?host=status.getguru.comfalse
                                                                                                                      high
                                                                                                                      https://dka575ofm4ao0.cloudfront.net/packs/globals-eb94077f92dde0c5a5a0.chunk.jsfalse
                                                                                                                        high
                                                                                                                        https://nexus-websocket-a.intercom.io/pubsub/5-tnVd6t5YdTSzvVV0ix_E1rag33IqOWSC9CX0siQlpCdxo_GRISe-yMpQBfmpgap6yIyOR4yTXKgnYXSqDhIFdXUCiOoL6TCx-tnbusBeVEfv7n4F3oiW4wy1xibxmfu_q0brIEdglw3-VAY=?X-Nexus-New-Client=true&X-Nexus-Version=0.9.0&user_role=undefinedfalse
                                                                                                                          high
                                                                                                                          https://app.getguru.com/assets/common/images/waves-bottom-standard@2x.svgfalse
                                                                                                                            high
                                                                                                                            https://www.recaptcha.net/recaptcha/enterprise/payload?p=06AFY_a8W6dG6JjWcPHV5qTnPaFIjON5O1d9GQJyeiVUH26m0pTOOAyDU5qYRCI36ZzZBegO9CqE2dLzhTbA9bVeuQ2pODGy9rZkZFl08ISsPMF2gxJGIHwunduwU9Z2wKD8XFOUpPgW9J_X3iUUkBoP5ggcIwtqO-slAYLqMSZFY8H2jKKa3NvJwu6cxKbQ7bs-pIIhAbP2fO&k=6LcH-b0UAAAAACVQtMb14LBhflMA9y0Nmu7l_W6dfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.recaptcha.net/recaptcha/enterprise/webworker.js?hl=en&v=MuIyr8Ej74CrXhJDQy37RPBefalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://status.getguru.com/metrics-display/b7mn3t415hml/day.jsonfalse
                                                                                                                              high
                                                                                                                              https://dka575ofm4ao0.cloudfront.net/assets/vendor/bowser-1643ca34a6d589b2d4d42163a891e4512d5d7657125e09bb5f3d44288114e6bd.jsfalse
                                                                                                                                high
                                                                                                                                https://dka575ofm4ao0.cloudfront.net/assets/status_common-c1b99d73ee7ab0fea796bd170723c1daac1381095a7dd7501a38ce6f333d86b3.jsfalse
                                                                                                                                  high
                                                                                                                                  https://241nygn31605.statuspage.io/api/v2/status.jsonfalse
                                                                                                                                    high
                                                                                                                                    https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                                                                                                      high
                                                                                                                                      https://api.getguru.com/api/v1/unauthenticated/card/i94kj54Tfalse
                                                                                                                                        high
                                                                                                                                        https://js.hs-analytics.net/analytics/1678938600000/4744974.jsfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://app.getguru.com/signinfalse
                                                                                                                                          high
                                                                                                                                          https://api.getguru.com/user/thinauthfalse
                                                                                                                                            high
                                                                                                                                            https://app.getguru.com/card/i94kj54T/AP-SECURE-BUSINESS-DOCUMENTSfalse
                                                                                                                                              high
                                                                                                                                              https://dka575ofm4ao0.cloudfront.net/packs/common-d1e5080ef50d95a28ab0.chunk.jsfalse
                                                                                                                                                high
                                                                                                                                                https://cdn.linkedin.oribi.io/partner/3240897/domain/app.getguru.com/tokenfalse
                                                                                                                                                  high
                                                                                                                                                  https://241nygn31605.statuspage.io/embed/framefalse
                                                                                                                                                    high
                                                                                                                                                    https://dka575ofm4ao0.cloudfront.net/assets/status/status_manifest-ab6f7a6a06201f91290a2e0aa8a28da39fcf11b11b97a739c6f3e12014888e7b.cssfalse
                                                                                                                                                      high
                                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                      https://stats.g.doubleclick.net/g/collectchromecache_208.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_196.1.dr, chromecache_204.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://underscorejs.orgchromecache_226.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://ampcid.google.com/v1/publisher:getClientIdchromecache_213.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaSemibold-09566917307251d22021a3f91fc646f3e45fchromecache_219.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://pay.google.com/gp/v/widget/savechromecache_195.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://getbootstrap.com/javascript/#tooltipchromecache_244.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://support.google.com/recaptcha/#6175971chromecache_196.1.dr, chromecache_204.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.google.com/shopping/customerreviews/optin?usegapi=1chromecache_195.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://stats.g.doubleclick.net/j/collectchromecache_213.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://status.getguru.com?utm_source=embedchromecache_248.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://openjsf.org/chromecache_188.1.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://support.google.com/recaptchachromecache_204.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://developers.google.com/identity/gsi/web/guides/gis-migration)chromecache_232.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://docs.google.com/pickerchromecache_174.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.youtube.com/subscribe_embed?usegapi=1chromecache_195.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://subscriptions.statuspage.io/slack_authentication/kickoff?page_code=241nygn31605chromecache_219.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaSemibold-86724fb2152613d735ba47c3f47a9ad2424bchromecache_219.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://plus.google.comchromecache_232.1.dr, chromecache_195.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_196.1.dr, chromecache_204.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://underscorejs.org/LICENSEchromecache_188.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://dka575ofm4ao0.cloudfront.net/assets/register_subscription_form-879ad6742751a5926359f0430c169chromecache_219.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaRegular-a40a469edbd27b65b845b8000d47445a17defchromecache_219.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://dka575ofm4ao0.cloudfront.net/assets/vendor/bowser-1643ca34a6d589b2d4d42163a891e4512d5d765712chromecache_219.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_244.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://stats.g.doubleclick.net/g/collect?v=2&chromecache_208.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://play.google.com/work/embedded/search?usegapi=1&usegapi=1chromecache_195.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://github.com/js-cookie/js-cookiechromecache_182.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://policies.google.com/privacychromecache_219.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaLight-f0b2f7c12b6b87c65c02d3c1738047ea67a7607chromecache_219.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://sizzlejs.com/chromecache_226.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://status.getguru.com/history.atomchromecache_219.1.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://js-na1.hs-scripts.com/4744974.jschromecache_215.1.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://www.hubspot.comchromecache_249.1.dr, chromecache_215.1.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://dka575ofm4ao0.cloudfront.net/assets/status/status_manifest-ab6f7a6a06201f91290a2e0aa8a28da39chromecache_219.1.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://accounts.google.com/o/oauth2/iframechromecache_232.1.dr, chromecache_195.1.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://googleads.g.doubleclick.net/chromecache_237.1.dr, chromecache_229.1.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.google.com/log?format=json&hasfast=truechromecache_196.1.dr, chromecache_204.1.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://cloud.google.com/contactchromecache_196.1.dr, chromecache_204.1.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://www.google.com/shopping/customerreviews/badge?usegapi=1chromecache_195.1.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.getguru.comchromecache_219.1.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://drive.google.com/savetodrivebutton?usegapi=1chromecache_195.1.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://apis.google.comchromecache_195.1.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://www.google.com/recaptcha/api2/chromecache_196.1.dr, chromecache_204.1.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://domains.google.com/suggest/flowchromecache_232.1.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://github.com/twitter/typeahead.jschromecache_188.1.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_196.1.dr, chromecache_204.1.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  http://momentjs.com/chromecache_188.1.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaRegularIt-9e43859f8015a4d47d9eaf7bafe8d1e26e3chromecache_219.1.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://googleads.g.doubleclick.netchromecache_237.1.dr, chromecache_176.1.dr, chromecache_208.1.dr, chromecache_229.1.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://www.googleoptimize.com/optimize.jschromecache_176.1.drfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://dka575ofm4ao0.cloudfront.net/assets/jquery-3.5.1.min-729e416557a365062a8a20f0562f18aa171da57chromecache_219.1.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          http://fontawesome.io/licensechromecache_224.1.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://www.recaptcha.net/recaptcha/enterprise/chromecache_167.1.drfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://dka575ofm4ao0.cloudfront.net/assets/status_common-c1b99d73ee7ab0fea796bd170723c1daac1381095achromecache_219.1.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_196.1.dr, chromecache_204.1.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://td.doubleclick.netchromecache_237.1.dr, chromecache_176.1.dr, chromecache_208.1.dr, chromecache_229.1.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                  13.224.103.125
                                                                                                                                                                                                                                                                  app.getguru.comUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  18.165.183.59
                                                                                                                                                                                                                                                                  widget.intercom.ioUnited States
                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                  142.251.209.3
                                                                                                                                                                                                                                                                  www.recaptcha.netUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  35.174.127.31
                                                                                                                                                                                                                                                                  nexus-websocket-a.intercom.ioUnited States
                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                  142.251.209.36
                                                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  142.251.209.14
                                                                                                                                                                                                                                                                  plus.l.google.comUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  173.194.69.154
                                                                                                                                                                                                                                                                  stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  142.251.209.34
                                                                                                                                                                                                                                                                  googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  13.224.103.3
                                                                                                                                                                                                                                                                  d1ni990a184w7d.cloudfront.netUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  104.17.67.176
                                                                                                                                                                                                                                                                  js.hs-analytics.netUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  54.186.216.200
                                                                                                                                                                                                                                                                  tracking.getguru.comUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  18.165.185.202
                                                                                                                                                                                                                                                                  dka575ofm4ao0.cloudfront.netUnited States
                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                  142.250.184.78
                                                                                                                                                                                                                                                                  clients.l.google.comUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  104.17.211.204
                                                                                                                                                                                                                                                                  js.hs-scripts.comUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  104.19.154.83
                                                                                                                                                                                                                                                                  track.hubspot.comUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  104.17.202.204
                                                                                                                                                                                                                                                                  api.hubapi.comUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  18.66.112.44
                                                                                                                                                                                                                                                                  d18dtii85prvml.cloudfront.netUnited States
                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                  172.64.154.85
                                                                                                                                                                                                                                                                  js.hs-banner.comUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  34.224.253.187
                                                                                                                                                                                                                                                                  api-iam.intercom.ioUnited States
                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                  52.215.192.133
                                                                                                                                                                                                                                                                  241nygn31605.stspg-customer.comUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  151.101.65.26
                                                                                                                                                                                                                                                                  polyfill.ioUnited States
                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                  52.35.146.156
                                                                                                                                                                                                                                                                  api.getguru.comUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  104.17.112.176
                                                                                                                                                                                                                                                                  js.hsadspixel.netUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  52.215.192.131
                                                                                                                                                                                                                                                                  elb-status-us.statuspage.ioUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  13.224.103.23
                                                                                                                                                                                                                                                                  js.intercomcdn.comUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  142.250.180.173
                                                                                                                                                                                                                                                                  accounts.google.comUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  104.17.25.14
                                                                                                                                                                                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                                  192.168.2.1
                                                                                                                                                                                                                                                                  127.0.0.1
                                                                                                                                                                                                                                                                  Joe Sandbox Version:37.0.0 Beryl
                                                                                                                                                                                                                                                                  Analysis ID:827575
                                                                                                                                                                                                                                                                  Start date and time:2023-03-16 04:52:47 +01:00
                                                                                                                                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                                  Overall analysis duration:0h 6m 19s
                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                  Report type:light
                                                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                  Sample URL:https://app.getguru.com/card/i94kj54T/AP-SECURE-BUSINESS-DOCUMENTS
                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:12
                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                  • HDC enabled
                                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                                                                                                  Classification:clean1.win@28/84@34/30
                                                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                                                  HDC Information:Failed
                                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                                                  • Browse: https://status.getguru.com/?utm_source=embed
                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                                                                                                                                                                                                                                  • TCP Packets have been reduced to 100
                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.251.209.35, 34.104.35.123, 142.250.184.72, 216.239.34.36, 216.239.32.36, 142.251.209.42, 142.250.184.74, 142.250.184.106, 142.250.180.138, 142.250.180.170, 142.251.209.10, 142.250.180.163, 80.67.82.240, 80.67.82.235, 13.107.42.14, 142.251.209.46, 142.250.184.67
                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): www.bing.com, www-linkedin-com.l-0005.l-msedge.net, fonts.googleapis.com, fs.microsoft.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, od.linkedin.edgesuite.net, region1.google-analytics.com, l-0005.l-msedge.net, edgedl.me.gvt1.com, www.googletagmanager.com, update.googleapis.com, www.gstatic.com, a1916.dscg2.akamai.net, www.google-analytics.com
                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1560
                                                                                                                                                                                                                                                                  Entropy (8bit):4.650030897978658
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:2QIN1untSxkxpNR/1/Xewst/UmcXET0if/2cAhk0ifTOJiTzGdHi4/wyb8iCjONh:4edlu5vFWnMradCWbBEuFJS5UI8qI
                                                                                                                                                                                                                                                                  MD5:65C7706D55257785739D25E93CA9930B
                                                                                                                                                                                                                                                                  SHA1:3C6171106A5E78A05F321BEB89AB5F2BE4E6DDCD
                                                                                                                                                                                                                                                                  SHA-256:31F3C33F476FD9624C057E6E022DA2DBAFDC3C3F378896ECF30DCCC1BBD2E145
                                                                                                                                                                                                                                                                  SHA-512:33112C4F670A13BBFCB0407F73B0B8687DE06DA894A1F88623EDF2635909307E8471AC272ED97D1C845D70FC59A9CA4F60D1B2BE9C0AAFAEE385DF489FFEF999
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://241nygn31605.statuspage.io/embed/script.js
                                                                                                                                                                                                                                                                  Preview:(function(){.. var frame = document.createElement('iframe');. frame.src = 'https://241nygn31605.statuspage.io/embed/frame';. frame.style.position = 'fixed';. frame.style.border = 'none';. frame.style.boxShadow = '0 20px 32px -8px rgba(9,20,66,0.25)';. frame.style.zIndex = '9999';. frame.style.transition = 'left 1s ease, bottom 1s ease, right 1s ease';.. frame.title = 'Guru Status';. frame.ariaHidden = true;.. var mobile;. if (mobile = screen.width < 450) {. frame.src += '?mobile=true';. frame.style.height = '20vh';. frame.style.width = '100vw';. frame.style.left = '-9999px';. frame.style.bottom = '-9999px';. frame.style.transition = 'bottom 1s ease';. } else {. frame.style.height = '115px';. frame.style.width = '320px';. frame.style.left = '-9999px';. frame.style.right = 'auto';. frame.style.bottom = '60px';. }.. document.body.appendChild(frame);.. var actions = {. showFrame: functi
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1002), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1002
                                                                                                                                                                                                                                                                  Entropy (8bit):5.429780120580729
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:2jkm94oHPcAhXbjZJl36+KVCetok1GwaHwsLqo40RWUnYN:iEAhpxKoeV1fSLrwUnG
                                                                                                                                                                                                                                                                  MD5:67BF3561C814333CBF12094D9B23A990
                                                                                                                                                                                                                                                                  SHA1:4B26D8FA59F831F94C7E9C9C3A4B5C3E5C948100
                                                                                                                                                                                                                                                                  SHA-256:77321D2C30F973398305E952820C412569ED5A7F449BA5426264286DE6ACB076
                                                                                                                                                                                                                                                                  SHA-512:07F5BAE4BD1D80FE3B96488F2990B903ACA77745B8B63EA243FE0BE37A51CEA2D2B817DB3575C53746B3AE0B330D77ADFAAD371BE5214AADFB944E821D054E4A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.recaptcha.net/recaptcha/enterprise.js?onload=onloadCallback&render=explicit
                                                                                                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.recaptcha.net/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;po.src='https://www.gstatic.com/recaptcha/releases/MuIyr8Ej74CrXhJDQy37RPBe/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-rxGZvg8Gdn3mgkwZjiW/lYDbAOnTpSluTNQ2InCrzanOoXT6H/CMKNjLfpfo7x0s';var e=d.querySelector('script[nonce]'),n=e&&(e['nonce']||e.getAttribute('nonce'));if(n){po.setAttribute('nonce',n);}var s=d.getElementsByTagName('script')[0];s.parentNode.insertBefore(po, s);})(
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14400)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):14457
                                                                                                                                                                                                                                                                  Entropy (8bit):5.271663614682084
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:35sFeMHNGp6CEYCl5f/uyDGYFCkoIvIwWHuW5zvH3N4bCSOhOVj:+eMHNGp6CyPDGPhJ5zv94bhOhOl
                                                                                                                                                                                                                                                                  MD5:04368495FFCA2F757C08FAA991202EDE
                                                                                                                                                                                                                                                                  SHA1:8EAFB871D62DDFC44CDB3B578622F9E7C8C1AAA1
                                                                                                                                                                                                                                                                  SHA-256:C7133E17CCB88039706A5C457862BFC112C2502C8130FA8928476CD5EFA5D6B7
                                                                                                                                                                                                                                                                  SHA-512:206CF7CD9A4AFFD2E26091B28E5C514FDE18781AB764DC9CF73ABB5955F4E7054C649F7E302818C59DE325313A6B3CE7E441DD6C5F022B837DB40C19F78A27D8
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dka575ofm4ao0.cloudfront.net/packs/runtime-31dc5e216995bd009e30.js
                                                                                                                                                                                                                                                                  Preview:!function(a){function e(e){for(var i,c,l=e[0],d=e[1],o=e[2],s=0,b=[];s<l.length;s++)c=l[s],Object.prototype.hasOwnProperty.call(n,c)&&n[c]&&b.push(n[c][0]),n[c]=0;for(i in d)Object.prototype.hasOwnProperty.call(d,i)&&(a[i]=d[i]);for(f&&f(e);b.length;)b.shift()();return r.push.apply(r,o||[]),t()}function t(){for(var a,e=0;e<r.length;e++){for(var t=r[e],i=!0,l=1;l<t.length;l++){var d=t[l];0!==n[d]&&(i=!1)}i&&(r.splice(e--,1),a=c(c.s=t[0]))}return a}var i={},n={1:0},r=[];function c(e){if(i[e])return i[e].exports;var t=i[e]={i:e,l:!1,exports:{}};return a[e].call(t.exports,t,t.exports,c),t.l=!0,t.exports}c.e=function(a){var e=[],t=n[a];if(0!==t)if(t)e.push(t[2]);else{var i=new Promise((function(e,i){t=n[a]=[e,i]}));e.push(t[2]=i);var r,l=document.createElement("script");l.charset="utf-8",l.timeout=120,c.nc&&l.setAttribute("nonce",c.nc),l.src=function(a){return c.p+""+({3:"vendors~@atlaskit-internal_media-browser~@atlaskit-internal_media-card~@atlaskit-internal_media-clie~fed505df",5:"vendor
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 326 x 325, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):7823
                                                                                                                                                                                                                                                                  Entropy (8bit):7.921990876384678
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:PyvhArWjT854iRAXfgLek6JgnA0eYRdqkmHhGjcrOW:PymrWjT24FfgLB6gnA0e7kmQcCW
                                                                                                                                                                                                                                                                  MD5:A062CB3A3EDF15DD2535015BC727894C
                                                                                                                                                                                                                                                                  SHA1:43FC484CED2F23C27ACFA2041588930DDF2B176C
                                                                                                                                                                                                                                                                  SHA-256:83B1243C361CD527799211FCCC1C6A659A583FC05879B05F9B86C303DEE8CB00
                                                                                                                                                                                                                                                                  SHA-512:8533EE7CAC73C3D937C59807214EB3709CDF9B3D32CF618D3CEF5790775FB740AC80BB636925AE737BB1B2F9B5EAAAFE17C6B0FA8353D1A0D21C90344B23D597
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...F...E......CD^....pHYs...%...%.IR$....AIDATx...u...Y...A.U..... J.q*.O..Tp..F.`..F. v.#W0v...+....B.......g..(H|....Q.um..NUU.@oq[.../...!.....cf.z..3....o.......m....H.....!.Z......x?.O...L.V?.~H....#D.e~M...?...).[..X.dZ...#x...&.[."..D}..3....o..V..c.'.........{S...........S.y.....HreM.u..`.p....Z..[F+...c..".1.3..oA4..*.....?.c..".%F.5..g0..k....H.L...........K..,...95....'..!\."C..r.j#H..=..'.."7f.....<..q.t.c....3E..\[.$z.....!8B....1qZk...'T ~A.x..1Q..j.5C......=...1!l....d....W..K0..S.sk..E.1.V..9#...q$l......H.../Yw|.c...!$.5..w.`.. :..............C....c.-.n...2.J..k....R...0%>.h...#v..])0a.3G.q v...2....Xc.=h.[...4.J.`....xAB....s....!....q6..2...0D.....q..1....:s]..r..1b..C.Z....G.xc....f.1D..L..Xc.......T.g.v...C....1.$p.Q.!VU.1...).xE...4..7Fu...je.....a.d..&.d..L........8.B..I.#.f....z...Oj*m........0....}.'.1..W.N......'kcd..@.d=..v*]U..i..........Z..d.1.i......6K.U.h.uo1E.,x.k.w...=.o....Y..y1.G.6J..)
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):44
                                                                                                                                                                                                                                                                  Entropy (8bit):4.598652005434406
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:HSinbzsxRfj:xbzsxRfj
                                                                                                                                                                                                                                                                  MD5:A7E6E4C9AAF79E175F8D5ED828117080
                                                                                                                                                                                                                                                                  SHA1:88812612E5AC6271AA695DAF9F91FF67B37FFC64
                                                                                                                                                                                                                                                                  SHA-256:358BC65CCD7434F12ADCDF96A8EBF0D85E0E6769FDB6C4DB109F5D0E313E055D
                                                                                                                                                                                                                                                                  SHA-512:FE2C3E7CC2D7ED0CDA5B2C5667B8A8E4DCC76389970A27E9D9E6298DCF89E457D76887EDD0D02DBB68F811D9CF7BDC5C161089C839B068ECEF4CF43BCAE20FC9
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIQCU1ylcLVuxBlEgUNeG8SGRIXCYDuvaU9KgUeEgUNtrmfhRIFDXMQPlo=?alt=proto
                                                                                                                                                                                                                                                                  Preview:CgkKBw14bxIZGgAKEgoHDba5n4UaAAoHDXMQPloaAA==
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 499312
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):131786
                                                                                                                                                                                                                                                                  Entropy (8bit):7.997715432748571
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:3072:DIVzdEbNZg9BgrtHe8aXsGhfYCn6IK9mkN2WRdg9shUO+:DIVZEbNZsatHe8qhACnA6f
                                                                                                                                                                                                                                                                  MD5:F7C6B01F1C78BA2DF541E82BC5853DCB
                                                                                                                                                                                                                                                                  SHA1:B32AF010A1B08CEA66A149260654151D41182D5F
                                                                                                                                                                                                                                                                  SHA-256:487BFAD153ABCA9D6138F385A33379A8DE8CBD41117105DA3C1551A18311B06D
                                                                                                                                                                                                                                                                  SHA-512:D569CC40AA3726B5A75F66DF486876D496C32D133235FD9331530DDA02FE7CDD946AB8CFA915E9D8F08570AB75A40C30975D04131E10C2E6695488B80D02B004
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://js.intercomcdn.com/frame-modern.9084fde0.js
                                                                                                                                                                                                                                                                  Preview:............s....W..\.x..xO".._/J.....d2.R.EB.c.TH.".......)A...y.=.V..".`k..F..x...A.%qU8..{).....?]J.........?.....Y.....w.....+..E|...._.u.Fp.~pO:.D..i.'.x(j=?;..O.d(.|\..~.......]f......(.U...s\..X..z.KQ..;...wS.*......q(...r.Z.=.5u....u.Su.S...x).....?.&.......W..!.|...7....Jt.9.....2..'+@...._....C../...+O......T...LS...a?.D5...]u\..Y-..@...*.).Qc2u..d..2u...S...2.VS.......2L.<.u..$..n..d.U...t..#0.Q8.i..-~g@.Z.[k.YM4...r...C{.m...=v.G..r..0..m...D.-..K..(.....~..|....a.8.,.F.P...~......Z..?....j%..h.W.....4.y.2.O.W..G..........`y9..b7..3.E..'q *..@.,.J.U..j._+._...z.......G...+7"..4.?.5BV..z...H+.F..$qW.yTq..(.r...^..PjO.O.(.....+.s.N.......)K.....\.....(.a.&,.."....M.....+.#6LDv..6M.....c......`h.@d........[..m.F..kPwF...1!`..PE....mc..s..6..b..5...gsq......8...\\(....(......V......8]..<q.......O7.q...j....g.:O..I7O..H...'..wc.4.4.7.Is..y..M....Q.1O......t.hro..e..ic......y..MU.I..&n.&.$.'M...9O.Lw..<i..'Mn..ft...Is..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):56629
                                                                                                                                                                                                                                                                  Entropy (8bit):4.4427810249065
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:X/1tEAy7yF9J3s/436mA6cz4JjIqE+gGT6uyTF/GwbW+v64UlTUjimd35TWGMB:NtEAfL643hWZxbP64U8wb
                                                                                                                                                                                                                                                                  MD5:7962C2E260F91BCB72826952C259B24D
                                                                                                                                                                                                                                                                  SHA1:694367F52BB8E11CBAA90CDD96A10492BC537B40
                                                                                                                                                                                                                                                                  SHA-256:FD640EEFF2C7354DC254E48A493D3B0E6D4010885FB1E6CD19CE89E91EB765B3
                                                                                                                                                                                                                                                                  SHA-512:9D24F3FC3EBA00C42845C8F3159A46E12774E9EB4F88D588395F22656D9C561A14C050A072267C8F5C6A294FADFCFB382463E4ACA3A25D62E7D99648BE482E02
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://status.getguru.com/metrics-display/808rdqdb2457/day.json
                                                                                                                                                                                                                                                                  Preview:{"period":{"count":288,"interval":300,"identifier":"day"},"metrics":[{"metric":{"name":"API Uptime","metric_identifier":"1471667","created_at":"2015-01-13T04:20:19.374Z","updated_at":"2015-01-13T04:20:19.374Z","id":"mtw02w5rn017","metrics_provider_id":"1zrjsqcjt6bh","metrics_display_id":"808rdqdb2457","most_recent_data_at":"2023-03-16T03:52:05.000Z","backfilled":true,"last_fetched_at":"2023-03-16T03:52:38.753Z","backfill_percentage":1.0,"reference_name":"api.getguru.com ping"},"summary":{"sum":143700.0,"mean":100.0},"data":[{"timestamp":1678852440,"value":100.0},{"timestamp":1678852500,"value":100.0},{"timestamp":1678852560,"value":100.0},{"timestamp":1678852620,"value":100.0},{"timestamp":1678852680,"value":100.0},{"timestamp":1678852740,"value":100.0},{"timestamp":1678852800,"value":100.0},{"timestamp":1678852860,"value":100.0},{"timestamp":1678852920,"value":100.0},{"timestamp":1678852980,"value":100.0},{"timestamp":1678853040,"value":100.0},{"timestamp":1678853100,"value":100.0},{"
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 1969 x 420, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):53182
                                                                                                                                                                                                                                                                  Entropy (8bit):7.943187208432085
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:2H4h1k6p+1BVcw6KdVcMPkwnPBhG2DffPD:a4h1r+1BSw6KdVbPrnPj9Tr
                                                                                                                                                                                                                                                                  MD5:4D6356751277F984296E5EB03CD9E22B
                                                                                                                                                                                                                                                                  SHA1:9F063222829C2BEB324FA774DA4587F6BF10C2C8
                                                                                                                                                                                                                                                                  SHA-256:949252920F50BE298FC2335952D0A4D1C2D344283C782396B185E15743B88A34
                                                                                                                                                                                                                                                                  SHA-512:AF638E4504A3C120B29063DD02710CF8A97E8408BD44C356ADEE1D753CD2D512D4EA7F108D3416DA1A4270AEBD61B03ACB588F1239C6692A8C5FBD9B233801FE
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dka575ofm4ao0.cloudfront.net/pages-transactional_logos/retina/9108/Guru_Word_Black.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............w.Q....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs...%...%.IR$.....tIME.........*.....IDATx...g{.W. ...'@.{.....s?.....sfzz.d(...=..H....yJ..Hd.X/.U....#......k...j6d@..n...4...*.].N....;...-.h.e+6m[5k..k6....C.!..B...x....\JJZf.+...AJ.!........[....fy..z..V9..e.5.V..U.Uk..TRRVV....*..>e!..B.!.p...=.#!%+.U.6m:t..UAFA.VY....2..5.J.+..I...UU.......WI.M...(*.d....U.6l+.....B.!.....!...].NIKKI.k.[..=....[......[...J.G..UU..R.....?.._.n.9.{_...[...7*.**{.;..B.!..........;t..Y...{k..:t......w.[.jm......_..].!..B.!..".~u.m...6f.n]:.V.w.r.22...].U.....+..d.).{.?e..C.!..B.!...B...i.I..-{I.}....S...:....3k...l.i...z.0.}...(+).v...2..J.*..JHPj......=.1V.(&X)%-'/]..bJUY1r.B.J.........R{w...........~:....a.:.~.p7.....3YR.mk.k.%sfL.....J..b..).M...Mk.._x.)i-...YT...G..4y......+.b.....K....5...UJN.N).6l).g4......,Z............WVA.q....3.W.|.......fLx....fS....(..... ''-..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1013)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):146849
                                                                                                                                                                                                                                                                  Entropy (8bit):5.524630183384642
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:oA9RKv2XDGT2OoQ1Gl7m54Xt3LkGpIIaoxeyF+y/J1et:z9RdSCO/s7UaxeyF+y/J1et
                                                                                                                                                                                                                                                                  MD5:8CA6343B05A2FEA42AA466760B23EADE
                                                                                                                                                                                                                                                                  SHA1:223195BCD7F114E49DAC97262792DC5535F041E5
                                                                                                                                                                                                                                                                  SHA-256:BDA393131CED5F61C0A23B08861258A6F6053C34CD19B04B89A66BCEC2E0D368
                                                                                                                                                                                                                                                                  SHA-512:C0B9E02052167EAFFC9CF7E565C6ABE0D7052394E4E68EF9B1926FFAB05A18E5AC81BAC3A162A4B82ADF92559810D9152AF52BCBC7215763B134524B9ADC7867
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.Oupypiulh58.O/m=picker/exm=auth2/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_CVmSAWqMsGCHgMRyaSvlE8hY6sw/cb=gapi.loaded_1?le=scs
                                                                                                                                                                                                                                                                  Preview:gapi.loaded_1(function(_){var window=this;._.Ue=_.Ue||{};._.Ue=_.Ue||{};_.Ue.ct=function(a,b,c){for(var d=[],e=2,f=arguments.length;e<f;++e)d.push(arguments[e]);return function(){for(var h=d.slice(),k=0,l=arguments.length;k<l;++k)h.push(arguments[k]);return b.apply(a,h)}};_.Ue.wy=function(a){var b,c,d={};for(b=0;c=a[b];++b)d[c]=c;return d};.(function(){function a(e,f){if(!(e<c)&&d)if(2===e&&d.warn)d.warn(f);else if(3===e&&d.error)try{d.error(f)}catch(h){}else d.log&&d.log(f)}var b=function(e){a(1,e)};_.Ve=function(e){a(2,e)};_.We=function(e){a(3,e)};_.Xe=function(){};b.INFO=1;b.WARNING=2;b.NONE=4;var c=1,d=window.console?window.console:window.opera?window.opera.postError:void 0;return b})();._.Ue=_.Ue||{};_.Ue.BW=function(a){var b=window;"undefined"!=typeof b.addEventListener?b.addEventListener("mousemove",a,!1):"undefined"!=typeof b.attachEvent?b.attachEvent("onmousemove",a):_.Ve("cannot attachBrowserEvent: mousemove")};_.Ue.K3=function(a){var b=window;b.removeEventListener?b.removeEv
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):530
                                                                                                                                                                                                                                                                  Entropy (8bit):7.2576396280117494
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                                                                                                                                                                                                  MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                                                                                                                                                                  SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                                                                                                                                                                  SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                                                                                                                                                                  SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4428)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):184427
                                                                                                                                                                                                                                                                  Entropy (8bit):5.554820081376653
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:727z5O6XGU00aKB8jjogToCza32ZnpyeGTNw5SVX+:72fX2OU5THza3gpyeGTNCCO
                                                                                                                                                                                                                                                                  MD5:E6392AB1A322682A8F5D43687B94AE7A
                                                                                                                                                                                                                                                                  SHA1:2D1736B9DD4E4DCB1A86FA360453D58D58C3AB0D
                                                                                                                                                                                                                                                                  SHA-256:B60921915CF44FD5FDB12739F1BE41E52482741176F307BDCCE3E617F97D7B49
                                                                                                                                                                                                                                                                  SHA-512:E433228314795D5B7E4913BC4C0B93A76DDBE28975D30A0241E2D927C50A5FFE744955FF9B3B6D694FA00DDA882581471F974D58B71A8AC9B564BB7B6479ACA1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-KXNNX9M
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"43",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"trialCategory"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-47455786-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"trialAction"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"trialLabel"},{"function":"__u","vtp_component":"QUERY","vtp_quer
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):15340
                                                                                                                                                                                                                                                                  Entropy (8bit):7.983406336508752
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:F2gPJde0V2iGrQyD8b3k/tigCdeNqOUd47SH0tsGm:4gPVV2NQE8b3ldeNWH0Wb
                                                                                                                                                                                                                                                                  MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                                                                                                                                                                                                                                                                  SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                                                                                                                                                                                                                                                                  SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                                                                                                                                                                                                                                                                  SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):36
                                                                                                                                                                                                                                                                  Entropy (8bit):4.215354779870081
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:YEHuHQYYvcW:YEonYEW
                                                                                                                                                                                                                                                                  MD5:2DDF287D0D7556C838B335AE5C88A09D
                                                                                                                                                                                                                                                                  SHA1:D52113B5FA2E61F152F5E1CAD6EBD7353C9BDFA0
                                                                                                                                                                                                                                                                  SHA-256:7B1EAAAF180A13C29B6DDDC3B0AE23333B4397E0F3C065B4C86DA2F2530A5F89
                                                                                                                                                                                                                                                                  SHA-512:24502D05D68B4C6A2FCF9366E19E3D0372DE0027829860C3F7E8D8178F11C1768D3B6C4679CC354EB68227873B334859CA6C3D2807F13F8529262A141E0FAED3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://cdn.linkedin.oribi.io/partner/3240897/domain/app.getguru.com/token
                                                                                                                                                                                                                                                                  Preview:{"allowed":false,"scriptToken":null}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):12888
                                                                                                                                                                                                                                                                  Entropy (8bit):5.338294197469915
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:jvMhR3p9cOPXIhJ4tMYT5KaQspHiEGERG:jvMhR3p9cO+J4tMY9KYpHiEGERG
                                                                                                                                                                                                                                                                  MD5:538B04F88ADB68CAB29783C7E6F02466
                                                                                                                                                                                                                                                                  SHA1:7A69402E150197A70625D922BFD359E6887B4728
                                                                                                                                                                                                                                                                  SHA-256:CF215E806DBF7FB05CC29192D70566BC9553346BE5332D230732113682AD650B
                                                                                                                                                                                                                                                                  SHA-512:D95FDD0B4BA815C4DAE0C51C941FD14ABB410E583FE1BADC8E31964DDA5D5967B68750F0A8A391CEAC59A414C959BE80F312B0BB43C9CAFEF232FB63890E348A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dka575ofm4ao0.cloudfront.net/packs/0.7ede3525d53104ef36cc.css
                                                                                                                                                                                                                                                                  Preview:._3c5eahGieigDTmRHO-d7l3,.._2NFgh0Z6tkGorUToiId47k {. display: -webkit-box;. display: -ms-flexbox;. display: flex;. line-height: 28px;. line-height: 1.75rem;. margin-top: 4px;. margin-top: .25rem;.}..._3c5eahGieigDTmRHO-d7l3 [class^=Content__ChildWrapper]>[class^=Content],.._2NFgh0Z6tkGorUToiId47k [class^=Content__ChildWrapper]>[class^=Content] {. border-color: #bbb;. border-width: 1px;. background-color: #fff;.}..@media screen and (max-width: 768px) {. ._3c5eahGieigDTmRHO-d7l3,. ._2NFgh0Z6tkGorUToiId47k {. -webkit-box-orient: vertical;. -webkit-box-direction: normal;. -ms-flex-direction: column;. flex-direction: column;. }.}..._3c5eahGieigDTmRHO-d7l3 .status-dropdown__option>div,.._2NFgh0Z6tkGorUToiId47k .status-dropdown__option>div,.._3c5eahGieigDTmRHO-d7l3 .status-dropdown__single-value>div,.._2NFgh0Z6tkGorUToiId47k .status-dropdown__single-value>div {. display: -webkit-box;. display: -ms-flexbox;. display: flex;. -webkit-box-align: center;.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6148)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):6191
                                                                                                                                                                                                                                                                  Entropy (8bit):5.376860993532341
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:mEPJXfwUiWvksjn1nB3ALxUaP4Xi4cLAUK+5rgfdBtWEnxjpKTVMO:JGWvk2JB3AdUy4GL3r8tOTV1
                                                                                                                                                                                                                                                                  MD5:AFE2D57E0B6425D8D30346E51FFA1DFE
                                                                                                                                                                                                                                                                  SHA1:A8271FC15652E31ED755D549AA7A32EBD563E9A5
                                                                                                                                                                                                                                                                  SHA-256:CCAABD1F9AA371B58A46BA623DEADF51680AB27109B399559724856BF925EC9D
                                                                                                                                                                                                                                                                  SHA-512:A67E18DBB0F0E7EAE37AE82CEBCBCE57E46F7C619DC0968C06955C7A2E32862F1B2DC68238096FB501FAF37F3EB29EC97E71838279CC1536723BB9A97F947D17
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://js.hsadspixel.net/fb.js
                                                                                                                                                                                                                                                                  Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var a=n[o]={i:o,l:!1,exports:{}};e[o].call(a.exports,a,a.exports,t);a.l=!0;return a.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.275/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var a=o[e];if(!a.r){a.r=window["__webpack_require_"+a.name+"__"];if(!a.r)throw new Error("dlb "+a.name+" not loaded");a.r.linkDlb(t,a.ids)}return a.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var a in e)t.d(o,a,function(n){return e[n]}.bind(null,a));return o};t.n=f
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 83588, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):83588
                                                                                                                                                                                                                                                                  Entropy (8bit):7.995598837757652
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:1536:d1wM46limmvAcuQ2+8TQe2ZZhKNfzXFGPCiNDYlzberHorvXvd3:zwKlid4cuQrbBZZhKxXFGdSberuvXvR
                                                                                                                                                                                                                                                                  MD5:A35720C2FED2C7F043BC7E4FFB45E073
                                                                                                                                                                                                                                                                  SHA1:4A313EB93B959CC4154C684B915B0A31DDB68D84
                                                                                                                                                                                                                                                                  SHA-256:C812DDC9E475D3E65D68A6B3B589CE598A2A5BABB7AFC55477D59215C4A38A40
                                                                                                                                                                                                                                                                  SHA-512:0B9BDAC9F99CC9F9E95039213F6C265A39F53F880792015B43B224661F253DA9D2F77A3683FAFD6A3F8099338286BCC1898A2C913422057AC6772893A0C8A11C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dka575ofm4ao0.cloudfront.net/assets/fontawesome-webfont-c812ddc9e475d3e65d68a6b3b589ce598a2a5babb7afc55477d59215c4a38a40.woff
                                                                                                                                                                                                                                                                  Preview:wOFF......F.......*.........................FFTM...D........j.o)GDEF...`....... ....OS/2.......?...`.Yz.cmap.......w......mgasp...8............glyf...@..*....,.,.qhead...<...1...6...Uhhea...p.......$...[hmtx.............).*loca..1L........i..Vmaxp..6D....... ....name..6d........3F..post..8....r... .7cAwebf..F|.........*VO.........=.......P.......u>.x.c`d``..b...`b`d`dj..,`....$...x.c`fsg........b.................b......l...|6.Fe ..D.....f.s.x..?k.q...g.I..].5.....5......C......W N..W .."R:..%S..X..!..c.{.M.6.o~..h.K..{..........{..@.......^;.%..$.....&..=........d2.,<.jT...e.j]..N....:B.q.!.,.(..*.h......F....-ky+Z.V.$......=.~!..&4.9-hI+Z..tW..S.A.#..r(...jh..]....X.2.....b.;.;r.....6.[.......W.....SY.'...Y.G.$.. .2'a...xB.x.?x.7....W..+../........|.|.....z|..[^..^(....+..5.Y..|.`&..D......T...........x...|T..0~.9w.}..-..d&.&.$....a'......... ...P.....V.ZQ..v._..;....n~.b[.U[.?[!s.?...$$.}....{.>..y..<.....#6....q..$rP.F.5...m..'...I..C\.i...iN|R.su.qHH.&
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (58632)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):108959
                                                                                                                                                                                                                                                                  Entropy (8bit):5.306564509897166
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:6ZguUr7CNt3LGqGe/czSjLIEbu68qkYA+MUBSHKbFFAatTEm3mR6Ol75U:2rGe/cadsqZYcUY875U
                                                                                                                                                                                                                                                                  MD5:832A5EC046F81C76DE7679BD222C1A88
                                                                                                                                                                                                                                                                  SHA1:BDD6B82A8C69A81F0C49096F6326256DB1035A7C
                                                                                                                                                                                                                                                                  SHA-256:E4DE34332B47A0B85E7BA63122F34C279797C8172E11E76C4576E0743E6109B3
                                                                                                                                                                                                                                                                  SHA-512:D876737D8249D686C4CB09889CE808F7E7E1E7EF7AA5C71E6781348AEE3E375971BA863A68AAA209E41FE30003922B51F2D99B033FD15C888D02C0F7CB1AF40A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dka575ofm4ao0.cloudfront.net/packs/globals-eb94077f92dde0c5a5a0.chunk.js
                                                                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[133],{1321:function(e,t){!function(){var t,r={days:["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],shortDays:["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],months:["January","February","March","April","May","June","July","August","September","October","November","December"],shortMonths:["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],AM:"AM",PM:"PM",am:"am",pm:"pm",formats:{D:"%m/%d/%y",F:"%Y-%m-%d",R:"%H:%M",T:"%H:%M:%S",X:"%T",c:"%a %b %d %X %Y",r:"%I:%M:%S %p",v:"%e-%b-%Y",x:"%D"}},s=new function e(t,s,i){var n,o=t||r,a=s||0,c=i||!1,l=0;var u=function(e,t){var r;if(t)r=t.getTime(),c&&(t=new Date(t.getTime()+b(t)+a));else{var s=Date.now();s>l?(l=s,n=new Date(l),r=l,c&&(n=new Date(l+b(n)+a))):r=l,t=n}return function e(t,r,s,i){for(var n="",o=null,l=!1,u=t.length,d=!1,b=0;b<u;b++){var v=t.charCodeAt(b);if(!0!==l)37!==v?n+=t[b]:l=!0;else{if(45===v){o="";continue}if(95===v){o=" ";continue}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):600
                                                                                                                                                                                                                                                                  Entropy (8bit):7.391634169810707
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                                                                                                                                                                                                  MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                                                                                                                                                                  SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                                                                                                                                                                  SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                                                                                                                                                                  SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):15552
                                                                                                                                                                                                                                                                  Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (56403), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):56403
                                                                                                                                                                                                                                                                  Entropy (8bit):5.9076936793253925
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyB5oxRx54PHSGdXXwW7MFWwXVuE2:4UcW6v+0B5NhXwW49z2
                                                                                                                                                                                                                                                                  MD5:83F90C5A4C20AFB44429FA346FBADC10
                                                                                                                                                                                                                                                                  SHA1:7C278EC721D3880FBAFAADEBA9EE80BDF294B014
                                                                                                                                                                                                                                                                  SHA-256:952833E41BA7A4B64C31A2D7B07DDE81BF5BBACF5CBB967821CFE459D0C4A0D8
                                                                                                                                                                                                                                                                  SHA-512:4F0D19678A6758E67CB82652D49EE92A3646C3B4B68B93253C3E468E88506BB8AD78942D7BE244B390BDD29A0D00026AD561C040C1B557067EDC7887FE7119EE
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/MuIyr8Ej74CrXhJDQy37RPBe/styles__ltr.css
                                                                                                                                                                                                                                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):42423
                                                                                                                                                                                                                                                                  Entropy (8bit):7.956504706369734
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:ap2cd9ZF9DKDRZ9vd1RgRPhqzRadn95C5ei+9b0mfPlIDswB61:apr9Z7AZZX6RPK+9kF+WMPlITBU
                                                                                                                                                                                                                                                                  MD5:A93CC48B6D99C2A85E999561ADA2983F
                                                                                                                                                                                                                                                                  SHA1:41AF7A1F69D8402FA86C2C307993EDC79A47F22C
                                                                                                                                                                                                                                                                  SHA-256:A8E08EDBA15C1B66FD014A89EB9CE0865E8E33D0A064F10A441E73D515E9644B
                                                                                                                                                                                                                                                                  SHA-512:EB15081DF55C7CF0A4BD5C4DDB43289BF973A786915A61C5484398912CCC583C049586A7D8A933381AFA983BDB6F46AC9E9D22DD3058BFBD4924066333E26DA4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.recaptcha.net/recaptcha/enterprise/payload?p=06AFY_a8W6dG6JjWcPHV5qTnPaFIjON5O1d9GQJyeiVUH26m0pTOOAyDU5qYRCI36ZzZBegO9CqE2dLzhTbA9bVeuQ2pODGy9rZkZFl08ISsPMF2gxJGIHwunduwU9Z2wKD8XFOUpPgW9J_X3iUUkBoP5ggcIwtqO-slAYLqMSZFY8H2jKKa3NvJwu6cxKbQ7bs-pIIhAbP2fO&k=6LcH-b0UAAAAACVQtMb14LBhflMA9y0Nmu7l_W6d
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...!-...b2.X.6...l...#..8.=.*\y...a..l.&... s.OA..T..J=..,+....9..8....Z.5.).........O..6........+.WOF.._.....w....u3DS.k.:I..mT.Y.i#8/.......LJZT..6.s.8'8.......y...........U......#...Y^..:6m...."@\....`dd...w........*FMZ..n.=..4.....:.AFK.......?.pMY..H.r..9R.3..wN0.+..g..Ew*Vc...k.#.9,rH8..9..C$Po..7Du&0.*....U..#=O.i...:....!.s.n.n.......F.....#....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 98 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):11174
                                                                                                                                                                                                                                                                  Entropy (8bit):7.97758318268209
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:b4JEM/GnDNmhq6mokMiqF/RhAUYaYL39w/RA1A4m63ux+9Tyv7RyRJgBHWHOYa7z:b4b4ghdiqFJyVpr9A63p9TG0RCZWH/K
                                                                                                                                                                                                                                                                  MD5:A4741C6089E163F0E5C0CDB2C698A03E
                                                                                                                                                                                                                                                                  SHA1:03B190C8D9350802CBABBCCD2757CFF1FB7115F0
                                                                                                                                                                                                                                                                  SHA-256:C9685B413894B0647B42EDF9CAC1FC0B2ED044C1FE238D843B9CA3D29DB1B805
                                                                                                                                                                                                                                                                  SHA-512:8F16410EDBC8893D9982CCAA1F2BA73BB1E7189B8101CE8EF3167D4663E5580A0BD2462295052A5DD86FA83AB3A0C4ED889204052951F8C6FA71E564D3EDCAFB
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/canonical_car.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...b...Z...........+mIDATx..O.a.A.3.....@....YY.5`......#B...|...)F3S..8..H._.......N......v..i..k{D..r..wKhO...V*$..XD..(..*.4]8......t...Q..f!C.{...o.:.sNJ!.~R.....GFG.$.o.a..m...S.a...("..uu1....h......V...).....V...+....@rd9b.. ........5..7.]...........,CD./.......K.; ......v......H..`..$.p.E.I/.{....5....`..........O_...H.c.."G.Jp}LB.....OU.$..%....=..+..P` .....vR..^.._...a. ..vX.LIH..-..F..x.?......bRr..@.1....b...`#.L".........|....M.8$....IV.9s...;.WL....Q......8..h.....HIje.....a{.......:\...U.."...AYs.f.:.?RU.C5.,......Q.j..y...Nx.J....1.>.>-R.L.>.q?.H;.Z`.o...}...sN....k.........P.&>w*.0".u.$.l.W2.q.=I.H......2.......I.H.x..> [.,.t7..$$....W.`..D..#)....*...sfv..A_.....{....cy-..H.x.U5...Ew`....JxB..\.o..|........)..?~..D.A/...y0.%.D.;...0.K..d.v......;..x6B...Hg^E.6..~....g...'-.5.].c.[C2.$A.......!..b.d..U..$w:/.$B. )..P....Hq..3.!.l}]y.....`..s>.7.t.P.s.%d..E{M.m.....$.%...v..W..T:-........... 0....D4a".K...
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (41233)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1463331
                                                                                                                                                                                                                                                                  Entropy (8bit):5.5525233025022445
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12288:zGpf++JmLwBNPBBFvPKYFfSV6xcGGyY0WfDnztD+0P2:SowBBBB5PKoWHnztD+C2
                                                                                                                                                                                                                                                                  MD5:750381242A7644C25D8FA972F489D02F
                                                                                                                                                                                                                                                                  SHA1:F4DF312F2E1AA3FEFBBA4300B6415676BB87FEA5
                                                                                                                                                                                                                                                                  SHA-256:96A742E2773C0EAF2841BAB101CF9E933CB556D112E02B6BEDB99B6FFEF017E0
                                                                                                                                                                                                                                                                  SHA-512:F1829B5E3F45784E1089CDC6F3821E33FC98C555A4C3C2599A248441CE2F0B27B462A39717B42BF70497C11B97388E16251E25C5139E1DE6C0B2883F161DF029
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dka575ofm4ao0.cloudfront.net/packs/common-d1e5080ef50d95a28ab0.chunk.js
                                                                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],[function(e,t,n){"use strict";e.exports=n(1553)},function(e,t,n){"use strict";n.d(t,"a",(function(){return b})),n.d(t,"b",(function(){return u})),n.d(t,"c",(function(){return l})),n.d(t,"d",(function(){return s})),n.d(t,"e",(function(){return f}));var r=n(0),o=(n(905),n(181)),i=(n(1567),n(544),n(317),n(330)),a=n(496),c=n(323),s=function(e,t){var n=arguments;if(null==t||!o.f.call(t,"css"))return r.createElement.apply(void 0,n);var i=n.length,a=new Array(i);a[0]=o.a,a[1]=Object(o.e)(e,t);for(var c=2;c<i;c++)a[c]=n[c];return r.createElement.apply(null,a)},u=Object(o.h)((function(e,t){var n=e.styles,s=Object(a.a)([n],void 0,Object(r.useContext)(o.b)),u=Object(r.useRef)();return Object(c.b)((function(){var e=t.key+"-global",n=new t.sheet.constructor({key:e,nonce:t.sheet.nonce,container:t.sheet.container,speedy:t.sheet.isSpeedy}),r=!1,o=document.querySelector('style[data-emotion="'+e+" "+s.name+'"]');return t.sheet.tags.length&&(n.befor
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (492)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1452
                                                                                                                                                                                                                                                                  Entropy (8bit):5.244400067293091
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:4QquNeRRquHNilFepRWZFHk8x+9Be7kEX3hRRquHNIlFepRWZFzde9BevRZRR94s:4QqugOkpwsU7kY3hUkpwbdhnpcdKwmpF
                                                                                                                                                                                                                                                                  MD5:C453CE7619837156AF862F2C4452230B
                                                                                                                                                                                                                                                                  SHA1:C242669CFD2145792D4E1C0510F3AE62C2AD84F2
                                                                                                                                                                                                                                                                  SHA-256:E84E165EABBD56A7F3C2D9BBC401F3992CFDD490BFA06552B7A96CBB757AF1B4
                                                                                                                                                                                                                                                                  SHA-512:28FC3C010F14DBC3AF5A11FFADAC29DDCBE5280A02DE0AF94146DEA1CB40D7D63EAF923C35FA84A18123FDF809980151CD1BA01C0C12BB8245415C4DEF3DC6CC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://js.hs-scripts.com/4744974.js
                                                                                                                                                                                                                                                                  Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsadspixel.net/fb.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hs-ads-pixel-4744974",0,{"data-ads-portal-id":4744974,"data-ads-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":4744974,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.var _hsp = window._hsp = window._hsp || [];. _hsp.push(['addEnabledFeatureGates', []]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/4744974.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-4744974",
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):600
                                                                                                                                                                                                                                                                  Entropy (8bit):7.391634169810707
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                                                                                                                                                                                                  MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                                                                                                                                                                  SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                                                                                                                                                                  SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                                                                                                                                                                  SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32768)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):301807
                                                                                                                                                                                                                                                                  Entropy (8bit):5.248784492456116
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6144:On7FvFg8d/Zo4RBMaRVhCr8h54hbKfHz4J:O7FvF/JFB3Cr6SKMJ
                                                                                                                                                                                                                                                                  MD5:F681F6B2F296794FD6FA49E97CEB4956
                                                                                                                                                                                                                                                                  SHA1:E8DFC4BDC0D7F6D075BA11A42B3D0B09A7482B67
                                                                                                                                                                                                                                                                  SHA-256:9DE8C325692300EFDF4B01E93CAAA5668693434B74882C25C3B13D58B2D583CB
                                                                                                                                                                                                                                                                  SHA-512:C9438D2E2C6C185E6311E361BE06389D2382F092AE1A98BF6D966739B8F05C2AF2BA3298F2BCB01EC48D9DCC6EC81AF93F16C70CC0663DD8EDC4F83DF5C6B1E1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dka575ofm4ao0.cloudfront.net/assets/vendor/highstock.min-9de8c325692300efdf4b01e93caaa5668693434b74882c25c3b13d58b2d583cb.js
                                                                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof module&&module.exports?(e["default"]=e,module.exports=t.document?e(t):e):"function"==typeof define&&define.amd?define("highcharts/highstock",function(){return e(t)}):(t.Highcharts&&t.Highcharts.error(16,!0),t.Highcharts=e(t))}("undefined"!=typeof window?window:this,function(t){function e(t,e,i,s){t.hasOwnProperty(e)||(t[e]=s.apply(null,i))}var i={};return e(i,"parts/Globals.js",[],function(){var e=void 0===t?"undefined"!=typeof window?window:{}:t,i=e.document,s=e.navigator&&e.navigator.userAgent||"",o=i&&i.createElementNS&&!!i.createElementNS("http://www.w3.org/2000/svg","svg").createSVGRect,n=/(edge|msie|trident)/i.test(s)&&!e.opera,r=-1!==s.indexOf("Firefox"),a=-1!==s.indexOf("Chrome"),h=r&&4>parseInt(s.split("Firefox/")[1],10);return{product:"Highcharts",version:"7.1.1",deg2rad:2*Math.PI/360,doc:i,hasBidiBug:h,hasTouch:i&&void 0!==i.documentElement.ontouchstart,isMS:n,isWebKit:-1!==s.indexOf("AppleWebKit"),isFirefox:r,isChrome:a,isSafari:!a&&-1!==s.in
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):52276
                                                                                                                                                                                                                                                                  Entropy (8bit):4.488107160459403
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:X/3pLGkp6oub5ArIGtepim36xFwzVgyEe4bA6uflnk/2MkoU6vnkLNxzPT3VgcuX:/pLGkp651gepunmZMo6vnQXK
                                                                                                                                                                                                                                                                  MD5:496D680DBAFBAB55A04D871041D6849C
                                                                                                                                                                                                                                                                  SHA1:A29884CC0158D5E35355AD6216700AE9B66E7908
                                                                                                                                                                                                                                                                  SHA-256:DC7406697B1DAD18DC83AD104A0F82AAACEB98B89D812EF8A40F8E9F1FC5F31E
                                                                                                                                                                                                                                                                  SHA-512:73039F1330F31E3FDA304AED60444CA2672E9BE2EF53A6E00C207386BBEA89209B4CD943353F05B556FF9A6F9914B0CB0B4CD64A52153E4DC28155BB6C2C6805
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://status.getguru.com/metrics-display/b7mn3t415hml/day.json
                                                                                                                                                                                                                                                                  Preview:{"period":{"count":288,"interval":300,"identifier":"day"},"metrics":[{"metric":{"name":"API Response Time","metric_identifier":"sum:trace.servlet.request.duration{env:prod,service:jetty-api}.rollup(sum).fill(zero) / sum:trace.servlet.request.hits{env:prod,service:jetty-api} * 1000","created_at":"2022-06-23T17:35:13.724-04:00","updated_at":"2022-06-23T17:35:13.724-04:00","id":"chr7tt33ppzc","metrics_provider_id":"xt9tbx41lz9q","metrics_display_id":"b7mn3t415hml","most_recent_data_at":"2023-03-15T23:45:40.000-04:00","backfilled":true,"last_fetched_at":"2023-03-15T23:46:11.780-04:00","backfill_percentage":1.0},"summary":{"sum":18707.85525470798,"mean":13.073274112304674},"data":[{"timestamp":1678852500,"value":12},{"timestamp":1678852560,"value":11},{"timestamp":1678852620,"value":12},{"timestamp":1678852680,"value":10},{"timestamp":1678852740,"value":11},{"timestamp":1678852800,"value":12},{"timestamp":1678852860,"value":13},{"timestamp":1678852920,"value":12},{"timestamp":1678852980,"va
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):42423
                                                                                                                                                                                                                                                                  Entropy (8bit):7.956504706369734
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:ap2cd9ZF9DKDRZ9vd1RgRPhqzRadn95C5ei+9b0mfPlIDswB61:apr9Z7AZZX6RPK+9kF+WMPlITBU
                                                                                                                                                                                                                                                                  MD5:A93CC48B6D99C2A85E999561ADA2983F
                                                                                                                                                                                                                                                                  SHA1:41AF7A1F69D8402FA86C2C307993EDC79A47F22C
                                                                                                                                                                                                                                                                  SHA-256:A8E08EDBA15C1B66FD014A89EB9CE0865E8E33D0A064F10A441E73D515E9644B
                                                                                                                                                                                                                                                                  SHA-512:EB15081DF55C7CF0A4BD5C4DDB43289BF973A786915A61C5484398912CCC583C049586A7D8A933381AFA983BDB6F46AC9E9D22DD3058BFBD4924066333E26DA4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...!-...b2.X.6...l...#..8.=.*\y...a..l.&... s.OA..T..J=..,+....9..8....Z.5.).........O..6........+.WOF.._.....w....u3DS.k.:I..mT.Y.i#8/.......LJZT..6.s.8'8.......y...........U......#...Y^..:6m...."@\....`dd...w........*FMZ..n.=..4.....:.AFK.......?.pMY..H.r..9R.3..wN0.+..g..Ew*Vc...k.#.9,rH8..9..C$Po..7Du&0.*....U..#=O.i...:....!.s.n.n.......F.....#....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):665
                                                                                                                                                                                                                                                                  Entropy (8bit):7.42832670119013
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                                                                                                                                                                                                  MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                                                                                                                                                                  SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                                                                                                                                                                  SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                                                                                                                                                                  SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2054)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):17583
                                                                                                                                                                                                                                                                  Entropy (8bit):5.4592121612781375
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:M7C33GhGUAVg/3eHjZuOzdOoFE+5SYOelHO91QIuW:M7C33mAVSelHQovOGe
                                                                                                                                                                                                                                                                  MD5:7C4F3BE6836535B2E643DFAC5AB09665
                                                                                                                                                                                                                                                                  SHA1:D2BF744D3FF13A81610C3CD55055DD5244777FDA
                                                                                                                                                                                                                                                                  SHA-256:6F9239E033826C061C5561BFC1934CF4AF0BE52784167CB3C0B22A8110918F13
                                                                                                                                                                                                                                                                  SHA-512:CD319F284416375DC5F43BB2DA609D7E18A27131230F0D121145496018B73959E78DC80D173D1951F6F2F5B007EF422E4CE377C186E4A5789402FF1D8CAD9C42
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://apis.google.com/js/api.js
                                                                                                                                                                                                                                                                  Preview:(function(){var da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},fa=ea(this),h=function(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&g(c,a,{configurable:!0,writable:!0,value:b})}};.h("Symbol",function(a){if(a)return a;var b=function(f,k){this.B=f;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toString=function(){return this.B};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):411849
                                                                                                                                                                                                                                                                  Entropy (8bit):5.702756166357744
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6144:nUJdFfzZ0xFmiwbx5GtSzWgFIST1s6IvfoQDNAp9cMZMdRcPRI8NXi+:nCdFQmbMYIWs6yoJp9cr4N
                                                                                                                                                                                                                                                                  MD5:D845A78FABA657B37DF89294DB2EAA41
                                                                                                                                                                                                                                                                  SHA1:871848D88F11D71E85F245957BD6C9BD93F29F10
                                                                                                                                                                                                                                                                  SHA-256:C5BFF966F57C4E61AABBE35E5CE3FF49E5F370233D790FAE7263789A9B842362
                                                                                                                                                                                                                                                                  SHA-512:CE3D53BD964508A40ED1702144DEA6BE58B0CE6EEE082FA42E834998DC8F1EB018616587E339C35B2D7212FF53E33EC860CD8E55696F63993A518E988EDAE5AD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/MuIyr8Ej74CrXhJDQy37RPBe/recaptcha__en.js
                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var t=function(){return[function(W,z,U,R,e,Z,y){if(3==(W^1)>>(((y=[8,11,2],(W>>y[2]&6)==y[2]&&(l[7](y[0],Wx.Y(),c[y[0]](45,z,iw,y[2])),U=new zd,U.render(l[49](4)),e=new Uj,R=new Rc(e,z,new ZM,new e7),this.D=new yM(U,R),v[20](88,this.D,V[7](20,1,z))),W)|64)==W&&(Z=V[15](52,t[y[1]](81,U,f[y[2]](68,5)),[T[15](7,z),T[15](12,R)])),3)){if(z=void 0===z?V[25](4,0):z,U=window.___grecaptcha_cfg.clients[z],!U)throw Error("Invalid reCAPTCHA client id: "+z);Z=t[23](24,U.id).value}return W<<y[2]&15||(typeof U.className==.z?U.className=R:U.setAttribute&&U.setAttribute("class",R)),Z},function(W,z,U,R,e){if(9<=(e=["call",17,15],W>>1&e[2])&&13>((W|5)&14
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):9530
                                                                                                                                                                                                                                                                  Entropy (8bit):4.303110039663677
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:5fi/zgDYwOZIfxTFEP8P0nu/WqSixmr1/:5fhMTZIfIu/WFiE
                                                                                                                                                                                                                                                                  MD5:CB5D61BF571C1527F0D73401E4623E2F
                                                                                                                                                                                                                                                                  SHA1:EF35661BC9313AE3C5DCF210EBC37BCA84AB0EC4
                                                                                                                                                                                                                                                                  SHA-256:470A35CE25EFFBD08771B5840B044E000C8A000CF336CF9D988092EE08D63886
                                                                                                                                                                                                                                                                  SHA-512:673D2080241AE2159730A427AD571A414653E2A47FB857713D90B7D58C0B28F258D48FC6F1E4B32D3440177DB55F9C5A55C1627936B5CCA7A4416F5542A14334
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://app.getguru.com/assets/common/images/primary-guru-full-logo.svg
                                                                                                                                                                                                                                                                  Preview:<svg width="176px" height="42px" viewBox="0 0 176 42" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>1-PRIMARY_guru-full_logo</title>. <g id="Flow" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Post-Trial---Admin-" transform="translate(-40.000000, -819.000000)">. <g id="1-PRIMARY_guru-full_logo" transform="translate(40.000000, 820.000000)">. <path d="M38.9937369,23.1803022 C39.1304167,28.0455115 37.0279604,31.682336 32.8873676,34.0142534 C27.1427976,37.2362463 20.9841684,39.1976345 14.315,38.9841774 C10.7210799,38.9274742 7.41399568,37.006306 5.57955531,33.9095386 C1.8047819,27.8803844 -0.225314553,21.2712714 0.0199050187,14.1144197 C0.148544794,10.3607979 2.08618141,7.40461943 5.24589589,5.46739619 C11.2115655,1.81043424 17.6877742,-0.215393806 24.7428618,0.0182006798 C28.5417552,0.163190361 31.50047,2.12860604 33.5024265,5.326434 C36.9194206,10.7756295 38.5113378,16.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4165), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):4165
                                                                                                                                                                                                                                                                  Entropy (8bit):5.1701232596201665
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:HMeGdJwX/bRXngyaa/k00Uf9ngLZGoLaqvGO:duJwX/bxBc1UJFW5+O
                                                                                                                                                                                                                                                                  MD5:A87A989B18E48A8FD0581B48352098EB
                                                                                                                                                                                                                                                                  SHA1:8BCC98FF9B48D553FFB674985BF2B225E3003015
                                                                                                                                                                                                                                                                  SHA-256:C1B99D73EE7AB0FEA796BD170723C1DAAC1381095A7DD7501A38CE6F333D86B3
                                                                                                                                                                                                                                                                  SHA-512:C29E58298BD76BFC91164B50F4BCA952744F1C8AB4FD0E6A5334DC114333D4E9AA85EEDDAFE8D16689F827B7FA4F301DAECB91A8D6E6D55113105FA7E1546384
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dka575ofm4ao0.cloudfront.net/assets/status_common-c1b99d73ee7ab0fea796bd170723c1daac1381095a7dd7501a38ce6f333d86b3.js
                                                                                                                                                                                                                                                                  Preview:$(function(){const t=$("[role='tab']"),e=$("[id^='updates-dropdown-']").not('[id$="btn"]');SP.currentPage.updatesDropdown={getParent:function(){return HRB.utils.djshook("updates-dropdown-container")},getDropdown:function(){return HRB.utils.djshook("updates-dropdown").filter(".updates-dropdown")},isOpen:!1,toggleDropdown:function(){0==this.isOpen?(this.show(),HRB.utils.djshook("show-updates-dropdown").attr("aria-expanded","true")):(this.hide(),HRB.utils.djshook("show-updates-dropdown").attr("aria-expanded","false"))},show:function(){this.getDropdown().show(),this.isOpen=!0,setTimeout(function(){SP.currentPage.updatesDropdown.onBodyClose()},300)},hide:function(){this.getDropdown().hide(),this.isOpen=!1,this.offBodyClose(),$(window).trigger("updatesDropdownHide"),HRB.utils.djshook("show-updates-dropdown").attr("aria-expanded","false").focus()},onBodyClose:function(){$("body").on("click.closeDropdown",function(t){SP.currentPage.updatesDropdown.getDropdown().is(t.target)||SP.currentPage.upd
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 326 x 325, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):7823
                                                                                                                                                                                                                                                                  Entropy (8bit):7.921990876384678
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:PyvhArWjT854iRAXfgLek6JgnA0eYRdqkmHhGjcrOW:PymrWjT24FfgLB6gnA0e7kmQcCW
                                                                                                                                                                                                                                                                  MD5:A062CB3A3EDF15DD2535015BC727894C
                                                                                                                                                                                                                                                                  SHA1:43FC484CED2F23C27ACFA2041588930DDF2B176C
                                                                                                                                                                                                                                                                  SHA-256:83B1243C361CD527799211FCCC1C6A659A583FC05879B05F9B86C303DEE8CB00
                                                                                                                                                                                                                                                                  SHA-512:8533EE7CAC73C3D937C59807214EB3709CDF9B3D32CF618D3CEF5790775FB740AC80BB636925AE737BB1B2F9B5EAAAFE17C6B0FA8353D1A0D21C90344B23D597
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dka575ofm4ao0.cloudfront.net/pages-favicon_logos/original/9108/Guru_G_Black.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...F...E......CD^....pHYs...%...%.IR$....AIDATx...u...Y...A.U..... J.q*.O..Tp..F.`..F. v.#W0v...+....B.......g..(H|....Q.um..NUU.@oq[.../...!.....cf.z..3....o.......m....H.....!.Z......x?.O...L.V?.~H....#D.e~M...?...).[..X.dZ...#x...&.[."..D}..3....o..V..c.'.........{S...........S.y.....HreM.u..`.p....Z..[F+...c..".1.3..oA4..*.....?.c..".%F.5..g0..k....H.L...........K..,...95....'..!\."C..r.j#H..=..'.."7f.....<..q.t.c....3E..\[.$z.....!8B....1qZk...'T ~A.x..1Q..j.5C......=...1!l....d....W..K0..S.sk..E.1.V..9#...q$l......H.../Yw|.c...!$.5..w.`.. :..............C....c.-.n...2.J..k....R...0%>.h...#v..])0a.3G.q v...2....Xc.=h.[...4.J.`....xAB....s....!....q6..2...0D.....q..1....:s]..r..1b..C.Z....G.xc....f.1D..L..Xc.......T.g.v...C....1.$p.Q.!VU.1...).xE...4..7Fu...je.....a.d..&.d..L........8.B..I.#.f....z...Oj*m........0....}.'.1..W.N......'kcd..@.d=..v*]U..i..........Z..d.1.i......6K.U.h.uo1E.,x.k.w...=.o....Y..y1.G.6J..)
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):225
                                                                                                                                                                                                                                                                  Entropy (8bit):4.913023344278338
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6:YpSA02VxjSC7QGi1Cy3INPM34/N/S7LWo1:Y40jSC7QGiN3AF/MOi
                                                                                                                                                                                                                                                                  MD5:4122D8671D1D24D34085F24479A98D1D
                                                                                                                                                                                                                                                                  SHA1:B5ACFDE6C1A564F7B5A7F903165AD023605AE93E
                                                                                                                                                                                                                                                                  SHA-256:51D3FE2BF8669AE9104683E3E10BA8F6A0384AA22569CA0213E5930F65324011
                                                                                                                                                                                                                                                                  SHA-512:893062A77A162327417A6D6F0E97978FF4689A153F23983D06142F571930CBA5211FA65D1732A9885C4347A3D355B376E3889896CC345FE47FD24773ECAE0C71
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://status.getguru.com/api/v2/status.json
                                                                                                                                                                                                                                                                  Preview:{"page":{"id":"241nygn31605","name":"Guru","url":"https://status.getguru.com","time_zone":"America/New_York","updated_at":"2023-03-15T15:32:01.803-04:00"},"status":{"indicator":"none","description":"All Systems Operational"}}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):37322
                                                                                                                                                                                                                                                                  Entropy (8bit):7.958565291554095
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:aHu1kimnyQR5LeSazt1Co7SMLanbhCn56mOHgOKP/bb7D8AUylI:aHuTO7R5Lett1rSsanbhGTnbIADI
                                                                                                                                                                                                                                                                  MD5:0C313D74292E08F00A6F31ECE4BB02FF
                                                                                                                                                                                                                                                                  SHA1:06FD39C679F40BA3A3D1DE62251E31337DC1AF51
                                                                                                                                                                                                                                                                  SHA-256:168785D68EEC826905DEB75DF84FF36F2599F0D7DC4E7659A2FBC1CC95B84E10
                                                                                                                                                                                                                                                                  SHA-512:E2D4C7030AB0F570D67164AE001D018D35A40FFC4EAC302F74CED719A9E2C38F5DDB686857F63ACEE945F92541ACDDE127860EB4E3F0BE45FE773014BD94EC51
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...?s0$..*r....H...FGn1Vn.m.G.gq.@..B.T............y.&.......z..:...i.m&W.N.F...8......5..z.0..3..o..;t[X,.8&Y.....8-...B...;v...x.R...ZI.%...a.W1yl.N...r>\g..:Wu..i.l..5..-....[..,`..'....$..xz..o.j...K$..Q.F,~b.z....<.iM.);._....J.]4...K]t0mu........{..t.R.\..F...t..l.I.7..-.t.lG...z..'....zZA.A+...l............*v..eHb...V0G#............k......K.{6..]......=.*.j.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 1902 x 1280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):133814
                                                                                                                                                                                                                                                                  Entropy (8bit):7.862757869399984
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:5vvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvxEtl3vvvCQqihg1BT+8O1JQSKULni/O:5vvvvvvvvvvvvvvvvvvvvvvvvvvvvvv6
                                                                                                                                                                                                                                                                  MD5:CB9E6C8A21423757242200973AF63995
                                                                                                                                                                                                                                                                  SHA1:B684B442B56840C3F63AB830577E8474DB1B833F
                                                                                                                                                                                                                                                                  SHA-256:CDBDE138F6962F3DB6C3B97BB8DF80D52A2CAB4EF1C86E0D08FF2D4DF087FF6A
                                                                                                                                                                                                                                                                  SHA-512:B3185C7C29B9BB6D368EAB6CFE1E612709D14E17C2F6572A29D1B7D730AFA6D1EF5FB8F677B212BB00D6EF9CB56FB5BA6A528F035E7573A26913D45A0C881C2E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...n...........r.....pHYs.................sRGB.........gAMA......a....KIDATx...m..E.7.W.W.....4...q.-...p..~.E....Pp..=..3............>...IVU.[...j){........8............U.......l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-................~...........'OV'N......W.^..<xP...TN..T.....g..[.u.z..m..9s....s..U..0...[.............W.._.?....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                                                                                                  Entropy (8bit):4.933620622784069
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:JSbMqSL1cdXWKQK8smdJRcWqHWaee:PLKdXNQKodqHL
                                                                                                                                                                                                                                                                  MD5:B12F306D120C2037F9931E5597C831E8
                                                                                                                                                                                                                                                                  SHA1:0450D1260BC54B26180924BCBC70D3F2556CD9D3
                                                                                                                                                                                                                                                                  SHA-256:98A04DFB6FA03E871CFF2091E6AB44A16FD2FECD0F3BFAA4FA71EFB30CED827A
                                                                                                                                                                                                                                                                  SHA-512:01FC97DEDEF527AB024666462561A70280725AC4672FB19A1CB3267114A2FBB6DBBDB3F458E60762E7A980EF83B7DC2EF6631DDB7F140AC618BE06713A5F5E03
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.recaptcha.net/recaptcha/enterprise/webworker.js?hl=en&v=MuIyr8Ej74CrXhJDQy37RPBe
                                                                                                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/MuIyr8Ej74CrXhJDQy37RPBe/recaptcha__en.js');
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):411849
                                                                                                                                                                                                                                                                  Entropy (8bit):5.702756166357744
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6144:nUJdFfzZ0xFmiwbx5GtSzWgFIST1s6IvfoQDNAp9cMZMdRcPRI8NXi+:nCdFQmbMYIWs6yoJp9cr4N
                                                                                                                                                                                                                                                                  MD5:D845A78FABA657B37DF89294DB2EAA41
                                                                                                                                                                                                                                                                  SHA1:871848D88F11D71E85F245957BD6C9BD93F29F10
                                                                                                                                                                                                                                                                  SHA-256:C5BFF966F57C4E61AABBE35E5CE3FF49E5F370233D790FAE7263789A9B842362
                                                                                                                                                                                                                                                                  SHA-512:CE3D53BD964508A40ED1702144DEA6BE58B0CE6EEE082FA42E834998DC8F1EB018616587E339C35B2D7212FF53E33EC860CD8E55696F63993A518E988EDAE5AD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/MuIyr8Ej74CrXhJDQy37RPBe/recaptcha__en.js
                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var t=function(){return[function(W,z,U,R,e,Z,y){if(3==(W^1)>>(((y=[8,11,2],(W>>y[2]&6)==y[2]&&(l[7](y[0],Wx.Y(),c[y[0]](45,z,iw,y[2])),U=new zd,U.render(l[49](4)),e=new Uj,R=new Rc(e,z,new ZM,new e7),this.D=new yM(U,R),v[20](88,this.D,V[7](20,1,z))),W)|64)==W&&(Z=V[15](52,t[y[1]](81,U,f[y[2]](68,5)),[T[15](7,z),T[15](12,R)])),3)){if(z=void 0===z?V[25](4,0):z,U=window.___grecaptcha_cfg.clients[z],!U)throw Error("Invalid reCAPTCHA client id: "+z);Z=t[23](24,U.id).value}return W<<y[2]&15||(typeof U.className==.z?U.className=R:U.setAttribute&&U.setAttribute("class",R)),Z},function(W,z,U,R,e){if(9<=(e=["call",17,15],W>>1&e[2])&&13>((W|5)&14
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 2488, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2488
                                                                                                                                                                                                                                                                  Entropy (8bit):7.900983549390613
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:enN5SaHSbdw4GNIqBB+lVUJl4xnv00hJ0ocvjBGblVJafpq+WA:enSj6qqG5v00hHcLBGxVWq+T
                                                                                                                                                                                                                                                                  MD5:50373898404836043B1F610106A3EF09
                                                                                                                                                                                                                                                                  SHA1:F514C9D5EA3FDA886B124220B61191CE8F7AA4E5
                                                                                                                                                                                                                                                                  SHA-256:C25BB0BD429FEA3F2C4431EFD24DB7F87604B097880C88400750AD17226A8FD6
                                                                                                                                                                                                                                                                  SHA-512:9450C962BAF82A4D6924F08459AFC407EE9B9F3EBC766FA00A7B1A3B05ADB79D252052C8EFD17C56941C5C14116A048295FC5F8E1B298C5A017FB3F7B21EBEA6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/l/font?kit=KFOmCnqEu92Fr1Me4H5DI3BuT6aa_OQgFA_D&skey=a0a0114a1dcab3ac&v=v30
                                                                                                                                                                                                                                                                  Preview:wOF2...................Z.........................(..N.4.`.t.T..<....x.7......6.$.4. ..t. ..I...QT.z .HY8.?.(.6+....UX.....a..h..D: ....'x.AC.iw9.i.r$U.B..S..d.ota.l.~........~....5.O$$k.....2.y.B.P=.x.PX-iC.[1.m.G..X..de....DqM.(......%....u....L.u..(...dG`?...p.-.7I...=.,9..Q.q....ys.F....jCH..g..F.d....y\X4.=8"..$..kU...G...."..5.%~4..+.vL........i..1...=.9...&]#..ummu....,......D<....TH$.r..c.!`e.]....:..2.({9.Q.x..h.@.M.z...G.......{.Q;.s,....r.....F...^.hkx.....m..og...-u..c.c.[(5.c.....Rf.C...U.B.D.....B..."........m..DB..j%.{JK(.......J.]....d(.L(k....2f.....N.f6.RR...IE..t..IU....*O...2B..Qrx..p...?O.....s..._..vT.:p\W.w.}.N.....,.*IYszh".$..Z...U.|.v.A..6..sa.3..w.|E .H7P..W....s3].....t....=e'....j..|....j^....j~....7.k2.._Mc.......A..5.".ft/..U.....O*..&U.SAe...Z$.A....."l..@R...s.........S.n.n..T........B.91...H.L...*..4u..vd/i..)..K.v.L).........r.:..'.#.JS.a......aN..W.r(.\.8.J.bW.{O......O......C!.=Y....=$...u..^g.f]AN......0.ig
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13351)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13352
                                                                                                                                                                                                                                                                  Entropy (8bit):5.417016481578538
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:76FxFPmjDFQwYwR4iX/AqgBPn/C0ak0BecY/P0ak0sSFw6kAzrJ30YuPX:+24iv0/CdPecCPdhRVrJuf
                                                                                                                                                                                                                                                                  MD5:B846C9D158853DD4AA95D3D7407ED8BB
                                                                                                                                                                                                                                                                  SHA1:2CF0EB02A22E8BD80D19A50A84593420D777D5DB
                                                                                                                                                                                                                                                                  SHA-256:F56CCB2DB87AACEDD9415232E40F80BFF9939703DF2F9C3F9EC8A092E545349F
                                                                                                                                                                                                                                                                  SHA-512:62E95EED5842D2C4E263B3CD0668AF061FD14309DB168837BC17D11666D900DD029913B4D774134508E91A6B337A4F28E820DA19DCCC125262F205596793DBDF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";function n(n,e,t){e in n?Object.defineProperty(n,e,{value:t,enumerable:!0,configurable:!0,writable:!0}):n[e]=t}var a,c,u,d={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},o="GUEST",r="MEMBER",l=0,s=1,i=2,f=(n(e={},o,"li_gc"),n(e,r,"li_mc"),e),p=function p(){var n,e=0<arguments.length&&arguments[0]!==undefined?arguments[0]:null,t=1<arguments.length&&arguments[1]!==undefined?arguments[1]:null,o=2<arguments.length&&arguments[2]!==undefined?arguments[2]:null,r=3<arguments.length&&arguments[3]!==undefined?arguments[3]:null,i=this,a=p;if(!(i instanceof a))throw new TypeError("Cannot call a class as a function");for(n in e=e||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=o,this.optedInConsentMap={},d)e[n]=e[n]||l,e[n]!==l&&(this.consentAvailable=!0),this.optedInConsentMap[n]=e[n]===s||e[n]===l&&r===s},P=(a=[d.ADVERTISING,d.ANALYTICS_AND_RESEARCH,d.FUNCTIONAL],c=[l,s,i,l],u=new RegExp(["^(\\d+)","(\\d+)","
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1009), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1009
                                                                                                                                                                                                                                                                  Entropy (8bit):5.144035243440791
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:ewUxCDZ6oRR8SRRqLtLv9+b+528X+ms8X+fwLYbq7GsuurviEnz:ew9TF8Nv9X+CX+tPMnz
                                                                                                                                                                                                                                                                  MD5:5ADC8EE9A9035B929F7FB27A11159B59
                                                                                                                                                                                                                                                                  SHA1:40F9966A63799E9EF2D74FC94A43702DBB961BF4
                                                                                                                                                                                                                                                                  SHA-256:879AD6742751A5926359F0430C1692C94F00C87D533ED504EE28DB2C0DE01100
                                                                                                                                                                                                                                                                  SHA-512:86BD10CBBE0F4B4C8D1A144397D74A341667A3501013A75A5A11FF963142E1086886BF4D78584A4B31E8DD4619D44AC204474563EBC8C519DD07C1CA6201F3BE
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dka575ofm4ao0.cloudfront.net/assets/register_subscription_form-879ad6742751a5926359f0430c1692c94f00c87d533ed504ee28db2c0de01100.js
                                                                                                                                                                                                                                                                  Preview:SP.currentPage.registerSubscriptionForm=function(e){var t="#subscribe-form-"+e,i="#subscribe-btn-"+e;HRB.utils.bindBasicAjaxForm(t,i,function(t,i){var n,s;if("string"==typeof i&&(i=JSON.parse(i)),s=i.redirect_to,n=i.type!==undefined&&null!==i.type?{cssClass:i.type}:{},"ajax:success"===t.type){[{type:document.getElementById("email-"+e),expectedValue:""},{type:document.getElementById("phone-number-"+e),expectedValue:""}].filter(e=>!!e.type).map(e=>{e.type.value=e.expectedValue})}"manage.statuspage.io"===window.location.hostname||"manage.statuspagetest.com"==window.location.hostname?(HRB.utils.notify(i.text,Object.assign({method:"deferred"},n)),window.location.reload()):s?(HRB.utils.notify(i.text,Object.assign({method:"deferred"},n)),window.location.href=s):HRB.utils.notify(i.text,n)},function(e,t){420==t.status?HRB.utils.notify("Hang on there, partner. You're subscribing too fast (give it a quick second and try again).",{cssClass:"error"}):HRB.utils.basicFailAndReload("while subscribing
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26081)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):233987
                                                                                                                                                                                                                                                                  Entropy (8bit):5.55580923893371
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:x8bVz5OCXeUvKB8GaP83U00a1sB6koUeCza32ZnHOs8ZZ0bieaGAWGuhVXp:kXeUvKSGaP8J1c5/eCza3gHOs8NGAWd5
                                                                                                                                                                                                                                                                  MD5:A478A5160D731CF79D2B34B3B3E6B4D0
                                                                                                                                                                                                                                                                  SHA1:F0B0284E92D201E506D1B5616C4AD28A54445D44
                                                                                                                                                                                                                                                                  SHA-256:6EBD8EFB177251ECA9A1C5884E833EC3B538E577528027C78FFC8CB101ED1512
                                                                                                                                                                                                                                                                  SHA-512:133CBEA7796F09B8A43D7793372085AC8874FD1A2B2B87C185AEC6C5B00496D6D5144DD0C6962C5A6B5AB9559F57F2D2D274B00AAED1FE5993B125AB77E2BA86
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-SJ5QWHMHRQ&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":22,"tag_id":14},{"function":"__ogt_1p_data_v2","priority":12,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhone
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32733)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):105025
                                                                                                                                                                                                                                                                  Entropy (8bit):5.305585937718533
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:b1TdR/69C/79XrZ7vfJ3c+Ni1AQJ1N9V7F:b1pR/D/BXnyTfN95F
                                                                                                                                                                                                                                                                  MD5:6DBB5C57DF1CE742CDAEDC7AFDFF0BCD
                                                                                                                                                                                                                                                                  SHA1:E52977F94F7862A74970E58E19C75A726DCA42BC
                                                                                                                                                                                                                                                                  SHA-256:1643CA34A6D589B2D4D42163A891E4512D5D7657125E09BB5F3D44288114E6BD
                                                                                                                                                                                                                                                                  SHA-512:FE8BEB170F7AACE39084FC0FE4D10AAD81B763E565A7233F6951C4D477202D7983274BE626B612BEB303CC2AAAA31F987FE75CAC831A9764C0CFE6C4341E7A6E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dka575ofm4ao0.cloudfront.net/assets/vendor/bowser-1643ca34a6d589b2d4d42163a891e4512d5d7657125e09bb5f3d44288114e6bd.js
                                                                                                                                                                                                                                                                  Preview:!function(t,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define([],n):"object"==typeof exports?exports.bowser=n():t.bowser=n()}(this,function(){return function(t){function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}var e={};return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(n){return t[n]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t["defa
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):37322
                                                                                                                                                                                                                                                                  Entropy (8bit):7.958565291554095
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:aHu1kimnyQR5LeSazt1Co7SMLanbhCn56mOHgOKP/bb7D8AUylI:aHuTO7R5Lett1rSsanbhGTnbIADI
                                                                                                                                                                                                                                                                  MD5:0C313D74292E08F00A6F31ECE4BB02FF
                                                                                                                                                                                                                                                                  SHA1:06FD39C679F40BA3A3D1DE62251E31337DC1AF51
                                                                                                                                                                                                                                                                  SHA-256:168785D68EEC826905DEB75DF84FF36F2599F0D7DC4E7659A2FBC1CC95B84E10
                                                                                                                                                                                                                                                                  SHA-512:E2D4C7030AB0F570D67164AE001D018D35A40FFC4EAC302F74CED719A9E2C38F5DDB686857F63ACEE945F92541ACDDE127860EB4E3F0BE45FE773014BD94EC51
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.recaptcha.net/recaptcha/enterprise/payload?p=06AFY_a8UVEQPu-UrSXo5YShRaWWpa1XX7sfmXF6QEWdftSxathiV5KqI1Y-zLHbMn0VB8gxDMh8GCdh80qdM8_xNtUGqYxb-VMhnScyvXy199IqOXDCTzGdcSGJMY9ycanwdqpxGI4dv0dM3NWguMEQwyd2hmo8sStkTILOlr9Saba8TsIY_ctS0khSsvIsX8J-Vf6X1v35Ir&k=6LdTS8AUAAAAAOIbCKoCAP4LQku1olYGrywPTaZz
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...?s0$..*r....H...FGn1Vn.m.G.gq.@..B.T............y.&.......z..:...i.m&W.N.F...8......5..z.0..3..o..;t[X,.8&Y.....8-...B...;v...x.R...ZI.%...a.W1yl.N...r>\g..:Wu..i.l..5..-....[..,`..'....$..xz..o.j...K$..Q.F,~b.z....<.iM.);._....J.]4...K]t0mu........{..t.R.\..F...t..l.I.7..-.t.lG...z..'....zZA.A+...l............*v..eHb...V0G#............k......K.{6..]......=.*.j.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 71730, version 0.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):71730
                                                                                                                                                                                                                                                                  Entropy (8bit):7.992132491574628
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:1536:ajaKXy1KGU+Ix8jinHYBc/u1QY2SQrBzlTOiFTc+:uaK2KGU+nWHQnQnrBjFY+
                                                                                                                                                                                                                                                                  MD5:D18C4944533D3563B3B10D43BD236259
                                                                                                                                                                                                                                                                  SHA1:2D6CE948D69B6518C3A712055340189211F5E570
                                                                                                                                                                                                                                                                  SHA-256:86724FB2152613D735BA47C3F47A9AD2424B898BEA4BECE213DACEE40344F966
                                                                                                                                                                                                                                                                  SHA-512:EF1A8270D7E7384752A9B29F9FC5B3A1B2AE9C5A7B55CD04D2BF8EDFB30DB0E1CC0E3454E5284FDC9CF39457701D1FB7BA4E49F1017744D02577CA317CD1AEED
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaSemibold-86724fb2152613d735ba47c3f47a9ad2424b898bea4bece213dacee40344f966.woff?host=status.getguru.com
                                                                                                                                                                                                                                                                  Preview:wOFF.......2...................V............GPOS........../PY.fBGSUB.......W...^.<;.LTSH...........*.:.OS/2.......Z...`o..VDMX.......|....i.qMcmap...4...@...... .cvt .......6...6.f..fpgm...P.......s.Y.7glyf..,t...(.....\.head.......6...6..N.hhea...t...!...$.P..hmtx.......&.......loca..$(...J...N.@|maxp....... ... .A..name.......A....T.z.post.......!..)G..p%prep...T........Y.q......&.x...x.............................._.<...........1..........T..._..............x.c`f..8.....i.S...C..f..`...........X.00..`x...rs......~.0...g.......|...c..@J....c.....x..yp.U...N $.B.....A..E....dQ.G..a.@.P.8#.........v.0..a..I.K.QA...*...3.X55..V}.t..W...9.. ......ba...X...Ca3....7......8.S..)..RSR$U..!9,....t....:M..*.)......b..^..[M..VG+..`W.WYW+W..].H.=;..f.l..iW.c.:vC.}..=..cO...K..p.3n..qG.+........z.y.x.yJy\...F.N.n..}eKD$Gl.H.H.8......=*<3.)..r.9....X'.w....Rg.......;..{./.o......E.*.j...z........W...r....4B;.F.$."....R.....D.........:]..jCd...4.VA..U.a5....q.p.\.WKW'W
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 2172735
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):659391
                                                                                                                                                                                                                                                                  Entropy (8bit):7.984079706638969
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12288:ZFr2nls24cV3zZsifwgmZcRGUi/yhrdbxK8VWmGf6YffusnSWhj:D8lAm3zGiGZcGUFNd7zGiYHbnjhj
                                                                                                                                                                                                                                                                  MD5:29F2D62C61F77BE38E78F8C055AD55A7
                                                                                                                                                                                                                                                                  SHA1:0C80F351CB76336D4C3F2C540BBD7D82D6B3665C
                                                                                                                                                                                                                                                                  SHA-256:CECDF16587CB959D281B45D05EB7587E637065387F83BB91C4FABEBE07423A74
                                                                                                                                                                                                                                                                  SHA-512:D1D67CD780D825D8210D82766F950B637E039A0F4DEC1F82C1C2A85E532709EC8705E6744A5C08DB3EF9EDC70CBD523BA0B1905BFD13A3F05971C927E1E5C910
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://app.getguru.com/main.css?8e4dd5878d9c614c417f
                                                                                                                                                                                                                                                                  Preview:............S.:.0.W...:.!.....z.r @...[..;..c..I.y.~...dK..p.g..'...Vkk.z.1...J.<R__.K..Tkwh..../.&#....?....P...Z.%+...m.>..........[uJ.......Z.6.....6.f.3.%~....{..f(..n.k....h...4.Y3...%.f.Ub}\.x1.6.Oj.hca.m..)h.....(.#..-{1....{}.V[....E.e._..o*.aE...V...H>~......n...^.........O......7?.nOM..fy...J].........e.^..;..:...:..+....qw.<..*..A..Q.x../...y=....t>@}.w._.>7..^............k.'f@..k\.?._W...F{p.."..O....}.=.Q.:......|7._|"z....;@..Q..>......=......Q............A...C..M...O..............aWk..3....<^:.........].uF...O@C.B.4.]....y.p|s..+..h..>...F.......7.9...Z.....8.4@{.....yuq[...M>.3lw......o..r....h~q...A.gP.....*............{.(....Q......5.5...... ...[.yy...>z..........=.T!.....-....+.......].C....n...n.[.y;=......>..O7f..z.;..A..}...8.......A.........w...P....>@.=..T....{.....h....A...*;........h..V+..RS....fYl.p8.-.m...7.9..%..5...F_m..........3]^..u..n .....$..........v..J...T....TkOW..j.T.F.!.p.............RZ..s
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):50234
                                                                                                                                                                                                                                                                  Entropy (8bit):5.521600788203435
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:HvzanvBCwsN7sP5XqYTL+CyfnHOlTjtlnone2V6KHmCgYUD0ZTXEwyVfZs6:ranv1r5hTiDHO9tlnop7UwyVN
                                                                                                                                                                                                                                                                  MD5:54E51056211DDA674100CC5B323A58AD
                                                                                                                                                                                                                                                                  SHA1:26DC5034CB6C7F3BBE061EDD37C7FC6006CB835B
                                                                                                                                                                                                                                                                  SHA-256:5971B095CFF574A66D35ADA016D4C077C86E2DEA62E9C0F14CF7C94B258619DE
                                                                                                                                                                                                                                                                  SHA-512:E305D190287C28CA0CC2E45B909A304194175BB08351AD3F22825B1D632B1A217FB4B90DFD395637932307A8E0CC01DA2F47831FA4EDA91A18E49EFE6685B74B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa=this||self,n=function(a,b){a=a.split(".");var c=aa;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};var p=function(a,b){for(var c in b)b.hasOwnProperty(c)&&(a[c]=b[c])},q=function(a){for(var b in a)if(a.hasOwnProperty(b))return!0;return!1};function t(){for(var a=u,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function v(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var u,w;.function ba(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=w[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}u=u||v();w=w||t();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&2
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 242209
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):74460
                                                                                                                                                                                                                                                                  Entropy (8bit):7.996719847209643
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:1536:e7G1uj/avpuFktyEnd6/8KHGnT6lyi1uL8NrWDGZ:eCo8YPEd6//Aib6e
                                                                                                                                                                                                                                                                  MD5:2D80328F34A8367FA6EF44BD2164A2A6
                                                                                                                                                                                                                                                                  SHA1:EC48D2F018887A66FD434FA99C1121D6C44504F5
                                                                                                                                                                                                                                                                  SHA-256:0E4D70CB4DA81C21150E2F4BA2D35F24537A9CAE7A43858BFF08B80911A2A3D6
                                                                                                                                                                                                                                                                  SHA-512:5FD334403F4CB8C9C21A9743EA88EED632EECE84F2D72352C5E276FB39C17AC076A014E5B9FE1DBC3A0918EFD1317683FD027180E8CF26628951DC39FCFA2ED5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://js.intercomcdn.com/vendor-modern.72e1e1b9.js
                                                                                                                                                                                                                                                                  Preview:.............F.(.>_..n......,A.eY...%y$...Pl..H.p....UbWq..>O.x..m..O9_0.0...$@.R.}ff.......{dddDd......8......h.'.7.....Q)c.{..qr..}.D..6k....{.....o..z..f.........C.M..w.oi.-.......j,W......=.....zMfgvd=.+.<K./3nX.}].I.:..k...~.....5|6.".K./Y....6.c....U......W....Xv....f...!c.8.q..[.....<%KV^.J._.........+7....9..9,Z-X.NBl.=cY_..zL....FU....Pm.."....[...5..I-...6[..R.Mf=bR..&..n.)..l..Y...g7..<...%k..N.g.(.q.......X./8r...]..o."kF.d..]..'c.a.7..aZF_...{.D.a...&.'.C-b..7I.'.Q...`!.....V...,.Ii-.k.V...vm..j..Xp..Z6..8.cX...V..kC....am.g..........&3..(K.!.f...l&...Uk....M.N..M.2.I.u+.&g.Q.u..h..G..=U$z...8......d.....`.N...r...m>,i(.|Ell.I..xiZ..FL(.O.wzj../...|.O..u.$.v.2.$5)5w....f.4I4!.....U...6....b.;.3.D..=/...5X....;..X..a.w.........'..U..j......f..Ff.0mE.......?G..M.....1Nq.a4.....p.....M.&(....,2.64=.J.....l1H..<rl.l.;......C7.xz..q76.G...q9.T.....9..4.8.7........2..._...=T^..G.g....1.&.^...w.N..*_a.4H.&.HP.Dm*..0g..1.........$L6
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (64226)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):67106
                                                                                                                                                                                                                                                                  Entropy (8bit):5.3015077841363105
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:JozaikCvt5CZJrCYZXPNtWaCscVDXXsRlzlIg5Xz6jX8hCoEFfOpDw6usi5l/bWj:cwN1CklzlIg5X5l8e
                                                                                                                                                                                                                                                                  MD5:23B6AFA5D255C87214439BD4C3783995
                                                                                                                                                                                                                                                                  SHA1:255FB4C7F9A4F327044C1C016CF3FAC606D1D209
                                                                                                                                                                                                                                                                  SHA-256:95107801C655CD32EDF7C07967EACB82D32B03D68EE426542D331FA9C8C539D5
                                                                                                                                                                                                                                                                  SHA-512:D7A28B8B1FE67A33E890BE080951DBB408F03484534CB9F4BF738B6E7DFB3EAD256FD6A968C0B7FB05D3E624BCF5FE3E07C7861AACF2186378C6F3AB0128B01F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://js.hs-analytics.net/analytics/1678938600000/4744974.js
                                                                                                                                                                                                                                                                  Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.473. * Copyright 2023 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];.var _paq = _paq || [];._hsq.push(['setPortalId', 4744974]);._hsq.push(['trackPageView']);._hsq.push(["trackClick", ".expert-pricing-cta", "000009013356"]);._hsq.push(["trackClick", ".lp-header-cta", "000009014934"]);._hsq.push(["trackClick", ".starter-pricing-cta", "000009014941"]);._hsq.push(["trackClick", ".lp-secondary-cta-link", "000009016751"]);._hsq.push(["trackClick", ".builder-pricing-cta", "000009016754"]);._hsq.push(["trackClick", ".home", "000009022097"]);._hsq.push(["trackClick", ".contact-enterprise", "000009022100"]);.try {..} catch (e) { _hsq.push(['log', 'customJsError', e]); }._hsq.push(['setLegacy', false]);._hsq.push(['addCookieDomain', '.hs-sites.com']);._hsq.push(['addCookieDomain', '.getguru.com']);._hsq.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsq.push(['addCookieDomain', '.hubspot.com']);._hsq.push(['addCooki
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1381
                                                                                                                                                                                                                                                                  Entropy (8bit):5.138593692432041
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:2dkdLchRLGwG3GpzAaeaxM29JRzXcacSV4OtuVgcqtcuUxk2:cklchZg2pzzJ97ysu1EUi2
                                                                                                                                                                                                                                                                  MD5:F07232C73CAD2E30B1013B53341A82E5
                                                                                                                                                                                                                                                                  SHA1:65D459A60313EAA63F51983EF0829C017EB3BA73
                                                                                                                                                                                                                                                                  SHA-256:1A056C81452262FAFD744BB968412F55293CBF45EC4F140C90F0B7E6D586C62A
                                                                                                                                                                                                                                                                  SHA-512:6A114BA9137C05CA4DBBF3C36CC37353C6C64C1ABCB523457C8F9402C67B4262712B8A7F26ECA8BF2E23AF34F5E4814B6A5A7955629377978E08D728A4C8F9F2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://app.getguru.com/assets/common/images/waves-bottom-standard@2x.svg
                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="1029px" height="75px" viewBox="0 0 1029 75" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Gradient Wave</title>. <defs>. <linearGradient x1="36.5018608%" y1="87.0727681%" x2="69.8466226%" y2="87.0727681%" id="linearGradient-1">. <stop stop-color="#A6F3C6" offset="0%"></stop>. <stop stop-color="#87FFFF" offset="100%"></stop>. </linearGradient>. </defs>. <g id="Flow" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Sign-up-page---2nd-teammember" transform="translate(-411.000000, -825.000000)" fill="url(#linearGradient-1)">. <g id="Fill-1" transform="translate(411.000000, 825.000000)">. <path d="M707.968055,39.8283768 C645.382995,32.1948223 576.701956,30.2541455 511.183708,34.2675541 C451.100009,37.9486485 394.699286,46.4422537 335.97018,52.0635412 C277.240453,57.6848287 212.535458,
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):180
                                                                                                                                                                                                                                                                  Entropy (8bit):5.003659522499225
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:YVMCXI5s+YVMdTcdUXpCQBwWFLXZfCJK4HLMdTWBsSzBwWFLXZfTJSkmKFLNo2V:YLzzpUXpCUwALXZfELBwALXZfTzmKrow
                                                                                                                                                                                                                                                                  MD5:E7EF885CE7B4BDB9929B7EB28EC68D1B
                                                                                                                                                                                                                                                                  SHA1:8EB30AFCECB93EF8234FB8959E7CAEA3644E68BA
                                                                                                                                                                                                                                                                  SHA-256:7867A0B84A772D34266FE16A09DC2030A38AA990DAFED805D6D63C93334B6A24
                                                                                                                                                                                                                                                                  SHA-512:8D6A2CEB44FCBCB3E72CB5D1EDBC5CC6A6CB2585009CF3F88901602D25837585230B87B3E163267683E0D9BB55491D128AA6DB3068943191EED63331E3EDFD7A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=4744974
                                                                                                                                                                                                                                                                  Preview:{"pixels":{"ADWORDS":[{"pixelId":"953598380","limitedDataUseEnabled":false}],"LINKEDIN":[{"pixelId":"3240897","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":[]}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):4691
                                                                                                                                                                                                                                                                  Entropy (8bit):4.999581391156478
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:L5kG06EI1a558XKc8RwkeRLr+TLeS5vvkdA:LM6E86Z+h6vca
                                                                                                                                                                                                                                                                  MD5:D020F072A04130C9479EBF953C153AD6
                                                                                                                                                                                                                                                                  SHA1:4C36148F5741EE3ACE16E0F8BD10BAC8886B8543
                                                                                                                                                                                                                                                                  SHA-256:B803C8EF3E2D32A22BDBD40455D0AF3EDFDEEE4F4E37BB26BCDA7E5A6228EBCF
                                                                                                                                                                                                                                                                  SHA-512:27FDDAA51C502CD3300ADEC80DB6500BC49A1626906C1F9028D83ADA8685D21C8E98DA789096062FFEEC7D20F4C6D69750633C9588EF62942FB665DB5C5624C9
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://241nygn31605.statuspage.io/embed/frame.json
                                                                                                                                                                                                                                                                  Preview:{"unresolved_items":[],"frame_html":"\u003cdiv class=\"frame-icon\"\u003e\n \u003csvg width=\"1em\" height=\"1em\" viewBox=\"0 0 17 17\" version=\"1.1\" xmlns=\"http://www.w3.org/2000/svg\" xmlns:xlink=\"http://www.w3.org/1999/xlink\" id=\"status-embed-svg-exclamation-icon\"\u003e\n \u003cdefs\u003e\n \u003cpath d=\"M13.4161506,4.41651608 L19.5838494,10.5844619 C20.3671375,11.3677813 20.3659678,12.6346542 19.5838494,13.4167144 L13.4161506,19.5839547 C12.6328625,20.3671845 11.3659678,20.3660149 10.5838494,19.5839547 L4.41615055,13.4167144 C3.63286252,12.6334846 3.6340322,11.3666116 4.41615055,10.5844619 L10.5838494,4.41651608 C11.3671375,3.63319669 12.6340322,3.63436641 13.4161506,4.41651608 Z M12,14 C12.552,14 13,13.552 13,13 L13,8 C13,7.448 12.552,7 12,7 C11.448,7 11,7.448 11,8 L11,13 C11,13.552 11.448,14 12,14 Z M12,17 C12.552,17 13,16.552 13,16 C13,15.448 12.552,15 12,15 C11.448,15 11,15.448 11,16 C11,16.552 11.448,17 12,17 Z\" id=\"path-error\"\u003e\u003c/path\u003e\n
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (818), with CR, LF line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):189279
                                                                                                                                                                                                                                                                  Entropy (8bit):5.227229093522019
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:GyADCoEvtZVfZhvZVkZVgZPzUQ8npfmVv7QQ8npfmVvWyl:KQ8npfmVvMQ8npfmVv1
                                                                                                                                                                                                                                                                  MD5:E8840900FDCBCA1BF662A6A0242D39F7
                                                                                                                                                                                                                                                                  SHA1:E7273E951FC04A20C1772D3B8C86C704F5BAF932
                                                                                                                                                                                                                                                                  SHA-256:2357E408504E2BF99D26FD842DB644CF5F486E2F39FC6B772B267CC8DAA40965
                                                                                                                                                                                                                                                                  SHA-512:9AA0D1A1AA6FCEE2E6643ECE523B1A4000C9A30708AFED0AFD34FA0655ACEBC7FBE2BD40191ABEA62DC665229C2DF02D76FB30A4C93B618C69684813F5F40A6A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://status.getguru.com/?utm_source=embed
                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. force IE browsers in compatibility mode to use their most aggressive rendering engine -->.. <meta charset="utf-8">. <title>Guru Status</title>. <meta name="description" content="Welcome to Guru&#39;s home for real-time and historical data on system performance.">.. Mobile viewport optimization -->. <meta name="HandheldFriendly" content="True">. <meta name="MobileOptimized" content="320">. <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0">.. Time this page was rendered - http://purl.org/dc/terms/issued -->. <meta name="issued" content="1678938048">.. Mobile IE allows us to activate ClearType technology for smoothing fonts for easy reading -->. <meta http-equiv="cleartype" content="on">.. Le fonts -->.<style>. @font-face {. font-family: 'proxima-nova';. src: url
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):101
                                                                                                                                                                                                                                                                  Entropy (8bit):4.562645246691102
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:UXQJJFHTWWRmNbMWEAjR3uuIIE0pAsMW:UXQJjTWWRmNo0F8IE0bMW
                                                                                                                                                                                                                                                                  MD5:66A7D2A5DD73E9FCA370D85360C85447
                                                                                                                                                                                                                                                                  SHA1:2E4CA9CB2ED0FCD0436EE10516B2BB441FC16A63
                                                                                                                                                                                                                                                                  SHA-256:D7F817255ACAC24D24766A420471F23C0796B5228B84F8432BF70570ED870B72
                                                                                                                                                                                                                                                                  SHA-512:4B4B2715FF9F1F6CF795C79589DA98160448FE8169EE861A6FABA5557752649A982BDCA3B898F31B2C23CBF33D1AE47FBF12EA487CDE6E0471024B306F061DDF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://polyfill.io/v3/polyfill.min.js?features=default
                                                                                                                                                                                                                                                                  Preview:/* Polyfill service v3.111.0. * Disable minification (remove `.min` from URL path) for more info */..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                  Entropy (8bit):4.462814895472355
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Vdei3+TsfMS1CYYn:NKsxC
                                                                                                                                                                                                                                                                  MD5:3C560E159387506A5D1BC9A088BC017C
                                                                                                                                                                                                                                                                  SHA1:AB8A05AB519E9A1DEDC740E540849CE0F3E2202A
                                                                                                                                                                                                                                                                  SHA-256:2DD76014791AE57281D085C683F9631BF322513E069F863195A2CF77A962312C
                                                                                                                                                                                                                                                                  SHA-512:2188BE78E3527FC4C6F87C2973BABE82ED54226AA672E77B20A4615BE5A29BD4C2392EE7C4037C9DD1BFF099F8F4E9613D23C108FC84D7C5550D3934264FE298
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIXCT_ZwWODbnS4EgUNeG8SGRIFDc5BTHo=?alt=proto
                                                                                                                                                                                                                                                                  Preview:ChoKCw14bxIZGgQIVhgCCgsNzkFMehoECEsYAg==
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):68
                                                                                                                                                                                                                                                                  Entropy (8bit):4.86122640029072
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:QQinPoICkuMTHGxRfgC3Tn:+PckuFxRfg0T
                                                                                                                                                                                                                                                                  MD5:B0B4788DA4EEA4B97D9E8B288A3E4A53
                                                                                                                                                                                                                                                                  SHA1:FDA3B0B2C29C50B977DDAC6AC14A2F6C4A899666
                                                                                                                                                                                                                                                                  SHA-256:087FFEE8801B10E5BD8BF1FB76B9FAB7981FA3CC2BAD4C0B1B7F1104A53AA128
                                                                                                                                                                                                                                                                  SHA-512:06E9224657AE3DCB4BC81987A5B257A7AE3E737F5FCA48B370CAD684C0D804588A512582C54B587F7F4B23B30F98919DCEF1D91D899EDDE1957C0C0F3DE0CEA3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIXCVL5gRvh-qklEgUNeG8SGRIFDVNaR8USHglY3dAnYJbyoxIFDba5n4USBQ1zED5aEgUNU1pHxQ==?alt=proto
                                                                                                                                                                                                                                                                  Preview:ChIKBw14bxIZGgAKBw1TWkfFGgAKGwoHDba5n4UaAAoHDXMQPloaAAoHDVNaR8UaAA==
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 12173625
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):3173467
                                                                                                                                                                                                                                                                  Entropy (8bit):7.999610630228113
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:98304:MWsWsdwIgtaCWao4JqpeZjfmS6SyJobnp+f6DrT:clfg0CWanIp+jfJyJobp+f6DrT
                                                                                                                                                                                                                                                                  MD5:86694B6A4FC301AEF88E8DA1958279F3
                                                                                                                                                                                                                                                                  SHA1:5BDDB8EF8C74301A2BE534239E5853B9D5EDCD78
                                                                                                                                                                                                                                                                  SHA-256:4B4EC99E38132777417E8ED22A48807A65163D9FFA6FDB257F800B84E7023D1D
                                                                                                                                                                                                                                                                  SHA-512:8B24397165B29E2B89CA72F7CB5F1005CBBCB0A8F202E0E0E7FA158408698A3187C1CB884A2570447E58F0D7B1341F5229FFA4E9176F01AAF478357A9EA5EA08
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://app.getguru.com/main.js?8e4dd5878d9c614c417f
                                                                                                                                                                                                                                                                  Preview:............r.H.0..<...Q...MRw.0C-..=..Z.....,.h....%kEF.c|.z.$'3......l..M.X`./YY.Yyy..F....g%.$.U^..*..<.1$..wfq.u.+./_...>;.V...O....E6.~p.....*.E.G....P.Qjp.-...H.7|s...W...J2.......y.?..U>Y..c.f...Fo........er.-.....F.c.*....qq...*.)........".w^].U..&............4...fj..q..~.`s....E..?.....:|.(........_D..,.f^."..y........D.\.<x.*ISX.<.tzQ.U#o.(...I...V..b...B.\1...+!o..i.R.Ybf...YVw)gc..........S.v.rW..U7.&..+...E...Q......E...P._...s.g.1.f......F..Z...q.OS...{...r..&.?.C...u......2..0c.K.0.K...8X.+.u..c...$.^............>..r.{.g.A.w........Qw...?/..z. X...^.......='..?'.....Q8.........O.n.%....}<#2e..B)....d...:d.x. k.[....b.u....^..(.f....:.,a1.A........A....v.n....Y ..%]D.J...`......2O77..>....E\....a.,.WaK&.6.w..<....C...:}C}.8.....C..Ze..a...08..;.>}.z{..h.......a.?.w.z..w.'.v............P...#....C...;..#*..{(Z...z.....{..;;.=.>..;....D...}Qxg.GY{...1.......`.Z.....v..d.]....to..@}...~..`.>.w.D-h..9........
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (45310)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):207981
                                                                                                                                                                                                                                                                  Entropy (8bit):5.057256930584823
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:aVR3mJTBnHy+4dukq/sbTJQNPE0/9kFhX3ywi9+uub6EVhbSFv3VEGjQ0Jca+siD:a6S+mukq/sbTJQNPE0/pwa+si4lg
                                                                                                                                                                                                                                                                  MD5:A115D7BB1BEED34A4BBDA48356810F80
                                                                                                                                                                                                                                                                  SHA1:B9241A145416FA8EAC33499CBFFE131B6EFDF309
                                                                                                                                                                                                                                                                  SHA-256:AB6F7A6A06201F91290A2E0AA8A28DA39FCF11B11B97A739C6F3E12014888E7B
                                                                                                                                                                                                                                                                  SHA-512:7086E79F5B543851EB85B1BE544DE437CF4E3AEF5F33F9F56717346EA73B7BA5F5B0547B21F9A5E587EAC65EF145A373BCD0C05B36B98894D42544B071FF82B5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dka575ofm4ao0.cloudfront.net/assets/status/status_manifest-ab6f7a6a06201f91290a2e0aa8a28da39fcf11b11b97a739c6f3e12014888e7b.css
                                                                                                                                                                                                                                                                  Preview:.*{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}html,body,div,span,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,abbr,address,cite,code,del,dfn,em,img,ins,kbd,q,samp,small,strong,sub,sup,var,b,i,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,caption,article,aside,canvas,details,figcaption,figure,footer,header,hgroup,menu,nav,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;outline:0;vertical-align:baseline;background:transparent}article,aside,details,figcaption,figure,footer,header,hgroup,nav,section{display:block}html{font-size:16px;line-height:24px;width:100%;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;overflow-y:auto;overflow-x:hidden}img{vertical-align:middle;max-width:100%;height:auto;border:0;-ms-interpolation-mode:bicubic}body{font-family:"proxima-nova", "Helvetica Neue", Helvetica, Arial, Sans-Serif;font-weight:400;background-color:#ffffff;font-size:16px;line-height:24px;color:#333;background:#fff;-webkit-font-sm
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 1969 x 420, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):53182
                                                                                                                                                                                                                                                                  Entropy (8bit):7.943187208432085
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:2H4h1k6p+1BVcw6KdVcMPkwnPBhG2DffPD:a4h1r+1BSw6KdVbPrnPj9Tr
                                                                                                                                                                                                                                                                  MD5:4D6356751277F984296E5EB03CD9E22B
                                                                                                                                                                                                                                                                  SHA1:9F063222829C2BEB324FA774DA4587F6BF10C2C8
                                                                                                                                                                                                                                                                  SHA-256:949252920F50BE298FC2335952D0A4D1C2D344283C782396B185E15743B88A34
                                                                                                                                                                                                                                                                  SHA-512:AF638E4504A3C120B29063DD02710CF8A97E8408BD44C356ADEE1D753CD2D512D4EA7F108D3416DA1A4270AEBD61B03ACB588F1239C6692A8C5FBD9B233801FE
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............w.Q....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs...%...%.IR$.....tIME.........*.....IDATx...g{.W. ...'@.{.....s?.....sfzz.d(...=..H....yJ..Hd.X/.U....#......k...j6d@..n...4...*.].N....;...-.h.e+6m[5k..k6....C.!..B...x....\JJZf.+...AJ.!........[....fy..z..V9..e.5.V..U.Uk..TRRVV....*..>e!..B.!.p...=.#!%+.U.6m:t..UAFA.VY....2..5.J.+..I...UU.......WI.M...(*.d....U.6l+.....B.!.....!...].NIKKI.k.[..=....[......[...J.G..UU..R.....?.._.n.9.{_...[...7*.**{.;..B.!..........;t..Y...{k..:t......w.[.jm......_..].!..B.!..".~u.m...6f.n]:.V.w.r.22...].U.....+..d.).{.?e..C.!..B.!...B...i.I..-{I.}....S...:....3k...l.i...z.0.}...(+).v...2..J.*..JHPj......=.1V.(&X)%-'/]..bJUY1r.B.J.........R{w...........~:....a.:.~.p7.....3YR.mk.k.%sfL.....J..b..).M...Mk.._x.)i-...YT...G..4y......+.b.....K....5...UJN.N).6l).g4......,Z............WVA.q....3.W.|.......fLx....fS....(..... ''-..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (47595)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):404486
                                                                                                                                                                                                                                                                  Entropy (8bit):5.34883448085539
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6144:2WwG1DwGVsw/qk/pkqSCmTi5R+5bNx8rVjYEWZqXsdSA:LZew/qk/pkqS30VsEMhSA
                                                                                                                                                                                                                                                                  MD5:A522C2879B70A260DC1ADE97A43362C8
                                                                                                                                                                                                                                                                  SHA1:00B9F51547919DC835232D3636D8BC3EE48E84ED
                                                                                                                                                                                                                                                                  SHA-256:B7B06AD1964E09D721246E9760BC14FA5A8904DC85A45F3B0A4B875C578CC523
                                                                                                                                                                                                                                                                  SHA-512:4C314E58FDA15F75342E5E3E6023CC5238F6D3276B1F3937DE60FCC2712385CD1D53B66F4960C62781BEDC5BDD0DB29DB4C42A38FD8D761E85C4D7FC88EC3CCC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://cdn.pendo.io/agent/static/0ea97ad5-529d-48a4-4665-35966b68c7a6/pendo.js
                                                                                                                                                                                                                                                                  Preview:// Pendo Agent Wrapper.// Copyright 2023 Pendo.io, Inc..// Environment: production.// Agent Version: 2.175.0.// Installed: 2023-03-09T19:13:14Z.(function (PendoConfig) {.!function(U0,B0,G0){!function(){var s=Array.prototype.slice;try{s.call(B0.documentElement)}catch(Ee){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return s.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var h=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2],o+=function(e){return a[e>>18&63]+a[e>>12&63]+
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 98 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):11174
                                                                                                                                                                                                                                                                  Entropy (8bit):7.97758318268209
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:b4JEM/GnDNmhq6mokMiqF/RhAUYaYL39w/RA1A4m63ux+9Tyv7RyRJgBHWHOYa7z:b4b4ghdiqFJyVpr9A63p9TG0RCZWH/K
                                                                                                                                                                                                                                                                  MD5:A4741C6089E163F0E5C0CDB2C698A03E
                                                                                                                                                                                                                                                                  SHA1:03B190C8D9350802CBABBCCD2757CFF1FB7115F0
                                                                                                                                                                                                                                                                  SHA-256:C9685B413894B0647B42EDF9CAC1FC0B2ED044C1FE238D843B9CA3D29DB1B805
                                                                                                                                                                                                                                                                  SHA-512:8F16410EDBC8893D9982CCAA1F2BA73BB1E7189B8101CE8EF3167D4663E5580A0BD2462295052A5DD86FA83AB3A0C4ED889204052951F8C6FA71E564D3EDCAFB
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...b...Z...........+mIDATx..O.a.A.3.....@....YY.5`......#B...|...)F3S..8..H._.......N......v..i..k{D..r..wKhO...V*$..XD..(..*.4]8......t...Q..f!C.{...o.:.sNJ!.~R.....GFG.$.o.a..m...S.a...("..uu1....h......V...).....V...+....@rd9b.. ........5..7.]...........,CD./.......K.; ......v......H..`..$.p.E.I/.{....5....`..........O_...H.c.."G.Jp}LB.....OU.$..%....=..+..P` .....vR..^.._...a. ..vX.LIH..-..F..x.?......bRr..@.1....b...`#.L".........|....M.8$....IV.9s...;.WL....Q......8..h.....HIje.....a{.......:\...U.."...AYs.f.:.?RU.C5.,......Q.j..y...Nx.J....1.>.>-R.L.>.q?.H;.Z`.o...}...sN....k.........P.&>w*.0".u.$.l.W2.q.=I.H......2.......I.H.x..> [.,.t7..$$....W.`..D..#)....*...sfv..A_.....{....cy-..H.x.U5...Ew`....JxB..\.o..|........)..?~..D.A/...y0.%.D.;...0.K..d.v......;..x6B...Hg^E.6..~....g...'-.5.].c.[C2.$A.......!..b.d..U..$w:/.$B. )..P....Hq..3.!.l}]y.....`..s>.7.t.P.s.%d..E{M.m.....$.%...v..W..T:-........... 0....D4a".K...
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):15344
                                                                                                                                                                                                                                                                  Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7139)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):185898
                                                                                                                                                                                                                                                                  Entropy (8bit):5.53589420789347
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:Kgz5OCXl8GaP86U00axTBQm1IbdaqMtmmToCza32ZnBWGAVX+:PXmGaP8KxlBMEtTHza3gBWGUO
                                                                                                                                                                                                                                                                  MD5:0FA976F2CB78C69E5BB8090385DFBFE9
                                                                                                                                                                                                                                                                  SHA1:E54799B577CFD9044B3EF0D6A2EC870B7CA1F08A
                                                                                                                                                                                                                                                                  SHA-256:EF8B8F88E94DD8EAF3E8EC6777E55020FE9D41FA46C51C6BDCF15400A20C7ED8
                                                                                                                                                                                                                                                                  SHA-512:F607BB5C7BC7873DCE96876E65A05DFC953D6C78611F461CC539AE1DBAA9F3EA91EF989276F63A968A9591241CBDED7EDCA411F23DC6BDD1732E9C9C20D32244
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-953598380
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_a
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32764)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):89954
                                                                                                                                                                                                                                                                  Entropy (8bit):5.27081072960082
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:cEwyeEiLiESLgun2NSYPZx+XVHQE/vfg4rLPPlgCTlFGXC1BajH35OkyHV4z44Qs:CXF4rjPNTPnmb4B4z44Qs
                                                                                                                                                                                                                                                                  MD5:866B05859C8D99BCF33763705265371A
                                                                                                                                                                                                                                                                  SHA1:D9E3F3A00153C93369697DF8A627830580E33DF9
                                                                                                                                                                                                                                                                  SHA-256:729E416557A365062A8A20F0562F18AA171DA57298005D392312670C706C68DE
                                                                                                                                                                                                                                                                  SHA-512:C8D80C74457A49C5ACCFC9FDF935FE2ACF1F6BA968BC3221307E95F5008C9F06C6586F7A6BF90D1C936BEC8F7EE51FC1C8096BC4F32785B6B3127857EF15E281
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dka575ofm4ao0.cloudfront.net/assets/jquery-3.5.1.min-729e416557a365062a8a20f0562f18aa171da57298005d392312670c706c68de.js
                                                                                                                                                                                                                                                                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";function n(e,t,n){var r,i,o=(n=n||fe).createElement("script");if(o.text=e,t)for(r in pe)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function r(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?re[ie.call(e)]||"object":typeof e}function i(e){var t=!!e&&"length"in e&&e.length,n=r(e);return!le(e)&&!ce(e)&&("array"===n||0===t||"number"==typeof t&&0<t&&t-1 in e)}function o(e,t){return e.nodeName&&e.nodeName.toLowerCase()===t.toLowerCase()}function a(e,t,n){return le(t)?he.grep(e,function(e,r){return!!t.call(e,r,e)!==n}):t.nodeType?he.grep(e
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 482
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):286
                                                                                                                                                                                                                                                                  Entropy (8bit):7.190016703978538
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6:XtJ89aM9h35woiPDsQxLYf/K3mbXKCc4AK/6js/Nira:Xg9BytsgEKmbXxxcHra
                                                                                                                                                                                                                                                                  MD5:91895C595531C8358D9A7F0522D9E3A0
                                                                                                                                                                                                                                                                  SHA1:9D6077E5D6BBC135314C669C17EFA60F4AA1078E
                                                                                                                                                                                                                                                                  SHA-256:5ACE4AD8758955116C60851C07A8535E4CFC4A4E59FA827DE766E59BDAD1BCEC
                                                                                                                                                                                                                                                                  SHA-512:BAB4E7CECB78C919E280902D90EC2F42F114C47ABBFF58357041FD4898289228CEE002B9A1018D761A89C6CCEF3CC81465D1F936A6FA3FF2DAE5E8369FC8E8A2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://app.getguru.com/card/i94kj54T/AP-SECURE-BUSINESS-DOCUMENTS
                                                                                                                                                                                                                                                                  Preview:..........u.Mo.0...J.3.cb.H....3b.....S%YY...u.*q..F.cGq....BQ......V.MId.f.p.J.Z.B..Q..1I.j.f]..'.P...'d....qDn....].>*..z..B..d0..."i...-...wW...;b.....Y..3>Xm...`b}......y....<Z%...(<.J.r]wyY..#.-.[.Kao.7[........TE...W./R.oZ......\..8|..;&<..'..X..b....:h.0.~...h......
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1787)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):118604
                                                                                                                                                                                                                                                                  Entropy (8bit):5.501322786173075
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:dKHJgKpL1yvj+MkXE09wSl3wAaNJ979pCuoOmFV7WKL/eZYlUxx46IK0wBIEC5IX:DI1yvjZkTwk9OmFvLOBn46jm53A
                                                                                                                                                                                                                                                                  MD5:0E00857F31A14E0B68638A882842C730
                                                                                                                                                                                                                                                                  SHA1:8D1021296336E33F7288BFDA27E72FDABB248D63
                                                                                                                                                                                                                                                                  SHA-256:93230C4C63586BF265F477B4F4B9D4BD14495EE179F55D5EFE4F29CC034D0C7D
                                                                                                                                                                                                                                                                  SHA-512:689CC567218D97668B88D304AF7FAEE70BE9720B651164D7CD29839F5D424E73CF911D9DF92C093EDFC0F1EEAA7B81B5F6C76BF0F90C8600E6A4794A2DA2C507
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.Oupypiulh58.O/m=auth2/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_CVmSAWqMsGCHgMRyaSvlE8hY6sw/cb=gapi.loaded_0?le=scs
                                                                                                                                                                                                                                                                  Preview:gapi.loaded_0(function(_){var window=this;.var fa,ia,ja,ka,la,oa,ya;_.ea=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];fa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ia="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ja=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};ka=ja(this);la=function(a,b){if(b)a:{var c=ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ia(c,a,{configurable:!0,writable:!0,value:b})}};.la("Symbol",function(a){if(a)return a;var b=function(f,h){this.ET=f;ia(this,"description",{configurable:!0,writable:!0,value:h})};b.p
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):77125
                                                                                                                                                                                                                                                                  Entropy (8bit):5.200326514362129
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:YdsLWqr3W+n9DXiBpb6UhBqIXo9zmC3pjJY66bERWgCjHx0VdLQ4VS2S4n1b1IuO:Yd0WqrwxGp+wCjR0V+4ACn1BIuku2w2
                                                                                                                                                                                                                                                                  MD5:62DACAF8A5369242DEF33A2DCC503021
                                                                                                                                                                                                                                                                  SHA1:A3B4631FC944AB77DEC059B66FB66B2E6E34FECA
                                                                                                                                                                                                                                                                  SHA-256:EEE2BC6E4EDF311A6A0337C339DBD85D0D8D4040B25E390AB18237E2FA84F1C9
                                                                                                                                                                                                                                                                  SHA-512:CB94EA741BF73FBB2820C903133C9A23E5334F215353DE4C94A97F230132A0605868AF07B1B247CA2FC0447A8D54A490825A2D78ECF0B71F90282082E5E8B2F4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/rollbar.js/2.21.1/rollbar.min.js
                                                                                                                                                                                                                                                                  Preview:!function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)r.d(n,o,function(e){return t[e]}.bind(null,o));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=6)}([function(t,e,r){"use strict";var n=r(11),o={};function i(t,e){return e===s(t)}function s
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2499), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2499
                                                                                                                                                                                                                                                                  Entropy (8bit):5.795489905735442
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:0oo2Y+iKasKEIzUtJQSIZyaQqe3q7SWWdCC6jykt08HDebzgyUPjSebzgyUPc6:KsbSUtJfxrqLWWWdV6j13IzggIzgv
                                                                                                                                                                                                                                                                  MD5:83478103279B5E0589224E1670478863
                                                                                                                                                                                                                                                                  SHA1:F69711B4B3FC256A0C0184B4583974E592891FFC
                                                                                                                                                                                                                                                                  SHA-256:9D27F27A488735E4BF8C1E1BD03365CDC97515AB5AB21A2C4306327BFDB6D3FC
                                                                                                                                                                                                                                                                  SHA-512:A089E13A4F6776CD601460F48AE86C7FE1169E93C2E0C8FDCF028915807EBA446AC97D465B79F9943669E31C994B30FB8A08C8ACDDB8B9B428D345CCEAD337EA
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/953598380/?random=1678967648139&cv=11&fst=1678967648139&bg=ffffff&guid=ON&async=1&gtm=45be33d0&u_w=1280&u_h=1024&hn=www.googleadservices.com&frm=0&url=https%3A%2F%2Fapp.getguru.com%2Fsignin&tiba=Guru&did=dZTQ1Zm&gdid=dZTQ1Zm&auid=404220956.1678967648&uaa=x86&uab=64&uafvl=Chromium%3B104.0.5112.81%7C%2520Not%2520A%253BBrand%3B99.0.0.0%7CGoogle%2520Chrome%3B104.0.5112.81&uamb=0&uap=Windows&uapv=6.0.0&uaw=0&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var e={},f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)break
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):665
                                                                                                                                                                                                                                                                  Entropy (8bit):7.42832670119013
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                                                                                                                                                                                                  MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                                                                                                                                                                  SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                                                                                                                                                                  SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                                                                                                                                                                  SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):225
                                                                                                                                                                                                                                                                  Entropy (8bit):4.913023344278338
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6:YpSA02VxjSC7QGi1Cy3INPM34/N/S7LWo1:Y40jSC7QGiN3AF/MOi
                                                                                                                                                                                                                                                                  MD5:4122D8671D1D24D34085F24479A98D1D
                                                                                                                                                                                                                                                                  SHA1:B5ACFDE6C1A564F7B5A7F903165AD023605AE93E
                                                                                                                                                                                                                                                                  SHA-256:51D3FE2BF8669AE9104683E3E10BA8F6A0384AA22569CA0213E5930F65324011
                                                                                                                                                                                                                                                                  SHA-512:893062A77A162327417A6D6F0E97978FF4689A153F23983D06142F571930CBA5211FA65D1732A9885C4347A3D355B376E3889896CC345FE47FD24773ECAE0C71
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://241nygn31605.statuspage.io/api/v2/status.json
                                                                                                                                                                                                                                                                  Preview:{"page":{"id":"241nygn31605","name":"Guru","url":"https://status.getguru.com","time_zone":"America/New_York","updated_at":"2023-03-15T15:32:01.803-04:00"},"status":{"indicator":"none","description":"All Systems Operational"}}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7139)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):185910
                                                                                                                                                                                                                                                                  Entropy (8bit):5.535894275131422
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:Kgz5OCXl8GaP86U00a8TBQm1IbdaqMtmmToCza32ZnwWGAVXp:PXmGaP8K8lBMEtTHza3gwWGU5
                                                                                                                                                                                                                                                                  MD5:F25DC11AC1EF90C20AA8B5761D32149D
                                                                                                                                                                                                                                                                  SHA1:C08BAE47D73D97EFC688F19B8065861EF903FEF0
                                                                                                                                                                                                                                                                  SHA-256:591B6B241DB988CF924D5BC2FB17B029B68A6841FF0AC2E911627A80A0C3B44A
                                                                                                                                                                                                                                                                  SHA-512:CE519AAF3271556ADF62075447D8472DEB5E4BD4EB948DC68B19C1F7B76589C86A844A9AA2A355AF830E2569377219825A6096321C94B98145522AD096C6472A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-953598380&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_a
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 196 x 196, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):7008
                                                                                                                                                                                                                                                                  Entropy (8bit):7.94990482231135
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:WS6yxr+5xWF2kgWQcPoPNAkUwOUVVML6f:56e+5xCtTAP23/UVVg6f
                                                                                                                                                                                                                                                                  MD5:29430ABAD981FCBBCB69B25984307EA0
                                                                                                                                                                                                                                                                  SHA1:CBBBF998233ECFF89B4E107C8C02DC3C32A4F2C5
                                                                                                                                                                                                                                                                  SHA-256:37333FE658DD6ACE2F9FBEBD6E1F4036AE3B5ED7F3E901D538CAA8D3889C76A0
                                                                                                                                                                                                                                                                  SHA-512:A9E3D2F714B5691E8568ACCFDA00E35044E93A6664483953A8AB68E960902E4B41157BD89AC14CCC63E724D38B6864C44C6E56A18A32CF3A077E1E4BB04296FE
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://app.getguru.com/favicon.png?8e4dd5878d9c614c417f
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................k....pHYs.................sRGB.........gAMA......a.....IDATx..kpT.y....@..%..d...b...N..L..1...N..6.N...z&..&...4..q.`..N>.&.4N. .......I....|.... g..7....XI.....=.9........y...0....4[2.Hc,f.X.......[.......r..|...cD.s}^N.d...+..N.yP|.A..x.4.}I...F...(..M.D....b7...qA.%.7.B5F\.}\.D<.L.\*......Qap..H.....y._.z.......X..R7z).hAxH../^]f..... .....?.D..Q.....3c...;....^.E..S......p.,.g.O...%.V |.(.......ahA........C.?k........+..1....c.Zm.JF$.h..7......."..%....b........B..*.."........D.JM,.....AU....r.b.P...Q.1V....(.B.V..%.%.[......#....a..-.x..._b. .....&~'wGc..H..#...A.-.&.G.}..jl..0.g._E...d.-\'^..n.r.2....@|@F|s$.xE.nVi.HI|i)...#.......)..D.. ...MV....Dz..j..c...6n=..m...`..Z.Y......KAh!...W.}'...GE.t..BX.gS..S..M.a....Yf.*.#..v...6d.c.Q......t..f......}O5...'.-...%.f6.f..p.....e2....N...I.M~n..H..SU-.........ijC.]....n....a..$...Uu.*.2!.:..+B.KH.q.-..>6...*P1..s......#M....2...F...`O..Xoh1h.@.o.H.[T.<.D...i..gu.Y.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 1902 x 1280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):133814
                                                                                                                                                                                                                                                                  Entropy (8bit):7.862757869399984
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:5vvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvxEtl3vvvCQqihg1BT+8O1JQSKULni/O:5vvvvvvvvvvvvvvvvvvvvvvvvvvvvvv6
                                                                                                                                                                                                                                                                  MD5:CB9E6C8A21423757242200973AF63995
                                                                                                                                                                                                                                                                  SHA1:B684B442B56840C3F63AB830577E8474DB1B833F
                                                                                                                                                                                                                                                                  SHA-256:CDBDE138F6962F3DB6C3B97BB8DF80D52A2CAB4EF1C86E0D08FF2D4DF087FF6A
                                                                                                                                                                                                                                                                  SHA-512:B3185C7C29B9BB6D368EAB6CFE1E612709D14E17C2F6572A29D1B7D730AFA6D1EF5FB8F677B212BB00D6EF9CB56FB5BA6A528F035E7573A26913D45A0C881C2E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://app.getguru.com/assets/common/images/signin.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...n...........r.....pHYs.................sRGB.........gAMA......a....KIDATx...m..E.7.W.W.....4...q.-...p..~.E....Pp..=..3............>...IVU.[...j){........8............U.......l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-.................l..-................~...........'OV'N......W.^..<xP...TN..T.....g..[.u.z..m..9s....s..U..0...[.............W.._.?....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):9530
                                                                                                                                                                                                                                                                  Entropy (8bit):4.303110039663677
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:5fi/zgDYwOZIfxTFEP8P0nu/WqSixmr1/:5fhMTZIfIu/WFiE
                                                                                                                                                                                                                                                                  MD5:CB5D61BF571C1527F0D73401E4623E2F
                                                                                                                                                                                                                                                                  SHA1:EF35661BC9313AE3C5DCF210EBC37BCA84AB0EC4
                                                                                                                                                                                                                                                                  SHA-256:470A35CE25EFFBD08771B5840B044E000C8A000CF336CF9D988092EE08D63886
                                                                                                                                                                                                                                                                  SHA-512:673D2080241AE2159730A427AD571A414653E2A47FB857713D90B7D58C0B28F258D48FC6F1E4B32D3440177DB55F9C5A55C1627936B5CCA7A4416F5542A14334
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:<svg width="176px" height="42px" viewBox="0 0 176 42" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>1-PRIMARY_guru-full_logo</title>. <g id="Flow" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Post-Trial---Admin-" transform="translate(-40.000000, -819.000000)">. <g id="1-PRIMARY_guru-full_logo" transform="translate(40.000000, 820.000000)">. <path d="M38.9937369,23.1803022 C39.1304167,28.0455115 37.0279604,31.682336 32.8873676,34.0142534 C27.1427976,37.2362463 20.9841684,39.1976345 14.315,38.9841774 C10.7210799,38.9274742 7.41399568,37.006306 5.57955531,33.9095386 C1.8047819,27.8803844 -0.225314553,21.2712714 0.0199050187,14.1144197 C0.148544794,10.3607979 2.08618141,7.40461943 5.24589589,5.46739619 C11.2115655,1.81043424 17.6877742,-0.215393806 24.7428618,0.0182006798 C28.5417552,0.163190361 31.50047,2.12860604 33.5024265,5.326434 C36.9194206,10.7756295 38.5113378,16.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1381
                                                                                                                                                                                                                                                                  Entropy (8bit):5.138593692432041
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:2dkdLchRLGwG3GpzAaeaxM29JRzXcacSV4OtuVgcqtcuUxk2:cklchZg2pzzJ97ysu1EUi2
                                                                                                                                                                                                                                                                  MD5:F07232C73CAD2E30B1013B53341A82E5
                                                                                                                                                                                                                                                                  SHA1:65D459A60313EAA63F51983EF0829C017EB3BA73
                                                                                                                                                                                                                                                                  SHA-256:1A056C81452262FAFD744BB968412F55293CBF45EC4F140C90F0B7E6D586C62A
                                                                                                                                                                                                                                                                  SHA-512:6A114BA9137C05CA4DBBF3C36CC37353C6C64C1ABCB523457C8F9402C67B4262712B8A7F26ECA8BF2E23AF34F5E4814B6A5A7955629377978E08D728A4C8F9F2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="1029px" height="75px" viewBox="0 0 1029 75" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Gradient Wave</title>. <defs>. <linearGradient x1="36.5018608%" y1="87.0727681%" x2="69.8466226%" y2="87.0727681%" id="linearGradient-1">. <stop stop-color="#A6F3C6" offset="0%"></stop>. <stop stop-color="#87FFFF" offset="100%"></stop>. </linearGradient>. </defs>. <g id="Flow" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Sign-up-page---2nd-teammember" transform="translate(-411.000000, -825.000000)" fill="url(#linearGradient-1)">. <g id="Fill-1" transform="translate(411.000000, 825.000000)">. <path d="M707.968055,39.8283768 C645.382995,32.1948223 576.701956,30.2541455 511.183708,34.2675541 C451.100009,37.9486485 394.699286,46.4422537 335.97018,52.0635412 C277.240453,57.6848287 212.535458,
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):530
                                                                                                                                                                                                                                                                  Entropy (8bit):7.2576396280117494
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                                                                                                                                                                                                  MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                                                                                                                                                                  SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                                                                                                                                                                  SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                                                                                                                                                                  SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):235
                                                                                                                                                                                                                                                                  Entropy (8bit):5.412137908495842
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6:0IFFli+56ZRWHMqh7izlpdUD4bP9nQVEmw7lcq:jF/iO6ZRoMqt6pSenWq
                                                                                                                                                                                                                                                                  MD5:A29A2625B1400C81D0F05C05614675B2
                                                                                                                                                                                                                                                                  SHA1:9551FF0AE6BAA0CAC06E6917227EE96035BB8BB8
                                                                                                                                                                                                                                                                  SHA-256:F17437287EE2708AC6DE811F041B6FF2E881DE3FD19E2ABD31CCF4DFFD4EB674
                                                                                                                                                                                                                                                                  SHA-512:57EC9B7D7644161D13B850005663698794E252D4C39BBB1D76E33CF483574025CAE82C8559132CEDF82DFA846555845E9B9C6E0E99EFC8AD4B4D81BB9989C212
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css2?family=Roboto&display=swap&text=Sign%20in%20with%20Google
                                                                                                                                                                                                                                                                  Preview:@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/l/font?kit=KFOmCnqEu92Fr1Me4H5DI3BuT6aa_OQgFA_D&skey=a0a0114a1dcab3ac&v=v30) format('woff2');.}.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32685)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):422465
                                                                                                                                                                                                                                                                  Entropy (8bit):5.2039440541152615
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:NR5R2QXQ+HHHZaSaGdXdwnBneuTuh1O1tWEWAFtFTTETBpspvOEO58889jyj/mkn:HPd5WIsWA3I+eqwINCog1kW
                                                                                                                                                                                                                                                                  MD5:66E1C37FD0615B11B2D24178A9B1F863
                                                                                                                                                                                                                                                                  SHA1:C5C893EAE4D5B3A5404636460C318DB978DCF223
                                                                                                                                                                                                                                                                  SHA-256:0DB403717DE59B95B16C210236174C65C6E31539A68EC4CC4B7831C677C924CF
                                                                                                                                                                                                                                                                  SHA-512:7C9A5403E4F007158CADF288EBD76593BA9F2242F68D52FC3265E91B6845B29DD360FEB1744E482DB1CCAF9B5176CD5FB37317B140902C82C82B67FED442BBE3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dka575ofm4ao0.cloudfront.net/assets/status_manifest-0db403717de59b95b16c210236174c65c6e31539a68ec4cc4b7831c677c924cf.js
                                                                                                                                                                                                                                                                  Preview:function escapeHtml(t){return String(t).replace(/[&<>"'\/]/g,function(t){return entityMap[t]})}function removeParentCookie(t){window.parent&&(window.parent.document.cookie=t+"=; Max-Age=-99999999; Path=/;")}var JSON;Array.prototype.to_sentence=function(t){var e=t||"and";return 2==this.length?this.join(" "+e+" "):this.join(", ").replace(/,\s([^,]+)$/,", "+e+" $1")},Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){for(var i=e||0,o=this.length;i<o;i++)if(this[i]===t)return i;return-1}),function(t){function e(){}function i(t,e){return function(){t.apply(e,arguments)}}function o(t){if("object"!=typeof this)throw new TypeError("Promises must be constructed via new");if("function"!=typeof t)throw new TypeError("not a function");this._state=0,this._handled=!1,this._value=undefined,this._deferreds=[],d(t,this)}function r(t,e){for(;3===t._state;)t=t._value;0!==t._state?(t._handled=!0,o._immediateFn(function(){var i=1===t._state?e.onFulfilled:e.onRejected;if(null!==i){var o;try{o=i
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 196 x 196, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):7008
                                                                                                                                                                                                                                                                  Entropy (8bit):7.94990482231135
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:WS6yxr+5xWF2kgWQcPoPNAkUwOUVVML6f:56e+5xCtTAP23/UVVg6f
                                                                                                                                                                                                                                                                  MD5:29430ABAD981FCBBCB69B25984307EA0
                                                                                                                                                                                                                                                                  SHA1:CBBBF998233ECFF89B4E107C8C02DC3C32A4F2C5
                                                                                                                                                                                                                                                                  SHA-256:37333FE658DD6ACE2F9FBEBD6E1F4036AE3B5ED7F3E901D538CAA8D3889C76A0
                                                                                                                                                                                                                                                                  SHA-512:A9E3D2F714B5691E8568ACCFDA00E35044E93A6664483953A8AB68E960902E4B41157BD89AC14CCC63E724D38B6864C44C6E56A18A32CF3A077E1E4BB04296FE
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................k....pHYs.................sRGB.........gAMA......a.....IDATx..kpT.y....@..%..d...b...N..L..1...N..6.N...z&..&...4..q.`..N>.&.4N. .......I....|.... g..7....XI.....=.9........y...0....4[2.Hc,f.X.......[.......r..|...cD.s}^N.d...+..N.yP|.A..x.4.}I...F...(..M.D....b7...qA.%.7.B5F\.}\.D<.L.\*......Qap..H.....y._.z.......X..R7z).hAxH../^]f..... .....?.D..Q.....3c...;....^.E..S......p.,.g.O...%.V |.(.......ahA........C.?k........+..1....c.Zm.JF$.h..7......."..%....b........B..*.."........D.JM,.....AU....r.b.P...Q.1V....(.B.V..%.%.[......#....a..-.x..._b. .....&~'wGc..H..#...A.-.&.G.}..jl..0.g._E...d.-\'^..n.r.2....@|@F|s$.xE.nVi.HI|i)...#.......)..D.. ...MV....Dz..j..c...6n=..m...`..Z.Y......KAh!...W.}'...GE.t..BX.gS..S..M.a....Yf.*.#..v...6d.c.Q......t..f......}O5...'.-...%.f6.f..p.....e2....N...I.M~n..H..SU-.........ijC.]....n....a..$...Uu.*.2!.:..+B.KH.q.-..>6...*P1..s......#M....2...F...`O..Xoh1h.@.o.H.[T.<.D...i..gu.Y.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 77701, version 0.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):77701
                                                                                                                                                                                                                                                                  Entropy (8bit):7.990613147842899
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:1536:rzEaKX2Ob1pJLxClfy0oPfgkKInz6jTqlDlcOUjJqGMw8unRSxo89JmRzlEsbXgE:3EaKm2pS23cInyqlMjMw8unR6KRz+KXD
                                                                                                                                                                                                                                                                  MD5:330FAAB32E4762D1332DC22A369A0096
                                                                                                                                                                                                                                                                  SHA1:AAFCDE2A69068C3FF835A49B02B65162930BF185
                                                                                                                                                                                                                                                                  SHA-256:2EE4C449A9ED716F1D88207BD1094E21B69E2818B5CD36B28AD809DC1924EC54
                                                                                                                                                                                                                                                                  SHA-512:AC3D3775A686EB889BDE9A7B05F563D8964B5282C5EEEDFA01DD99C41AEFD52EB064C5A3202DF111F423486B982F3F33075B044DDB9F77132689AAF19F386E44
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaRegular-2ee4c449a9ed716f1d88207bd1094e21b69e2818b5cd36b28ad809dc1924ec54.woff?host=status.getguru.com
                                                                                                                                                                                                                                                                  Preview:wOFF....../...............0...U............GPOS.......1../PX.f<GSUB..%....W...^.<;.LTSH...........*i..cOS/2.......Z...`o..VDMX...H...|....i.qMcmap...4...@...... .cvt .......<...<.e..fpgm...........s.Y.7glyf...|......,.a...head.......6...6..T.hhea...t...!...$.-..hmtx............._.1loca..$....g.....4!.maxp....... ... .A..name.......A....D.#|post.......!..)G..p%prep.............?.......&.x...x.............................p.U_.<...........1........^.T...:..............x.c`f..8.....i.S...C..f..`...........X.00..`x...rs......~.0...g.......|...c..@J....^.....x..yp.U...N $.B.....A..E....dQ.G..a.@.P.8#.........v.0..a..I.K.QA...*...3.X55..V}.t..W...9.. ......ba...X...Ca3....7......8.S..)..RSR$U..!9,....t....:M..*.)......b..^..[M..VG+..`W.WYW+W..].H.=;..f.l..iW.c.:vC.}..=..cO...K..p.3n..qG.+........z.y.x.yJy\...F.N.n..}eKD$Gl.H.H.8......=*<3.)..r.9....X'.w....Rg.......;..{./.o......E.*.j...z........W...r....4B;.F.$."....R.....D.........:]..jCd...4.VA..U.a5....q.p.\.WKW'W
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 8520
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):3267
                                                                                                                                                                                                                                                                  Entropy (8bit):7.939930142030246
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:oUf+SUFOmakJUlpS+TEtkPLuHDga/7wwbh7mKZckiY:72SNlpSsPLitFxmkJh
                                                                                                                                                                                                                                                                  MD5:3FBEF7D71B7C3DF251FE6D773E37DAA9
                                                                                                                                                                                                                                                                  SHA1:D50449A3BE2FA09C96503D364277A2116388E74D
                                                                                                                                                                                                                                                                  SHA-256:D450B3F776F34952145E3EC839727F100625DA39034AD2E27CAD5AACA4A76BA2
                                                                                                                                                                                                                                                                  SHA-512:38EAA7DE774B692654F6A0A37DB0637A4904A3FFFBF4D40CC85316B9C51D37572FC305F1C1DAC289705C6256F36CF8046D9CB781C9037B6ADA556CE4DBA6949B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://widget.intercom.io/widget/a00805e22ea9cd915a183abbca34e890bb474886
                                                                                                                                                                                                                                                                  Preview:.............n.8.Wl....Y..M.l....l....C.3h.......dc...Po[Iw.+.X"g..~P......nR.iMd.{O.X.(SZOln.;yoI.V.w.....*.#..p.{b..#.;..M.)M.9.E$.D.).\[....%..j-U...r|.....X...|)G....Q.@.qz+EL.z.`O...T.YD] ......=..E7V<......c*...r&.^/.u..(....Y.z...k.Z..u.k.."j.....1..$.+..].._.e..I=..X.i....c.=.]C......z..N......%%..|.E...../<...X!.H..... ..f(.z..L....v...., ..]...N..Sg.x....e..%QG.....i.K.....-...#_.6...9.'vL...*..P..tB..lx..,...i..*.'.`.-q.WT.b.....a+P|.'.Vj>....e=."`..F.....=8c......a...Vnr.{..... .L.k.0.d..1.=).b....h..._P..f%f.C..6.4v.mR.D..M.|E.U..9]...F........Y..iLTh...h.%YR..5..Wgo.o.a'...<..99....=..........9.....:.......sDGt4;...7...]...(>..l"*.I..z+E.........w..6.$...0;..}n...6.U......d..R{SGF....n.R.'k. .$.....L..Cs.>.bi..t.VK.......:..... X.F...w....I.).p..H.Y......{..Z....c^ |H....+*.'4....?XRE.8..3$.S).4.. .<z~..w;;.._."..C../.......N.R.eD..4.6.a...3.X.g....U...c...........|...Y""..t....p5..L=..acy.....Q..X.)[.j.].x.BD.jwm&
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (739)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):11931
                                                                                                                                                                                                                                                                  Entropy (8bit):4.893353259553381
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:dRu+SBdZKA6gZ9uK6tiap92+YArUs9q5Imcz3Cq/Q7Yqaq75k6/5:dR0gP+Bsq9cwfB
                                                                                                                                                                                                                                                                  MD5:F996AE7175F5438FC4BD704CC997AA1E
                                                                                                                                                                                                                                                                  SHA1:9E91CCB4C7E1955EC81000D7374F11BF97E4E78B
                                                                                                                                                                                                                                                                  SHA-256:AA2FCDFA2A4551FE7235E268C7041FD1C4DA57C154BABE6A01DAF040FDF5D5B1
                                                                                                                                                                                                                                                                  SHA-512:5B7F3D4AD864309B5D7D6EC40E61AC0507A53ABD7C2A978DC92071401A1FA268D7AF1AC9D92CBEF4A578B123227495A7E46AC213B92341F51496CBBDC000014D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://241nygn31605.statuspage.io/embed/frame
                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title>Frame</title>. <style type="text/css">. body {. margin: 0;. padding: 0;. font-family: -apple-system, BlinkMacSystemFont, sans-serif;. font-size: 12vh;. letter-spacing: .5vh;. }. * { box-sizing: border-box; }. a { color: inherit; }.. .frame-wrapper {. display: flex;. background-color: #090B0E;. color: #FFFFFF;. margin: 0;. padding: 0;. width: 100%;. height: 100vh;. border-radius: 3px;. }.. .frame-icon {. flex: 1;. padding-top: 14vh;. font-size: 15vh;. text-align: center;.. -moz-transform: scale(0.5, 0.5) translateY(-35vh);. }.. .frame-close {. text-align: right;. min-width: 11vh;. font-size: 11vh;. flex: .7;. padding: 14vh 14vh 0 0;.. -moz-transform: scale(0.5, 0.5) translateY(-35vh);. }.. .frame-conten
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (60033)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):62305
                                                                                                                                                                                                                                                                  Entropy (8bit):5.426321418451496
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:zMmRGbbgA0BqPyflThgnO5AEC0J4H9yotZmi5xuNjOFTQyyej5pN28u7jqkyabrR:z3GbbgA0BqPO5Md7mi5xMyPW2bob5Fd
                                                                                                                                                                                                                                                                  MD5:2353C3AF1A06B2887869E127BF9D1A7D
                                                                                                                                                                                                                                                                  SHA1:36231CA155A8352D5CA1589A4467676C47F0DAF8
                                                                                                                                                                                                                                                                  SHA-256:46B927019CA571DA00A98793E70DD446967C3AE8ED7AB3CEC50E8DE6A2B46594
                                                                                                                                                                                                                                                                  SHA-512:BF84EDC1718A066A0F9E7ECC7CAB21769A2DBABA8B5D16A54C91B7F02CA89E21BC050B679FD726E8171C7E74580F892295FBFE19D7F50CA883ED3A41B5AE73A6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://js.hs-banner.com/4744974.js
                                                                                                                                                                                                                                                                  Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setCookiePolicy', [{"portalId":4744974,"id":13131823,"domain":"go.getguru.com","path":null,"label":"Cookie Policy ","enabled":true,"privacyPolicy":1,"privacyHideDecline":true,"privacyDefault":false,"privacyPolicyWording":"<p>We use cookies to give you the best experience possible on our website and to better understand how users interact with our content. <a href=\"https://www.getguru.com/privacy\" target=\"_blank\">Learn more.</a></p>","privacyAcceptWording":"Ok","privacyDismissWording":"Decline","privacyDisclaimerWording":"If you decline, your information won.t be tracked when you visit this website. A single cookie will be used in your browser to remember your preference not to be tracked.","privacyBannerAccentColor":"#090b0e","privacyBannerType":"BOTTOM","cookiesByCategory":null,"targetedCountries":[],"showCloseButton":false},{"portalId":4744974,"id":225728,"domain":null,"path":"/hubspot-analytics-default-policy","labe
                                                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                                                  • Total Packets: 82
                                                                                                                                                                                                                                                                  • 443 (HTTPS)
                                                                                                                                                                                                                                                                  • 53 (DNS)
                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.148797989 CET49691443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.148885965 CET44349691142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.149066925 CET49691443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.149718046 CET49692443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.149771929 CET44349692142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.149904013 CET49692443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.156445980 CET49693443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.156496048 CET44349693142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.156692982 CET49693443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.177660942 CET49694443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.177731037 CET44349694142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.178004980 CET49694443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.928739071 CET49694443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.928793907 CET44349694142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.929402113 CET49693443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.929470062 CET44349693142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.929797888 CET49692443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.929841042 CET44349692142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.930217028 CET49691443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:50.930263042 CET44349691142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.041676044 CET44349694142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.083364010 CET44349693142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.124213934 CET44349691142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.125509024 CET44349692142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.156367064 CET49694443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.254259109 CET49692443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.287287951 CET49693443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.288626909 CET49691443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.351650000 CET49692443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.351699114 CET44349692142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.352509975 CET49691443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.352598906 CET44349691142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.352984905 CET49693443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.353025913 CET44349693142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.353224039 CET44349692142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.353271008 CET44349692142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.353378057 CET49692443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.353518963 CET49694443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.353544950 CET44349694142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.354568958 CET44349693142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.354613066 CET44349693142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.354746103 CET49693443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.357280970 CET44349694142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.357336998 CET44349694142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.357404947 CET49694443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.357687950 CET44349691142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.357759953 CET44349691142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.357791901 CET49691443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.357872009 CET44349693142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.357944012 CET49693443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.357978106 CET44349693142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.359445095 CET44349692142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.359530926 CET49692443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.359556913 CET44349692142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.456648111 CET49692443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.456656933 CET49694443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.489310980 CET49693443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.489315033 CET49691443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.066229105 CET49697443192.168.2.313.224.103.125
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.066299915 CET4434969713.224.103.125192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.066438913 CET49697443192.168.2.313.224.103.125
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.066852093 CET49697443192.168.2.313.224.103.125
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.066901922 CET4434969713.224.103.125192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.118100882 CET4434969713.224.103.125192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.285459042 CET49697443192.168.2.313.224.103.125
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.347093105 CET49697443192.168.2.313.224.103.125
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.347126961 CET4434969713.224.103.125192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.350876093 CET4434969713.224.103.125192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.350928068 CET4434969713.224.103.125192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.351001024 CET49697443192.168.2.313.224.103.125
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.408178091 CET49693443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.408241034 CET44349693142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.408446074 CET49692443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.408484936 CET44349692142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.408525944 CET44349693142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.408857107 CET44349692142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.409482956 CET49693443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.409548044 CET44349693142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.409765959 CET49697443192.168.2.313.224.103.125
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.409801006 CET4434969713.224.103.125192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.410041094 CET49691443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.410079956 CET4434969713.224.103.125192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.410180092 CET44349691142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.410247087 CET49694443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.410334110 CET44349694142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.410379887 CET44349691142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.410898924 CET44349694142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.410931110 CET49697443192.168.2.313.224.103.125
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.410950899 CET4434969713.224.103.125192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.411079884 CET49691443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.411137104 CET44349691142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.454407930 CET49692443192.168.2.3142.250.184.78
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.454457998 CET44349692142.250.184.78192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.454534054 CET49694443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.454572916 CET44349694142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.482326031 CET44349691142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.482422113 CET49691443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.482450008 CET44349691142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.482997894 CET44349691142.250.180.173192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:52.483108997 CET49691443192.168.2.3142.250.180.173
                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:49.915436029 CET5932453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:49.915816069 CET5901453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:49.935241938 CET53593248.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:49.941844940 CET53590148.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.550486088 CET6270453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.572433949 CET53627048.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:53.360054016 CET5784053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:53.379791975 CET53578408.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.004410982 CET5397553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.004616022 CET5295553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.004712105 CET6058253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.024476051 CET5713453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.027506113 CET53605828.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.027548075 CET53539758.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.044395924 CET53529558.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.052786112 CET53571348.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.069869041 CET6205053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.115665913 CET5604253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.140116930 CET53560428.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:00.177916050 CET6205053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:00.207247019 CET53620508.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:05.370856047 CET6510753192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:05.376728058 CET5384853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:05.392555952 CET53651078.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:05.397564888 CET53538488.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.174650908 CET5694953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.179368973 CET5254753192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.180653095 CET5384453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.196301937 CET53569498.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.201380968 CET53525478.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.202804089 CET53538448.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.524187088 CET5346653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.557436943 CET53534668.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.273793936 CET6141653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.295624018 CET53614168.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.596249104 CET5870853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.616043091 CET53587088.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.686013937 CET5304953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.703712940 CET53530498.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.758167028 CET6008853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.072215080 CET5342853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.094156027 CET6551153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.098398924 CET53534288.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.104873896 CET5982053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.133047104 CET53655118.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.517198086 CET5207953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.557521105 CET53520798.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.725709915 CET5199253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:10.409061909 CET5811953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:10.428565025 CET53581198.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:37.524559021 CET5937453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:37.553226948 CET53593748.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.079016924 CET6118453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.103430033 CET53611848.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.248096943 CET5738753192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.266977072 CET53573878.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.620927095 CET5982753192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.649895906 CET53598278.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:42.794684887 CET5110553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:42.820091963 CET53511058.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:53.444047928 CET6112653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:53.463849068 CET53611268.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:55:06.693340063 CET6064453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:55:06.716583014 CET53606448.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:49.915436029 CET192.168.2.38.8.8.80xf423Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:49.915816069 CET192.168.2.38.8.8.80x6cc0Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.550486088 CET192.168.2.38.8.8.80x74ebStandard query (0)app.getguru.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:53.360054016 CET192.168.2.38.8.8.80xcfe5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.004410982 CET192.168.2.38.8.8.80x93e2Standard query (0)cdn.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.004616022 CET192.168.2.38.8.8.80xc4e2Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.004712105 CET192.168.2.38.8.8.80x16fStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.024476051 CET192.168.2.38.8.8.80xd571Standard query (0)api.getguru.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.069869041 CET192.168.2.38.8.8.80x7df0Standard query (0)241nygn31605.statuspage.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.115665913 CET192.168.2.38.8.8.80x1e6bStandard query (0)tracking.getguru.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:00.177916050 CET192.168.2.38.8.8.80x7df0Standard query (0)241nygn31605.statuspage.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:05.370856047 CET192.168.2.38.8.8.80x8d08Standard query (0)widget.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:05.376728058 CET192.168.2.38.8.8.80x49cfStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.174650908 CET192.168.2.38.8.8.80xe8aaStandard query (0)js.hsadspixel.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.179368973 CET192.168.2.38.8.8.80x54aeStandard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.180653095 CET192.168.2.38.8.8.80x2af9Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.524187088 CET192.168.2.38.8.8.80xe2d6Standard query (0)js.intercomcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.273793936 CET192.168.2.38.8.8.80x38b8Standard query (0)api.hubapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.596249104 CET192.168.2.38.8.8.80x675cStandard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.686013937 CET192.168.2.38.8.8.80xa2e1Standard query (0)api-iam.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.758167028 CET192.168.2.38.8.8.80xc14eStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.072215080 CET192.168.2.38.8.8.80x2059Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.094156027 CET192.168.2.38.8.8.80xcb6dStandard query (0)cdn.linkedin.oribi.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.104873896 CET192.168.2.38.8.8.80x2368Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.517198086 CET192.168.2.38.8.8.80xe055Standard query (0)www.google.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.725709915 CET192.168.2.38.8.8.80x73b0Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:10.409061909 CET192.168.2.38.8.8.80xef9Standard query (0)nexus-websocket-a.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:37.524559021 CET192.168.2.38.8.8.80xd321Standard query (0)status.getguru.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.079016924 CET192.168.2.38.8.8.80x6784Standard query (0)dka575ofm4ao0.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.248096943 CET192.168.2.38.8.8.80x3e49Standard query (0)polyfill.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.620927095 CET192.168.2.38.8.8.80x5639Standard query (0)www.recaptcha.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:42.794684887 CET192.168.2.38.8.8.80x6340Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:53.444047928 CET192.168.2.38.8.8.80xd9adStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:55:06.693340063 CET192.168.2.38.8.8.80xe799Standard query (0)241nygn31605.statuspage.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:49.935241938 CET8.8.8.8192.168.2.30xf423No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:49.935241938 CET8.8.8.8192.168.2.30xf423No error (0)clients.l.google.com142.250.184.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:49.941844940 CET8.8.8.8192.168.2.30x6cc0No error (0)accounts.google.com142.250.180.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.572433949 CET8.8.8.8192.168.2.30x74ebNo error (0)app.getguru.com13.224.103.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.572433949 CET8.8.8.8192.168.2.30x74ebNo error (0)app.getguru.com13.224.103.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.572433949 CET8.8.8.8192.168.2.30x74ebNo error (0)app.getguru.com13.224.103.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:51.572433949 CET8.8.8.8192.168.2.30x74ebNo error (0)app.getguru.com13.224.103.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:53.379791975 CET8.8.8.8192.168.2.30xcfe5No error (0)www.google.com142.251.209.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.027506113 CET8.8.8.8192.168.2.30x16fNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.027506113 CET8.8.8.8192.168.2.30x16fNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.027548075 CET8.8.8.8192.168.2.30x93e2No error (0)cdn.pendo.iod18dtii85prvml.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.027548075 CET8.8.8.8192.168.2.30x93e2No error (0)d18dtii85prvml.cloudfront.net18.66.112.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.027548075 CET8.8.8.8192.168.2.30x93e2No error (0)d18dtii85prvml.cloudfront.net18.66.112.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.027548075 CET8.8.8.8192.168.2.30x93e2No error (0)d18dtii85prvml.cloudfront.net18.66.112.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.027548075 CET8.8.8.8192.168.2.30x93e2No error (0)d18dtii85prvml.cloudfront.net18.66.112.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.044395924 CET8.8.8.8192.168.2.30xc4e2No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.044395924 CET8.8.8.8192.168.2.30xc4e2No error (0)plus.l.google.com142.251.209.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.052786112 CET8.8.8.8192.168.2.30xd571No error (0)api.getguru.com52.35.146.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.052786112 CET8.8.8.8192.168.2.30xd571No error (0)api.getguru.com35.80.197.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.052786112 CET8.8.8.8192.168.2.30xd571No error (0)api.getguru.com35.161.167.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.140116930 CET8.8.8.8192.168.2.30x1e6bNo error (0)tracking.getguru.com54.186.216.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.140116930 CET8.8.8.8192.168.2.30x1e6bNo error (0)tracking.getguru.com54.244.69.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:53:59.140116930 CET8.8.8.8192.168.2.30x1e6bNo error (0)tracking.getguru.com44.229.112.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:00.207247019 CET8.8.8.8192.168.2.30x7df0No error (0)241nygn31605.statuspage.ioelb-status-us.statuspage.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:00.207247019 CET8.8.8.8192.168.2.30x7df0No error (0)elb-status-us.statuspage.io52.215.192.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:05.392555952 CET8.8.8.8192.168.2.30x8d08No error (0)widget.intercom.io18.165.183.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:05.392555952 CET8.8.8.8192.168.2.30x8d08No error (0)widget.intercom.io18.165.183.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:05.392555952 CET8.8.8.8192.168.2.30x8d08No error (0)widget.intercom.io18.165.183.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:05.392555952 CET8.8.8.8192.168.2.30x8d08No error (0)widget.intercom.io18.165.183.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:05.397564888 CET8.8.8.8192.168.2.30x49cfNo error (0)js.hs-scripts.com104.17.211.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:05.397564888 CET8.8.8.8192.168.2.30x49cfNo error (0)js.hs-scripts.com104.17.214.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:05.397564888 CET8.8.8.8192.168.2.30x49cfNo error (0)js.hs-scripts.com104.17.210.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:05.397564888 CET8.8.8.8192.168.2.30x49cfNo error (0)js.hs-scripts.com104.17.213.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:05.397564888 CET8.8.8.8192.168.2.30x49cfNo error (0)js.hs-scripts.com104.17.212.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.196301937 CET8.8.8.8192.168.2.30xe8aaNo error (0)js.hsadspixel.net104.17.112.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.196301937 CET8.8.8.8192.168.2.30xe8aaNo error (0)js.hsadspixel.net104.17.114.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.196301937 CET8.8.8.8192.168.2.30xe8aaNo error (0)js.hsadspixel.net104.17.115.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.196301937 CET8.8.8.8192.168.2.30xe8aaNo error (0)js.hsadspixel.net104.17.113.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.196301937 CET8.8.8.8192.168.2.30xe8aaNo error (0)js.hsadspixel.net104.17.116.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.201380968 CET8.8.8.8192.168.2.30x54aeNo error (0)js.hs-analytics.net104.17.67.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.201380968 CET8.8.8.8192.168.2.30x54aeNo error (0)js.hs-analytics.net104.17.71.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.201380968 CET8.8.8.8192.168.2.30x54aeNo error (0)js.hs-analytics.net104.17.69.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.201380968 CET8.8.8.8192.168.2.30x54aeNo error (0)js.hs-analytics.net104.17.68.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.201380968 CET8.8.8.8192.168.2.30x54aeNo error (0)js.hs-analytics.net104.17.70.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.202804089 CET8.8.8.8192.168.2.30x2af9No error (0)js.hs-banner.com172.64.154.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.202804089 CET8.8.8.8192.168.2.30x2af9No error (0)js.hs-banner.com104.18.33.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.557436943 CET8.8.8.8192.168.2.30xe2d6No error (0)js.intercomcdn.com13.224.103.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.557436943 CET8.8.8.8192.168.2.30xe2d6No error (0)js.intercomcdn.com13.224.103.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.557436943 CET8.8.8.8192.168.2.30xe2d6No error (0)js.intercomcdn.com13.224.103.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:07.557436943 CET8.8.8.8192.168.2.30xe2d6No error (0)js.intercomcdn.com13.224.103.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.295624018 CET8.8.8.8192.168.2.30x38b8No error (0)api.hubapi.com104.17.202.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.295624018 CET8.8.8.8192.168.2.30x38b8No error (0)api.hubapi.com104.17.200.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.295624018 CET8.8.8.8192.168.2.30x38b8No error (0)api.hubapi.com104.17.201.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.295624018 CET8.8.8.8192.168.2.30x38b8No error (0)api.hubapi.com104.17.203.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.295624018 CET8.8.8.8192.168.2.30x38b8No error (0)api.hubapi.com104.17.204.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.616043091 CET8.8.8.8192.168.2.30x675cNo error (0)track.hubspot.com104.19.154.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.616043091 CET8.8.8.8192.168.2.30x675cNo error (0)track.hubspot.com104.19.155.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.703712940 CET8.8.8.8192.168.2.30xa2e1No error (0)api-iam.intercom.io34.224.253.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.703712940 CET8.8.8.8192.168.2.30xa2e1No error (0)api-iam.intercom.io18.234.2.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.703712940 CET8.8.8.8192.168.2.30xa2e1No error (0)api-iam.intercom.io3.230.112.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.703712940 CET8.8.8.8192.168.2.30xa2e1No error (0)api-iam.intercom.io54.197.128.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.703712940 CET8.8.8.8192.168.2.30xa2e1No error (0)api-iam.intercom.io23.20.194.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.703712940 CET8.8.8.8192.168.2.30xa2e1No error (0)api-iam.intercom.io52.87.100.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.703712940 CET8.8.8.8192.168.2.30xa2e1No error (0)api-iam.intercom.io52.23.144.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.703712940 CET8.8.8.8192.168.2.30xa2e1No error (0)api-iam.intercom.io3.215.105.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:08.778182983 CET8.8.8.8192.168.2.30xc14eNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.098398924 CET8.8.8.8192.168.2.30x2059No error (0)googleads.g.doubleclick.net142.251.209.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.133047104 CET8.8.8.8192.168.2.30xcb6dNo error (0)cdn.linkedin.oribi.iod1ni990a184w7d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.133047104 CET8.8.8.8192.168.2.30xcb6dNo error (0)d1ni990a184w7d.cloudfront.net13.224.103.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.133047104 CET8.8.8.8192.168.2.30xcb6dNo error (0)d1ni990a184w7d.cloudfront.net13.224.103.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.133047104 CET8.8.8.8192.168.2.30xcb6dNo error (0)d1ni990a184w7d.cloudfront.net13.224.103.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.133047104 CET8.8.8.8192.168.2.30xcb6dNo error (0)d1ni990a184w7d.cloudfront.net13.224.103.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.135045052 CET8.8.8.8192.168.2.30x2368No error (0)px.ads.linkedin.comwww.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.135045052 CET8.8.8.8192.168.2.30x2368No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.557521105 CET8.8.8.8192.168.2.30xe055No error (0)www.google.ch142.251.209.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:09.747524977 CET8.8.8.8192.168.2.30x73b0No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:10.428565025 CET8.8.8.8192.168.2.30xef9No error (0)nexus-websocket-a.intercom.io35.174.127.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:10.428565025 CET8.8.8.8192.168.2.30xef9No error (0)nexus-websocket-a.intercom.io34.237.73.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:37.553226948 CET8.8.8.8192.168.2.30xd321No error (0)status.getguru.com241nygn31605.stspg-customer.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:37.553226948 CET8.8.8.8192.168.2.30xd321No error (0)241nygn31605.stspg-customer.com52.215.192.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.103430033 CET8.8.8.8192.168.2.30x6784No error (0)dka575ofm4ao0.cloudfront.net18.165.185.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.103430033 CET8.8.8.8192.168.2.30x6784No error (0)dka575ofm4ao0.cloudfront.net18.165.185.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.103430033 CET8.8.8.8192.168.2.30x6784No error (0)dka575ofm4ao0.cloudfront.net18.165.185.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.103430033 CET8.8.8.8192.168.2.30x6784No error (0)dka575ofm4ao0.cloudfront.net18.165.185.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.266977072 CET8.8.8.8192.168.2.30x3e49No error (0)polyfill.io151.101.65.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.266977072 CET8.8.8.8192.168.2.30x3e49No error (0)polyfill.io151.101.193.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.266977072 CET8.8.8.8192.168.2.30x3e49No error (0)polyfill.io151.101.1.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.266977072 CET8.8.8.8192.168.2.30x3e49No error (0)polyfill.io151.101.129.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:41.649895906 CET8.8.8.8192.168.2.30x5639No error (0)www.recaptcha.net142.251.209.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:42.820091963 CET8.8.8.8192.168.2.30x6340No error (0)stats.g.doubleclick.net173.194.69.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:42.820091963 CET8.8.8.8192.168.2.30x6340No error (0)stats.g.doubleclick.net173.194.69.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:42.820091963 CET8.8.8.8192.168.2.30x6340No error (0)stats.g.doubleclick.net173.194.69.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:42.820091963 CET8.8.8.8192.168.2.30x6340No error (0)stats.g.doubleclick.net173.194.69.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:54:53.463849068 CET8.8.8.8192.168.2.30xd9adNo error (0)www.google.com142.251.209.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:55:06.716583014 CET8.8.8.8192.168.2.30xe799No error (0)241nygn31605.statuspage.ioelb-status-us.statuspage.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Mar 16, 2023 04:55:06.716583014 CET8.8.8.8192.168.2.30xe799No error (0)elb-status-us.statuspage.io52.215.192.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  • clients2.google.com
                                                                                                                                                                                                                                                                  • app.getguru.com
                                                                                                                                                                                                                                                                  • accounts.google.com
                                                                                                                                                                                                                                                                  • https:
                                                                                                                                                                                                                                                                    • cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                    • cdn.pendo.io
                                                                                                                                                                                                                                                                    • apis.google.com
                                                                                                                                                                                                                                                                    • tracking.getguru.com
                                                                                                                                                                                                                                                                    • api.getguru.com
                                                                                                                                                                                                                                                                    • 241nygn31605.statuspage.io
                                                                                                                                                                                                                                                                    • widget.intercom.io
                                                                                                                                                                                                                                                                    • js.hs-scripts.com
                                                                                                                                                                                                                                                                    • js.hs-banner.com
                                                                                                                                                                                                                                                                    • js.hsadspixel.net
                                                                                                                                                                                                                                                                    • js.hs-analytics.net
                                                                                                                                                                                                                                                                    • api.hubapi.com
                                                                                                                                                                                                                                                                    • track.hubspot.com
                                                                                                                                                                                                                                                                    • googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                    • cdn.linkedin.oribi.io
                                                                                                                                                                                                                                                                    • www.google.com
                                                                                                                                                                                                                                                                    • www.google.ch
                                                                                                                                                                                                                                                                    • dka575ofm4ao0.cloudfront.net
                                                                                                                                                                                                                                                                    • polyfill.io
                                                                                                                                                                                                                                                                    • www.recaptcha.net
                                                                                                                                                                                                                                                                    • status.getguru.com
                                                                                                                                                                                                                                                                    • stats.g.doubleclick.net
                                                                                                                                                                                                                                                                  • js.intercomcdn.com
                                                                                                                                                                                                                                                                  • api-iam.intercom.io
                                                                                                                                                                                                                                                                  • nexus-websocket-a.intercom.io
                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                  Start time:04:53:46
                                                                                                                                                                                                                                                                  Start date:16/03/2023
                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                                                  Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                                  File size:2851656 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                                                  Start time:04:53:47
                                                                                                                                                                                                                                                                  Start date:16/03/2023
                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1848 --field-trial-handle=1744,i,3233255572870995157,6337287991595253540,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                  Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                                  File size:2851656 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                  Start time:04:53:48
                                                                                                                                                                                                                                                                  Start date:16/03/2023
                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.getguru.com/card/i94kj54T/AP-SECURE-BUSINESS-DOCUMENTS
                                                                                                                                                                                                                                                                  Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                                  File size:2851656 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                                                                                                                                                  No disassembly