Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
024d88b8-442e-50b9-5c43-7c71d1433823.eml

Overview

General Information

Sample Name:024d88b8-442e-50b9-5c43-7c71d1433823.eml
Analysis ID:858400
MD5:2fa0e22c198f2a163d04b3fe05492aff
SHA1:45ae1c895ba7bc71c908e48d28b2fc3c22a0dcdc
SHA256:f80c24ea21e34abd725562566a889844763d527f3fd74664666a0de2aaaec727

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Creates a process in suspended mode (likely to inject code)
HTML page is missing a favicon

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6896 cmdline: "C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE" /PIM NoEmail MD5: CA3FDE8329DE07C95897DB0D828545CD)
    • chrome.exe (PID: 6972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bs.serving-sys.com/Serving/adServer.bs?cn=brd&PluID=0&Pos=20&EyeblasterID=1086486580&clk=1&ctick=00484900&rtu=https%3A%2F%2Fjva-informa.com%2Fauth%2Fthen%2Fsf_rand_string_lowercase6%2F%2F%2F%2Fd3NldHRsZW1pZXJAYmlnZ2UuY29t MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
      • chrome.exe (PID: 3788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1784,i,17173354301446470300,17658682007518197873,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
    • chrome.exe (PID: 6704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.rsm.global/netherlands MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
      • chrome.exe (PID: 3740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1872,i,10727257395671358587,6688178588455448256,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
    • chrome.exe (PID: 3432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bs.serving-sys.com/Serving/adServer.bs?cn=brd&PluID=0&Pos=20&EyeblasterID=1086486580&clk=1&ctick=00484900&rtu=https%3A%2F%2Fjva-informa.com%2Fauth%2Fthen%2Fsf_rand_string_lowercase6%2F%2F%2F%2Fd3NldHRsZW1pZXJAYmlnZ2UuY29t MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
      • chrome.exe (PID: 6740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1788,i,2295700780282112808,6720873262924727725,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
  • OUTLOOK.EXE (PID: 6036 cmdline: C:\Program Files\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\024d88b8-442e-50b9-5c43-7c71d1433823.eml MD5: CA3FDE8329DE07C95897DB0D828545CD)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: jva-informa.comVirustotal: Detection: 7%Perma Link
Source: https://jva-informa.com/auth/then/sf_rand_string_lowercase6////d3NldHRsZW1pZXJAYmlnZ2UuY29tVirustotal: Detection: 7%Perma Link
Source: https://jva-informa.com/auth/then/sf_rand_string_lowercase6////d3NldHRsZW1pZXJAYmlnZ2UuY29tHTTP Parser: No favicon
Source: https://jva-informa.com/auth/then/sf_rand_string_lowercase6////d3NldHRsZW1pZXJAYmlnZ2UuY29tHTTP Parser: No favicon
Source: https://player.vimeo.com/video/?background=1&muted=1&autoplay=1&loop=1&byline=0&title=0&dnt=1HTTP Parser: No favicon
Source: https://player.vimeo.com/video/?background=1&muted=1&autoplay=1&loop=1&byline=0&title=0&dnt=1HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdater
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9619_none_08e065a3a84109b0\MSVCR90.dll
Source: chrome.exeMemory has grown: Private usage: 1MB later: 20MB
Source: unknownDNS traffic detected: queries for: bs.serving-sys.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.77.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.32.24
Source: unknownTCP traffic detected without corresponding DNS query: 40.79.189.58
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.32.24
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.77.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.79.189.58
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
Source: unknownTCP traffic detected without corresponding DNS query: 104.22.51.157
Source: unknownTCP traffic detected without corresponding DNS query: 104.22.51.157
Source: unknownTCP traffic detected without corresponding DNS query: 104.22.51.157
Source: unknownTCP traffic detected without corresponding DNS query: 104.22.51.157
Source: unknownTCP traffic detected without corresponding DNS query: 104.22.51.157
Source: unknownTCP traffic detected without corresponding DNS query: 104.22.51.157
Source: unknownTCP traffic detected without corresponding DNS query: 104.22.51.157
Source: unknownTCP traffic detected without corresponding DNS query: 104.22.51.157
Source: unknownTCP traffic detected without corresponding DNS query: 104.22.51.157
Source: unknownTCP traffic detected without corresponding DNS query: 104.22.51.157
Source: unknownTCP traffic detected without corresponding DNS query: 104.22.51.157
Source: unknownTCP traffic detected without corresponding DNS query: 104.22.51.157
Source: unknownTCP traffic detected without corresponding DNS query: 104.22.51.157
Source: global trafficHTTP traffic detected: GET /netherlands HTTP/1.1Host: www.rsm.globalConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_13929_20386-20230503T1717220390-6036.etl
Source: classification engineClassification label: mal48.winEML@42/264@5/265
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE C:\Program Files\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\024d88b8-442e-50b9-5c43-7c71d1433823.eml
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bs.serving-sys.com/Serving/adServer.bs?cn=brd&PluID=0&Pos=20&EyeblasterID=1086486580&clk=1&ctick=00484900&rtu=https%3A%2F%2Fjva-informa.com%2Fauth%2Fthen%2Fsf_rand_string_lowercase6%2F%2F%2F%2Fd3NldHRsZW1pZXJAYmlnZ2UuY29t
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1784,i,17173354301446470300,17658682007518197873,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bs.serving-sys.com/Serving/adServer.bs?cn=brd&PluID=0&Pos=20&EyeblasterID=1086486580&clk=1&ctick=00484900&rtu=https%3A%2F%2Fjva-informa.com%2Fauth%2Fthen%2Fsf_rand_string_lowercase6%2F%2F%2F%2Fd3NldHRsZW1pZXJAYmlnZ2UuY29t
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1784,i,17173354301446470300,17658682007518197873,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.rsm.global/netherlands
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1872,i,10727257395671358587,6688178588455448256,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.rsm.global/netherlands
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1872,i,10727257395671358587,6688178588455448256,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bs.serving-sys.com/Serving/adServer.bs?cn=brd&PluID=0&Pos=20&EyeblasterID=1086486580&clk=1&ctick=00484900&rtu=https%3A%2F%2Fjva-informa.com%2Fauth%2Fthen%2Fsf_rand_string_lowercase6%2F%2F%2F%2Fd3NldHRsZW1pZXJAYmlnZ2UuY29t
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1788,i,2295700780282112808,6720873262924727725,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bs.serving-sys.com/Serving/adServer.bs?cn=brd&PluID=0&Pos=20&EyeblasterID=1086486580&clk=1&ctick=00484900&rtu=https%3A%2F%2Fjva-informa.com%2Fauth%2Fthen%2Fsf_rand_string_lowercase6%2F%2F%2F%2Fd3NldHRsZW1pZXJAYmlnZ2UuY29t
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1788,i,2295700780282112808,6720873262924727725,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdater
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\21AE4DC0.dat
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdater
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9619_none_08e065a3a84109b0\MSVCR90.dll
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bs.serving-sys.com/Serving/adServer.bs?cn=brd&PluID=0&Pos=20&EyeblasterID=1086486580&clk=1&ctick=00484900&rtu=https%3A%2F%2Fjva-informa.com%2Fauth%2Fthen%2Fsf_rand_string_lowercase6%2F%2F%2F%2Fd3NldHRsZW1pZXJAYmlnZ2UuY29t
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.rsm.global/netherlands
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bs.serving-sys.com/Serving/adServer.bs?cn=brd&PluID=0&Pos=20&EyeblasterID=1086486580&clk=1&ctick=00484900&rtu=https%3A%2F%2Fjva-informa.com%2Fauth%2Fthen%2Fsf_rand_string_lowercase6%2F%2F%2F%2Fd3NldHRsZW1pZXJAYmlnZ2UuY29t
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception11
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
11
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
jva-informa.com8%VirustotalBrowse
SourceDetectionScannerLabelLink
https://jva-informa.com/auth/then/sf_rand_string_lowercase6////d3NldHRsZW1pZXJAYmlnZ2UuY29t8%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.250.185.205
truefalse
    high
    adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com
    18.192.170.20
    truefalse
      high
      jva-informa.com
      111.221.42.86
      truetrueunknown
      www.google.com
      142.250.186.68
      truefalse
        high
        clients.l.google.com
        142.250.185.238
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            bs.serving-sys.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              about:blankfalse
                low
                https://static.addtoany.com/menu/sm.24.html#type=core&event=loadfalse
                  high
                  http://www.rsm.global/netherlandsfalse
                    high
                    https://jva-informa.com/auth/then/sf_rand_string_lowercase6////d3NldHRsZW1pZXJAYmlnZ2UuY29ttrueunknown
                    https://www.rsm.global/netherlands/nlfalse
                      high
                      https://player.vimeo.com/video/?background=1&muted=1&autoplay=1&loop=1&byline=0&title=0&dnt=1false
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        142.250.186.68
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        173.194.76.157
                        unknownUnited States
                        15169GOOGLEUSfalse
                        104.18.10.207
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        18.192.170.20
                        adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.comUnited States
                        16509AMAZON-02USfalse
                        104.18.40.148
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        216.239.34.36
                        unknownUnited States
                        15169GOOGLEUSfalse
                        18.66.97.53
                        unknownUnited States
                        3MIT-GATEWAYSUSfalse
                        216.239.32.36
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.185.205
                        accounts.google.comUnited States
                        15169GOOGLEUSfalse
                        151.101.65.137
                        unknownUnited States
                        54113FASTLYUSfalse
                        104.22.51.157
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        52.222.236.43
                        unknownUnited States
                        16509AMAZON-02USfalse
                        34.241.146.71
                        unknownUnited States
                        16509AMAZON-02USfalse
                        54.231.128.9
                        unknownUnited States
                        16509AMAZON-02USfalse
                        40.79.189.58
                        unknownUnited States
                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        104.16.56.101
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        142.250.186.131
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.64.147.108
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        172.217.18.10
                        unknownUnited States
                        15169GOOGLEUSfalse
                        104.21.36.46
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        104.26.13.204
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        52.109.77.1
                        unknownUnited States
                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        142.250.185.67
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.186.78
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.184.196
                        unknownUnited States
                        15169GOOGLEUSfalse
                        34.104.35.123
                        unknownUnited States
                        15169GOOGLEUSfalse
                        52.19.23.51
                        unknownUnited States
                        16509AMAZON-02USfalse
                        18.66.97.128
                        unknownUnited States
                        3MIT-GATEWAYSUSfalse
                        142.250.185.238
                        clients.l.google.comUnited States
                        15169GOOGLEUSfalse
                        104.18.43.158
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        52.109.32.24
                        unknownUnited States
                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        162.159.128.61
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        3.248.48.231
                        unknownUnited States
                        16509AMAZON-02USfalse
                        192.229.221.95
                        unknownUnited States
                        15133EDGECASTUSfalse
                        104.22.70.197
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        54.77.112.208
                        unknownUnited States
                        16509AMAZON-02USfalse
                        142.250.186.168
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.217.16.195
                        unknownUnited States
                        15169GOOGLEUSfalse
                        111.221.42.86
                        jva-informa.comIndonesia
                        45713DAXA-AS-IDPTDaxaNetworksInternationalIDtrue
                        IP
                        192.168.2.1
                        127.0.0.1
                        Joe Sandbox Version:37.1.0 Beryl
                        Analysis ID:858400
                        Start date and time:2023-05-03 17:16:17 +02:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
                        Number of analysed new started processes analysed:9
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:1
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        Analysis Mode:stream
                        Analysis stop reason:Timeout
                        Sample file name:024d88b8-442e-50b9-5c43-7c71d1433823.eml
                        Detection:MAL
                        Classification:mal48.winEML@42/264@5/265
                        Cookbook Comments:
                        • Found application associated with file extension: .eml
                        • Max analysis timeout: 220s exceeded, the analysis took too long
                        • Exclude process from analysis (whitelisted): WMIADAP.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 172.217.16.195, 34.104.35.123
                        • Excluded domains from analysis (whitelisted): login.live.com
                        • Not all processes where analyzed, report is missing behavior information
                        Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):239628
                        Entropy (8bit):4.271929413059349
                        Encrypted:false
                        SSDEEP:
                        MD5:BFB2ACD3343B8CC9AA03261F322F2238
                        SHA1:C45A346727388CEFF3037224B126BE0CE94DA291
                        SHA-256:9D464ECF370A200C32DF6EEBC8045662D2B82DD78BB57F632A9A4F59C4684B96
                        SHA-512:66481F165322ECDF521631EBBDA5A2569422D12AED14814B3B8E0313B3EAE834CBEE954BAF0D1481347F472C9224A8AA852811A923BC15D129A9C54FB35C26B7
                        Malicious:false
                        Reputation:low
                        Preview:TH02...... ...-Q.}......SM01(.......0..Q.}..........IPM.Activity...........h.......................h......OA............H..h............@t.%.......h........&...........H..h.... ..................h....0..................h.......................h..............5%.......h....@..................h&...H..........j\k.....0....T........%S.............d.................2h.... ..................k......................!h...................... h......................#h....8.................$h............<........."h..............$......'h..............OA......1h....<.................0hiles8.......utoIt3\.../h....l........B......H..h....p..........$......-h......................+h............................ ...... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..............1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(...
                        Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                        File Type:PNG image data, 660 x 288, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):49607
                        Entropy (8bit):7.9749237025706865
                        Encrypted:false
                        SSDEEP:
                        MD5:279F73CAC9E3E73C2D8D9FE81240C0CA
                        SHA1:E202D4874F7A7065A4B4540AA2C268FA1711A1DE
                        SHA-256:1387784BEEE68ADDC6163A3FEF4F1F845D7B1E19CB618AA06D2B49FD91EF48E9
                        SHA-512:A0F70819A21A6F360831E3CEA5D559693244F677139E110AA7A0ED310723F4A3F1428680CE51B786E321041E5B729E6BD78140623DA9A12787ADE01443F31110
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR....... .......t.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...w..U.?..Z{.9.-..H.K.]. ..AP......b.k.WQ...ZP..X.P:..HB..O..{...c.7....Q...'O....f..Y..Z..xb.Z...z.$I.$yr(J....D\.@&n....wn...l.$I..-y.{..x...>q[..s.T....mL.$I.u%..?.dOH.~|O\.|.$I.lxkw..on?....]...o[....X.6I.$I...n..?.-*.C......l..J.;I.$....K...'._..........6......u..7..w}_....M}{..0....eJ....s..=.G.:R<vb...w.$I.....G.5AM./.m.....&>'.*H...B=* D*"DF.U...FL..........I.ul9m...n..W.?...&Oa..UBT.X9...H.S.....!XkU.7..L.<'|.ua.q<x.......bR.U......k....i.vn.$..z.6..u...r....Mw{..6%D@.}..lE^7.Ec..9.1Dc..x......0g..!.f..%.":]DB......N.M..C?.....m..W.?...&Oy........ 7.)`..Z..fX."v.6...u.. ...f.X.A..k.....t.?=....a*....?-.v..n.$I6.. Q"#..U.......N..G.6.1.1`...!;...........xe. D1.f..A*..%S...").Z.$I....[(.;+..b. .}k..."H...T..x.|CY..-k.z?.zf<.O...5...)....6.tt".J}....ZrI.$..M..5.6S.T.JZ.z.....D .'a..?.m...U."U. CD...r!..%f.$Zo.._..:..M=.O&^.Cv...n..W.?.
                        Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):16384
                        Entropy (8bit):3.6778359429352285
                        Encrypted:false
                        SSDEEP:
                        MD5:264FC41F3AAD9E080284C29C903ACCC3
                        SHA1:94C5F2C75869D186D5D3F56FB1E486FF9743A597
                        SHA-256:46D259AA4FC93AEA2692DB3076916746B0C47E88F12FE08FFD0051FEB1625300
                        SHA-512:27646A23FA46F1C027D6702B8C47F788A23A6F433C097698FEBAD87CFFEC4B83EC9D0B67E278489777163E03E98852EAA7C2EE8C9EAB4985975DC610B4A9096C
                        Malicious:false
                        Reputation:low
                        Preview:............................................................................h... ..........[.}..!................G.......40\.}..Zb..2...............................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1............................................................p. ..............[.}..........v.2._.O.U.T.L.O.O.K.:.1.7.9.4.:.6.0.9.b.3.f.c.f.e.3.7.9.4.9.5.7.a.9.5.7.9.d.9.1.4.0.f.3.9.6.0.5...C.:.\.U.s.e.r.s.\.m.i.k.e.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.3.9.2.9._.2.0.3.8.6.-.2.0.2.3.0.5.0.3.T.1.7.1.7.2.2.0.3.9.0.-.6.0.3.6...e.t.l.......P.P. .........\.}..!...............................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:modified
                        Size (bytes):14
                        Entropy (8bit):2.699513850319966
                        Encrypted:false
                        SSDEEP:
                        MD5:4A223A70AE98805F16CD366AA5D21C14
                        SHA1:DAA174C083045F175B17F4801D29C66773331A7F
                        SHA-256:4DBBA5CB02C43784A52B114731BB7DC28E0ADA406EAA98028C6B1DB819BF72D2
                        SHA-512:1A4D7C536A9951DE4D8F9BA37FDCB51CDCD81574D14D20BC1C4C56D264D609B26145382ED43773E97C706FFD65CF7AE2ACB751C0DD9A839F63CD256C81CACCD5
                        Malicious:false
                        Reputation:low
                        Preview:..m.i.k.e.....
                        Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):133862
                        Entropy (8bit):6.47167662137275
                        Encrypted:false
                        SSDEEP:
                        MD5:6115353AC9232B609203E65C90742454
                        SHA1:D5A843DC6CF7DAA64089A0B7FCD5EC47857422D4
                        SHA-256:D73F4B91C9290C8E2172F77C42316C93760232F5028FA710717F064465D28E95
                        SHA-512:A3D87E7FF1280A669B565E905C461D0F827C1D958A383BCDD69890B5C4B4BE869DC235E629027387F83F5E584FB984D5E20F8DE804EE51CB7DB9951B29A698B6
                        Malicious:false
                        Reputation:low
                        Preview:.A...AAAAAAA...AAAAA.5&A&AJA.ALAAAAAAAAAAA.AGA.A.b.A%A.A...6.AqA.^bA...A..bA5..A...A6#tA.!bA.SAA.AbA.S.A.6.AA..A...Ab.&A6.b.!.#A.d.A..A..bAb~.A.n.6.~.A...6!~LA..An~.A..bA.~HA...S.cA.t.A..A.].A,.EA...6..A...6Y.A.*bA..A...AAA.AtA.A...................+6...AAAAAAA...AAAAA...A.A.A.ALAAAAAAAAAAAbA5AtA.!.AGA.A.bbA.A`A.].A%A.A...A AHA...AVA.A.n.AKA.A6d.A.A.A6.A~AEA...6.A.A..Ab.A...A...A...An.LA..bA...A..bA..#A..bA5..A...6#.qA.^tA..&A.5.6..A..bA..A...6`.~A.G.6N..A..bA2..A...A.#cA...6*#.A.*.A...A.?bA..A.tbA.SAA.AbA.S.A.6.A6..A6L.A..A...A!..A.bA...A.-bA...A...At..A...6^.MA.}.AAA.AtA+6............................T....9@..........A..LAAAAAAA..nA.AAA6#.A&AAA.#.AAAAA..bAAAAAb.bAAAAA...AAAAA*.A.AAAe..6.AAA.A.AYApA:A.A.A.A.A.AxA.A.A.A.A,A.A.A.AYApA:A.A.A.A6.AAA6!AAA.AtA.ABA[A.A...............................n.h..........A...AAAAAAA...AAAAA.5.A.A.A.ALAAAAAAAAAAA.6#.tA.ntA...A...6..LA..bA...A...A6#.A...A.#.A...6L#.A.dbA...A.bbAb..A...A...A6!.A*.HA...6e.`A.]bA.w.A..bA.w#A...6~w.A..bA9S.A
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, progressive, precision 8, 1240x930, components 3
                        Category:dropped
                        Size (bytes):168456
                        Entropy (8bit):7.978343416935398
                        Encrypted:false
                        SSDEEP:
                        MD5:1A51D9A72250CCB729003C5B5CB0F7F9
                        SHA1:F08630117DA4705283DDF9DFEDB4BAFCB07669D4
                        SHA-256:41340D952AFF170706E3F404E2DB86322A9081B53FA59135D5CAACE437DC5C71
                        SHA-512:5C742B8E3614A1F2E8566962EC058D6C4AA425C1366E6ACFAC043A489974FF2AAEE24B761C005939BDE0AAFFF520C6528ABBD4440E86CB7C0DDE67862E441946
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........6.......................................................................%.K......8...4..K...,e..^U.DF..aq.^...aq..C..1.#K..<...0....ay...#/1.zV...../#....S...ny...F^.78./C..F.C...y.^..9#....az...iq.\F..\F..iq.^...\F.8./.\MW.O?.}>9.>...l....|..~w.~.....8....}..d\sN}...K.^..^..D...k-..t?&.KX.l.o=1L..8...E....iq.\F.......'.Z.U..c.a..ay#/C..1<...1<....../*..0......p..+..F^H.Z.e.Hj2......s.........^F..ay..U.D0..O$e..e..O#....0.X..4... %.K.5..K....4."$.8..G..>.".<.k;...k|...Ly...<.......u..f...Y...y.....7..Ofqn........>C...}S...kr*...y=<`.~....#K...C....5.....K.4..K.........\...by..F..iq...ay.^...Z\F..iqV.8.....FdDfB..T....^H.b{...is...#/q.y.\F....+....$jD5=.R..../CS.0.SK....<..T.'.K....H...u........9.G.:.l......{g...^.t.........?...'..f...K.......+.......~.......Vw..hw.rk..W.........s...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):64
                        Entropy (8bit):4.013105320957341
                        Encrypted:false
                        SSDEEP:
                        MD5:6A2DAAADD6A1F92F065EFC21E56C0F98
                        SHA1:559B5BDA655C266EAB61E5EB212584CA46D21006
                        SHA-256:889C52C1C2DFD5554956D583D37D341A0448E4A93ABE1534CF2A173807D5DE15
                        SHA-512:8C9BB4AACA161D561BB02736505357F978C6C530B57CF62C750EA674AD604A497A2BF648ABC6B4586399617A8863ED28D383685CB20C30CDEA3CE6759994C2F7
                        Malicious:false
                        Reputation:low
                        URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                        Preview:{"country":"CH","state":"ZG","stateName":"Zug","continent":"EU"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):70738
                        Entropy (8bit):5.5029893751600385
                        Encrypted:false
                        SSDEEP:
                        MD5:4DDBE13185968A307E265EE10588D974
                        SHA1:D943845DB5F4B564F6EAFD4048E76B9DEE329F80
                        SHA-256:73CFB0ED71E314A835831530E27BA1FDE5609B224781F7DBC2DD3EB9A08603CD
                        SHA-512:903A36C6E2ED03402F3A8BFA008BB925D080847D6230E137762D697A56C24C6AB2774AD4C6BCCCB7CE63BE02E80078993E5FC55F33CF129C4C44B84239671E02
                        Malicious:false
                        Reputation:low
                        URL:https://static.addtoany.com/menu/modules/core.26680508.js
                        Preview:const t=".26680508",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X,track_links:X,track_links_key:"",callbacks:[],tracking_callback:X,add_services:!1,thanks:{},locale:X,no_3p:X,icon_color:X,color_main:X,color_bg:X,color_border:X,color_link_text:X,color_link_text_hover:X,counts:X,overlays:[]};const z={num_services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},f={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Q={...e,...z,...f},m=function(){for(const e in J.a2a_config)Q[e]=J.a2a_config[e]},j=function(e){for(const a in e)Q[a]=e[a],J.a2a_config[a]&&(J.a2a_config[a]=e[a])},u=(m(),"https://static.addtoany.com/menu"),o=["feed","mail","page"];let w,x=0;const v=e=>{e?x=e.a2a_index:A&&(x=A)};let k=0;const Z={},n={feed:[],page:[]};let i=["a2a","share
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):493
                        Entropy (8bit):5.169004843451806
                        Encrypted:false
                        SSDEEP:
                        MD5:5F5F55D8BF4D55E175A358B831816B3D
                        SHA1:9FEC14DD4CC7ECF0773F19C31BA4DA849989726D
                        SHA-256:0FD2108991F57A098813BCCE0D4E5B87DD147A9BDA0D57DF8F06AEEFBFC6CDEC
                        SHA-512:C206D320FA458ACC547AD7D4E77506DF6460439B036075658D82730F3F818425D51C8A128EDE315182205029B36809DEF98C33E00CB1202019306FF3ACAC3EB1
                        Malicious:false
                        Reputation:low
                        URL:https://api.simplesvg.com/ic.json?icons=baseline-keyboard-arrow-down%2Cbaseline-keyboard-arrow-left%2Cbaseline-keyboard-arrow-right
                        Preview:{"prefix":"ic","lastModified":1672653513,"aliases":{},"width":24,"height":24,"icons":{"baseline-keyboard-arrow-down":{"body":"<path fill=\"currentColor\" d=\"M7.41 8.59L12 13.17l4.59-4.58L18 10l-6 6l-6-6l1.41-1.41z\"/>"},"baseline-keyboard-arrow-left":{"body":"<path fill=\"currentColor\" d=\"M15.41 16.59L10.83 12l4.58-4.59L14 6l-6 6l6 6l1.41-1.41z\"/>"},"baseline-keyboard-arrow-right":{"body":"<path fill=\"currentColor\" d=\"M8.59 16.59L13.17 12L8.59 7.41L10 6l6 6l-6 6l-1.41-1.41z\"/>"}}}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (7841)
                        Category:downloaded
                        Size (bytes):8975
                        Entropy (8bit):5.336844577914086
                        Encrypted:false
                        SSDEEP:
                        MD5:D9D3D9E6B444DFEC77F075B9711AFA1F
                        SHA1:9D7F5CC1E21D14DF898C66D9D76967A9E8F8B5A7
                        SHA-256:93AB7E5BB659E5650D337A9042FDD7393EABE679B1CFCA414D91C58CEA8E4D08
                        SHA-512:A9EEF03F94D40F3CC84966EA62049503EB1011DFD04B85BE9EFBFF13112575A7115AD2E7B0EC03B393022EB69BF7CF530BC592DEE4AE337CBE95EFAB42D72532
                        Malicious:false
                        Reputation:low
                        URL:https://static.hotjar.com/c/hotjar-3396941.js?sv=6
                        Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3396941,"r":0.444699623015873,"rec_value":0.042105263157894736,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console":false,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"mixpanel":{"send_events":false},"google_optimize":{"tag_recordings":false},"unbounce":{"tag_recordings":false}},"features":["ask.separate_service","ask.use_insights_internal_api","client_script.compression.pc","client_script.metrics","client_script.safe_date","error_reporting","feedback.embeddable_widget","feedback.widgetV2","hea
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 42572, version 1.0
                        Category:downloaded
                        Size (bytes):42572
                        Entropy (8bit):7.99544219870397
                        Encrypted:true
                        SSDEEP:
                        MD5:811F67592703B37D0627B114467C9198
                        SHA1:7553FED46DC4F78E9753F6714764B2A769B8C906
                        SHA-256:0A9F2FD34FCEBD03852546586AA51A10758CAF82C992C34CAE11EB6EB00F08A4
                        SHA-512:73A68F51A5CFCA08E377B2248AC38CEF5CD6D1AD212C00594EB8D10BDDBE574A159EB907CAFBBD69BCD56E22793930691B8FB290AE12CC20D648D27DC0FC8B28
                        Malicious:false
                        Reputation:low
                        URL:https://www.rsm.global/netherlands/profiles/rsm_global_platform/themes/rsm_global_platform_2022/fonts/Prelo-Book.woff2
                        Preview:wOF2.......L....................................?FFTM..f..l..B.`..4.2..e.....(..}..8..6.$..l. ..8..|../[..q.\...p.6.pVO..#.W.mz.z3.....}k.{.t..(.v.....OM*cl?.s@..T....p7..V9g.d.2.u,.z..W.ETl...j.^.S..\I0..1<........h.H.be.}kX.c..g.nb.m.T.z..j6......%.o.Ej&n...`N.z...........t.?:.-Zc..d.....(.~..3...d.JIA...6A.....\?y.$-.*j..=...:..}#...5.....W.s..Gy.(pl..i.#W.|.....x.}.....(&0m..+....Uy.............TP..s._.......ZF.b.U......=.YS.B1'...6.&*``"63z..+.,.:k.9.......E.t...!...*m..Y=}..M%R. .An....)4...d...&.....7...Q.k..h.....z.....cq.!)..o.>.Ff..X.{...$.-#4..{.]..S....V.a"L....>.,T.-..?....T...................*!!@...@.B...9}.[...X.).[.f\...yp^o.5...W....cz....}....k.....MZUSdf..?=o....$..Nb.M3...w.>%...>%.L3..O)..C.t.Fg..>7Y.$.9S...rOA...........w.......;...o...Z.y.s.wu... ...t...)6....uL....8....C.jwz-)^.PQ.....-.....O..h..Y.Ed.@{i.Tt.o....-7M....S6-....;-g ....B...H..f...2h.....S..T.=.:....ar. ..|.,Lp..c.}.9..Y.dg .+$....>{....T.^....k..7t;...-.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1152x1440, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):72194
                        Entropy (8bit):7.997144030038582
                        Encrypted:true
                        SSDEEP:
                        MD5:30E6F15C5F1638C56703C3BF9AE687C1
                        SHA1:D020696D8CBA87D240DBBAEA9DD66CF3D8F08150
                        SHA-256:560AFC9E65A6676E2292DC1F461076DA7C55B41A1DE68AE626821874AC6B3E1C
                        SHA-512:2108B3E3A449DFF6E4BB66FE6882A565195B8C0CA592CD21C851220BF257D17F279A0C677CBAB07192BC9AB2F26456F8D70E79EDA857951921266D872EC58A81
                        Malicious:false
                        Reputation:low
                        URL:https://res.cloudinary.com/rsmglobal/image/fetch/t_default/f_auto/q_auto/https://www.rsm.global/netherlands/sites/default/files/styles/crop_image/public/media/01%20Global%20assets/01_Banners/01_Homepage/03_Mobile%201152x1440px/mobile-homepage-hero-banner-1152x1440px-139.jpg
                        Preview:RIFF....WEBPVP8 ....P%...*....>I$.F".!.!.y. ..in(.${..}..m?.........S........0x...........>u.v......M........>............ZzE.g.......=..]=@......s..U..{...|...i>..p%?........> .s.1.3....;.._...wK.....Y......|.?......7.....>....+...oa....?j=.uR......u....w...;E.....k...p2..y..%...A.....}...h...u.,Q6..x.zm..\.A....h........Y9.........4..X....7.....=+..".V...j..U..7...!....w.9_|....O..r$..?..D,...0%..(#.....+G..7I...1Ky.M}.l.....b.pO.Y..(..C...e..]B..Oi.${..^...\..u.h.^.94=b.Z..)..V.q...u:x...k...;..V8..7..h.:.'y......N$R....>...E.@P.....5..^.Y..T..Xf^...\...O.Zt...!Z.E.@u..>..p.T..&uC..3..V...Ha....ls...!....Tz.o.bv....ls..u:Z...X.&.....p_ .....Y.D.]...:H..}HC|.[.v.Y.....d'.....u.....n3......}...T.G...:..8.S.....0.(.6.S......}.1?...Wf.4pH8[o5.2..R~h..7.]._....r..)....<5..d.oz.p.......~.Rf....*`..~.h.}Hw.....t..0].0.s~...oH...... .Y...|..B.....2...2T...fk.....m.*.......Sq.7.+...$v.r.=Fit/.m.D*..O.;.h((/....%JA.P...E9{...B+.....5Ji.....66....2RY..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4509)
                        Category:downloaded
                        Size (bytes):248613
                        Entropy (8bit):5.554837769588815
                        Encrypted:false
                        SSDEEP:
                        MD5:8F08AF673B0C12F369DDA0D0928C0760
                        SHA1:16CE58794312116D2B0F944F325A83F52502D962
                        SHA-256:D10CF2E8A53A04DD4269BFD0EBA3D63C017EE8BB83E85B93C69DDE25B5DCAEA7
                        SHA-512:5E0718E905E54D47591B7CA713264B46DB08AFDDED806B843BF3E4AFF594A3D6007F83D4E45AD62EB42041838CC5154E68152105D9B054BA10DD543B7F42595D
                        Malicious:false
                        Reputation:low
                        URL:https://www.googletagmanager.com/gtag/js?id=G-86PK6TGTKT
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_ema
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 250 x 106, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):2429
                        Entropy (8bit):7.8084064275481015
                        Encrypted:false
                        SSDEEP:
                        MD5:EFCCE730E26AF4355229E6495A2E3C13
                        SHA1:0ACFE518DBF0BE76818CDAA7DB8845C6232E0F58
                        SHA-256:64DF2B571CDC32B04B7D230C21D04C37129CB6791471E3E8B12B113ADF871307
                        SHA-512:7A9FFB2CBBC66F827F10F5FAD19C5CE0325A303DAF9E7CB8696628D8E75E354343C000417DCC1B595F319AAB187EB68D222AFDBE7EDF1F2D71BBFE1171309DB8
                        Malicious:false
                        Reputation:low
                        URL:https://cookie-cdn.cookiepro.com/logos/71bfa69a-f936-4208-8290-c56fb4e6ffd4/5e4a9989-b0c9-4083-a049-3ab7b3682b1a/56fd9980-5a0f-4b5d-bb6d-63f02282a858/rsm_logo@2x.png
                        Preview:.PNG........IHDR.......j.......L~...DIDATx...v.Q....+...[M...K...C..T)qx.tZ.A.a#ur.'...sfvq..GQ...E..}..j......|..e'.G..qV.hZ.Co....Y../G..4tC........:......:...w6...............a...n.`...n.`...0tC.C7t0tC.C7t0tC.|......:......:..;....:..2..........hw!I.$I.$I.$I.$I.$I.$I.$I.$I.$I..a..11...8.......r....>....R...g../;..h..~\.}.,.D.....w.u|..........w{..$....Z..m.m.m.m.m..{U..mM...I.{.wN....9'........s..9`,+.h.X6.."&._...l........./M..50.T.Q5....C.0o..h.96......,.I..-<.,.;._.L......K..,:.../0..(.WA........8gz..,..N.X:......\E.E&..,:...{ .D....._@...K...Eg.q..#.%3.....0_F..,......Op^.qU...<W.....E7.r..Q..ue.....+.D...E7.+.=.~.Q..)........7..>...2.Ew..7.y.X...B.?F.V.c.u.}.F.< L0c..$.....`.x.D.......?.Ew...I.......cU..[J...B)....S.%G..(`.<."b..,..|n......|..&.o......u......z..E..;^b...k.1.c.m.h.&.'.J....,.La...^.sw....1.LQ5D.....}.DL..E..=..{..8.qz................w(.}dH.]._A...m......K..K.h.!z..m...-,z<..D.Y$1......]f....=.1..;qzH..*..E......Eg
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (822), with CRLF, LF line terminators
                        Category:downloaded
                        Size (bytes):117689
                        Entropy (8bit):5.277807687039541
                        Encrypted:false
                        SSDEEP:
                        MD5:D3DFA5816D03017C71181004ADB3BD17
                        SHA1:DCD03A79E5D2FDD67BFCBAE23BC19AA3EDDBF5EB
                        SHA-256:31B540D8C4D2426FC41356B016CD77D427DA06DB94ADBF994C36612543CCE3C5
                        SHA-512:F8E546455B2A181E5F1F665A1D8ABA5814D36544ADE33C4907379196AC8F0FE0E8A13032000BAE6582C801C8FFD3168829D23316A86F0123FFF7F96C61E6B336
                        Malicious:false
                        Reputation:low
                        URL:https://www.rsm.global/netherlands/nl
                        Preview:.<!DOCTYPE html>.<html lang="nl" dir="ltr" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# schema: http://schema.org/ sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema# ">.<head>.<meta charset="utf-8" />.<script src="/cdn-cgi/apps/head/oUD2GRo4wo7hhlSiw_pgQa-uw1w.js"></script><script async src="https://www.googletagmanager.com/gtag/js?id=G-86PK6TGTKT"></script>.<script>window.dataLayer = window.dataLayer || [];function gtag(){dataLayer.push(arguments)};gtag("js", new Date());gtag("set", "developer_id.dMDhkMT", true);gtag("config", "G-86PK6TGTKT", {"groups":"default","page_placeholder":"PLACEHOLDER_page_location"});gtag("config", "UA-69501640-1", {"groups":"default","anonymize_ip":true,"page_placeholder":"PLACEHOLDER_page_path"});</script>.<link
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):4022
                        Entropy (8bit):4.85127942427297
                        Encrypted:false
                        SSDEEP:
                        MD5:049BA9E0A0B836FD250FB6BA77ECA8C1
                        SHA1:B4EACD4EC34ABD6DE0A7B478742838DAC51F4BBE
                        SHA-256:22235B1AF005B88DBFB0D61AC40F7973E5EA660FDF0EFC1A4035827D31125265
                        SHA-512:659389A64CF16807690CB01073AE305AF1000001FF2ADD5EE2CC8492B34C4E4574B919C117FE208A1AB0BCF2A178967A9B8A043FD933E9F3418AAB403A024B07
                        Malicious:false
                        Reputation:low
                        URL:https://cookie-cdn.cookiepro.com/consent/23bc4f25-5b4e-48a1-8ccb-46385d465ad9/23bc4f25-5b4e-48a1-8ccb-46385d465ad9.json
                        Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202303.2.0","OptanonDataJSON":"23bc4f25-5b4e-48a1-8ccb-46385d465ad9","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"67e0923a-22ad-44d7-a30e-a0174bf1fcc9","Name":"Global Audience","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","sb","bq","sc","br","sd","bs","bt","bv","sh","bw","by","sj","bz","sl","sn","so","ca","sr","ss","cc","cd","st","cf","sv","cg","sx","ci","sy","sz","ck","cl","cm","cn","co","cr","tc","td","tf","cu","cv","tg","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","d
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 43176, version 1.0
                        Category:downloaded
                        Size (bytes):43176
                        Entropy (8bit):7.994024170287113
                        Encrypted:true
                        SSDEEP:
                        MD5:2896CF97294DB82007A7A090AC93E771
                        SHA1:90C3B31963372FE451F031E2CE6EFF9FB0F37BCF
                        SHA-256:AB036839C2257E2AABCF445108C3A221AD38682A3EAADDFB9FA13A29072E89A6
                        SHA-512:68A2BD587BE5725EF0C0A39DDC99050862F3E9FB13FB518F0BD73031DE6E6FB047F40CE1D24D5A65DA24ECF03FC7CE4F7C56CB1BB1E676B9715572C635CD1D7A
                        Malicious:false
                        Reputation:low
                        URL:https://www.rsm.global/netherlands/profiles/rsm_global_platform/themes/rsm_global_platform_2022/fonts/Prelo-Bold.woff2
                        Preview:wOF2...................@........................?FFTM..f..l..B.`..4.4..e.....D.....8..6.$..l. ..8..|.."[;.q...1....U:.`.....M.j>O#..z......4..}.......".i\........#.eA).d4.A.!..!.~.a.[....b.%....5.. &qiAAA..]B@....b.m}..z[sZ..+z..T......y.....~iB.tB.)..T.>..d;..U...+.n...u.Sd.t.... &1I.k.Hr....._A....._...y1.a.o\.w~.C..(6=i~...6..g.`B#2.i.......K@...D....GD\1..G4g.{w..8.\.K.......V...F-....P*.T.(O.:U..)...^.-.-........0...........=.o..KE...GH.c,.'aXK...{.{..lZ....AB.c...../......V'.tP..v......(P.._....U...`...]Vw.2...}..Yg...u..;w.......M...#..%...w8...*.m.&..-w}.G.b..PcA...Z@..s,.......).".-@..........4i........}..#....3....\.lS.v..........<A._...q....%...z..B.....n.-.A..@..p,...}.9Tv.l...<C.#|(...A..k...e*.......T..R.....p.xc.o....!....oJ....Q2......5S..j..P.M.0...!.....\F3.4.}=..z#.A.^/..D..s..DK4.i.....s.8.}..H.w....B&.`..lY...(...*.C....}_:............6...ap&9<.....H..$....o..-e.3-.d.9c:...O....7.1.>.~_0O....;...;442.Zf.j)BB.lOc
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, was "jquery.tracker.compiled.js", last modified: Thu Jun 14 16:04:45 2018, from NTFS filesystem (NT), original size modulo 2^32 469440
                        Category:downloaded
                        Size (bytes):134439
                        Entropy (8bit):7.997244290933217
                        Encrypted:true
                        SSDEEP:
                        MD5:41A1027538D3D4C920D84735F8632BF8
                        SHA1:1AF0C92BACB132B2DCA999CE36A21C492BABEC45
                        SHA-256:F9BC36F6DA9EC48ECA9D5D0BFBD239979BEA14D5841FE4C1E53B9E426657E939
                        SHA-512:6845CD47DEBB46A08D45A802B1A352FE664DC6DD173798355FC71D91C3D4FF37C810448ACBF2CE95E62245FF8ADDB4FF802E4BC051A02CA189BF065AE5D443DA
                        Malicious:false
                        Reputation:low
                        URL:https://activedemand-static.s3.amazonaws.com/public/javascript/jquery.tracker.compiled.js.jgz
                        Preview:......"[..jquery.tracker.compiled.js..:is.F..S..."*.-6A.^{.[,.c..H"'3;$.j.M...P........n.....Ub..~..~74.h#S............I.f.Z.n.U....U....k...}..O.0.w..8..'..g..-.qyR.<75;..8..............ij.."..<.W............?.EP......X...^...xp....?....E3.......x..H.6"\hg..c..6p....{L........s3..}...b.(..t:.@a...-X^p?....q1.E3."..R.<..`..A..........' ..(j(k.ny.-Er.........UU..."...t.&.F..g.8.. ....#..U,W..H...c...Er?..h..qV<>,S.Q..Q.D.r.[W....:......p...fr._..)..2.........4...S.. ...|7.`../.e.B...!n..`J.4...dU.....?%n.k.....$2t...=D...c/.........Q.....7.....@..@...6...F...IVb-..Q........"..o.k........Ty..[..}+.7....p....[.w...Y3.=.....e-Ze......d.Z.O.y.m5`Jci*......F...!..r.4...i..W.P....G.6...QE.+yR.R.DD....X$.J~y.. SL...-.*h....bT-.8..Q.[.ra.T{6..O(.dK...v58.h.s.#s..|....|.M..H......0Z.|..A,..A..S.S.<.....e.n..[_t..6..6a...#..:[..&6`...U.".... $YE...;...=.$.7[/...!".......$x.....Y...X......aaP.u.Q....[a...1.......O.......|.....z.qG...v.I....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (61286)
                        Category:downloaded
                        Size (bytes):2385219
                        Entropy (8bit):5.3486762914459245
                        Encrypted:false
                        SSDEEP:
                        MD5:D0708F21129271A1E365533E26D8DED5
                        SHA1:829B02C7ED754F22B789CC88C94397E12CE918C3
                        SHA-256:4E7B4158101456088E460FB84D723EC65323491E635B85821DA0F1BAC9A9EEEA
                        SHA-512:D0A6935EAD29753E44048B6A3AD2BCCF07ED19715197BB024C43623A2FB1E7BA333623B7B65BE3E17D11001E36A23C74EAE87A576506EC41E93D2D9680433D39
                        Malicious:false
                        Reputation:low
                        URL:https://www.rsm.global/netherlands/sites/default/files/css/css_TntBWBAUVgiORg-4TXI-xlMjSR5jW4WCHaDxusmp7uo.css
                        Preview:.slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent;}.slick-list{position:relative;display:block;overflow:hidden;margin:0;padding:0;}.slick-list:focus{outline:none;}.slick-list.dragging{cursor:pointer;cursor:hand;}.slick-slider .slick-track,.slick-slider .slick-list{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0);}.slick-track{position:relative;top:0;left:0;display:block;margin-left:auto;margin-right:auto;}.slick-track:before,.slick-track:after{display:table;content:'';}.slick-track:after{clear:both;}.slick-loading .slick-track{visibility:hidden;}.slick-slide{display:none;float:left;height:100%;min-height:1px;}[dir='rtl'] .slick-slide{float:
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 43344, version 1.0
                        Category:downloaded
                        Size (bytes):43344
                        Entropy (8bit):7.994739453834548
                        Encrypted:true
                        SSDEEP:
                        MD5:97E405831A0F00A676B6620575D843C0
                        SHA1:276E7DC3C142935F7E09ED624FED23CF14BAB9AB
                        SHA-256:CD86E052AEC2368B191135B63B1AF6A8CDE60F421B71B5D19874B6CB5FC64698
                        SHA-512:25A8C2A8206BC523DBD8E7A0567A5711910E0C88CD544AD682BEF1F9B3DB685569A16CE7AB5EE3AB034D1EEEE822E8C57E0CC11F37FEEC1CAC3F1E688E0466ED
                        Malicious:false
                        Reputation:low
                        URL:https://www.rsm.global/netherlands/profiles/rsm_global_platform/themes/rsm_global_platform_2022/fonts/Prelo-Medium.woff2
                        Preview:wOF2.......P....................................?FFTM..f..l..B.`..4.:..e.....`.....8..6.$..l. ..V..|..<[j.q.k.=.W.n..W../..+....fi...~_.8f.8. ...l$......$........R..i.....R...@.ch.......1-\7D.].>Fv.!.....'.GE.0p....T.>.....T.A5.f.#....[k...{W.Wb.d...[...Y|r.8...!.g..V1.Ep..eg..?T#..W..V......o........C....Go.nV&....I....&.x8BdQ.F.%...3(*..k...*2.>,.m5}....W#^..f..5^.PxWW.w....s.G..[g:;i.....2..[.F.+O..E.Y_...%...../..9./..-.R^.K..2..0[vK..7.........YKC.P@bc.[..a.......J..p.hJi.M.......f..9%..I`.6<...6.....a.k.....6..a..rl..q...a.j.%....a:~..u.q.._....0..q..B[$.G..Z...=..'18..........Z.U.'H.....+..iO.Q......k.l.v)R.Az.|g ...Q......*......HS.(........L.=.I..a1nm.A..5+..]9.tA.xx.R.-.{...(.'..0...l$...y.R.R..0..R.:`$.}.....@....X.W[.V..}o...IV...j.oh..a`.Lx..M.D..d.JV_LJF....T..#uU..p..#.(4..>..n8....~...8....V..9.i).i.C<...2........bH.. `Q]).p.l...)....8..j..&. .,....i.9@N...~~..|.f:....'...BV._...|Y...Z......3Y?.C.&.@..T..i..w.Kzm./..s.....rx.=.sFU
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 49744, version 1.0
                        Category:downloaded
                        Size (bytes):49744
                        Entropy (8bit):7.996717115338295
                        Encrypted:true
                        SSDEEP:
                        MD5:93FD69366BE8775879C5CAF3C7386460
                        SHA1:8D3128A94CD9A34FB936A9958D730CF8EBDA7887
                        SHA-256:EB252CD9D657756DF834E27745BDFC2B7C1A25115050DEE7A12105AA4FE89A3A
                        SHA-512:C09B75F86DA563F078EF19526373B61B1CB63AF4314DCBE93F3325136B34F5F89A41112F482378077A10936EAA40A8815503D862BACF549B2B59F413B83ADCDE
                        Malicious:false
                        Reputation:low
                        URL:https://www.rsm.global/netherlands/profiles/rsm_global_platform/themes/rsm_global_platform_2022/fonts/Prelo-BookItalic.woff2
                        Preview:wOF2.......P......J4............................?FFTM..B..j....`..4.\..e.....0..n..8..6.$..l. .....|..G[~.r.......f......GT....+=.q..i.....Q.....GK.+.........].vI.BQ.e.o..!.....1S.L,F8.f..%u.>...W...v......@.+..cS>_O....U....a..o\qX.,.<.aq.CM.L3NjHK_oM...'....O...]$N....h/y...c..`G.....?K...&k..d.P.......JR..>....;.../........=i...r..*._8W.+.3..u.Q...i3N......X_....S%+.C..F.9[.Oq.|.O..T...S@...@....Klq\O.{...U...4.&Nd.B&Y..Jv.....3.....DN$.u../....}.C"...@/...m.}.R.Thj1T.A...Ru...B..A..V..ke..""b.J".Lb.h..j.V.E.jT.Nt.w.u}..Vu|......eUv..........E.......,qA.:1..{..*p&.!{..].f... o..hE.l..c.5....mT..].3..Y.Z^...|g.,...HY...r...n...D...6....L.......;....Kh.R.[3:..b...+.....n....6.......N...K.z.&..g[p$8 ..q....,...u......q`.=...>..M..JQ#..........%.o. ...6..w:w.5J.6.3....(x9....ZR+..._.W3...a..W|............z..8I.if....rA...._...$.......!A.h...G:T.KW.....>.s.rS...9$zh.....B....F....~E.S_.|!......~~.... .....|.4(.{2..E.. e.Wl&. 5/.r...........
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 141 x 141, 4-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):1134
                        Entropy (8bit):7.724116752275513
                        Encrypted:false
                        SSDEEP:
                        MD5:17ABDAA4F36DC187581384D629F56074
                        SHA1:B031F749328C89F29ED63AD54E0C1D89CF4EC9EC
                        SHA-256:16E7A5C78E8636AD3DC9EAB4724878E6934BB47017A15205E225EAAB90A05EB1
                        SHA-512:21873932120025E3BCCEB6093596D57DCE94CD442B2F0E1225549659AB3EBED9656AE1E39BD3272A93DBEBAF1276D3266E05AC8C9C1E7422DB3C6E061095FCB9
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.............xp....'PLTEGpL....................................cC......tRNS...B..g.0..(..}....IDATh....k.I...i...)...s...+.0../s0.YX.C.`.%.qu........>. ..AD...r.8.;.......?.uM.T'. ,....T.R?^..4...6l(.h.ZW.m.8..F..<..!.X;}.~.......3..L...K23z.=.`...U....."....>.~......p.H..c......5c".....u.M/"......q]j...M.l.=.S....j..h.F(.*..W.."..4..D.....%R...G./-.s.u.N.C.<x.YC,...5.7.....ED...."r.LD.D.!.C!...q.C....8.|^.s]!)...l.a=...-R4.1...4.(a5.....-t.b..p.7...... ..5$......Qe....>.."L*H......\...Q..Y.........i.1.9l.gX..Z'..`(u=..m..U....q.V...S!D....Gc..og-.S.......yV.y.........9........fX9R9a..............\.*..OX./M;i../....cM......8!+.j..7W...X.h.9.....t.N;...'...J..+...S.-......{....q.<*..Yp$.....8q.f.'..B..B...mt...q.x.n.....u..$.....|1?|2..Vm.|k......'C...IZ..U.......lC....,.E.fNZQy.58u..Qs,95..(.Vv..../9.q..~X.k.~...>vuN.....5......`.:.nd...R.mZ4O..;.h..q...%......v...t..=%.....T^.....Z....%9u...m..d.E.sG,.N`NB..1...1..H.tO.x.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text
                        Category:downloaded
                        Size (bytes):315
                        Entropy (8bit):5.0572271090563765
                        Encrypted:false
                        SSDEEP:
                        MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                        SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                        SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                        SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                        Malicious:false
                        Reputation:low
                        URL:https://jva-informa.com/favicon.ico
                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):651
                        Entropy (8bit):4.3413895961447135
                        Encrypted:false
                        SSDEEP:
                        MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                        SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                        SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                        SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                        Malicious:false
                        Reputation:low
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65447)
                        Category:downloaded
                        Size (bytes):120554
                        Entropy (8bit):5.3711199068485405
                        Encrypted:false
                        SSDEEP:
                        MD5:682D03A608CC234A5EA67A0D0941E992
                        SHA1:3778795CA548C324CFA3937C5A79531F2247F5A7
                        SHA-256:D258DD26D9665735BC7F18DDAB8E468C2950D8B588B01A8BDF7D502A7C1BCA12
                        SHA-512:8263D9C4273F48B5EF003F2DF00A89A5BFAD94820252EC43D4881FA3B61F0CDD92E11F6274067C931E15BC1A7CA09B1896F02DF41056D5C1FC21A10D53F0FA6C
                        Malicious:false
                        Reputation:low
                        URL:https://www.rsm.global/netherlands/sites/default/files/js/js_0ljdJtlmVzW8fxjdq45GjClQ2LWIsBqL331QKnwbyhI.js
                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):14571
                        Entropy (8bit):5.3739182305325
                        Encrypted:false
                        SSDEEP:
                        MD5:953B67D048A135CD342B93989999F658
                        SHA1:491A2DE37EDE42B3E01C6E66D110AE01F0860466
                        SHA-256:B16B636EE0A50BADC2009085B3B0E4FB4BD42009E172EEAC1313A387B5FEFDBF
                        SHA-512:E4D576655FB13AB03C7CD75B14DDE6B23761D43614A16C72FE2C61649ED823A63EA046C15C501C12704349BCFD18732749553004B340F87AC812BDEBB90B503E
                        Malicious:false
                        Reputation:low
                        URL:https://cookie-cdn.cookiepro.com/scripttemplates/202303.2.0/assets/otChoicesBanner.json
                        Preview:. {. "name": "otChoicesBanner",. "html": "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
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (677), with no line terminators
                        Category:downloaded
                        Size (bytes):677
                        Entropy (8bit):5.253563372431839
                        Encrypted:false
                        SSDEEP:
                        MD5:44159485D6E6221DDA54AF2DF7CC7FD1
                        SHA1:BC1D911A820C00010002E7632E91F1CD6D3F8706
                        SHA-256:5A4192E762A449DFD6E63BEE835E0941627223C9159E8219ACDD01881A1AC175
                        SHA-512:10FB89A3A51B381BA4FF9C053B488695B90D59254E4E881492E1E8783B734CCDFEB39BAD6641B72E1628EB7448DB0F0BCBCB2D10CF4A180E37353249B7C8E0AD
                        Malicious:false
                        Reputation:low
                        URL:https://static.addtoany.com/menu/sm.24.html
                        Preview:<!doctype html><html><head><title>A2A</title><script>!function(e){var o=document.cookie,t=0<o.length;var n,a={feed:[],page:[]};t&&["feed","page"].forEach(function(e){var t=e+"_services",n=o.indexOf(t+"=");-1!=n&&(-1==(t=o.indexOf(";",n=n+t.length+1))&&(t=o.length),n=decodeURIComponent(o.substring(n,t)),a[e]=n.split(","))}),n={a2a:!0,h1:(t=!1,"function"==typeof performance.getEntriesByType&&(n=(n=performance.getEntriesByType("navigation")[0])&&n.nextHopProtocol?n.nextHopProtocol:"",t=/^http\/1/.test(n)),t),user_services:{feed:a.feed,page:a.page}},e.postMessage&&e.parent.postMessage(n,"*")}(window);</script></head><body style="background-color:transparent"></body></html>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1241 x 931, 4-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):18414
                        Entropy (8bit):7.883992851117156
                        Encrypted:false
                        SSDEEP:
                        MD5:769883D78480962BD6A89A3E742D0FD4
                        SHA1:103B0FD5EAFD5E9BD0B4B06ED1FBD698EF3EDDB6
                        SHA-256:C1F57A672E76406CE6F670283D3167228C0A812FD1BBB7F1DCDD41E25CEFFBB3
                        SHA-512:5D1C75519CA9D2A3F8C3596FB5AEC9360A2BF9CA470DA9E7332EEE58456B952FB60CBAB4513D68316817629D8FE9491685D79205A67EB205ACD66FCDCE2A5DA0
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.............t......$PLTET.CT.C.......r......m.^....._.O...z......tRNS@6:....GxIDATx...{......n#.-.#.p..2.dd'@.."..{..9.Bf.!7<." l8#+$p`..K..".y8p.....VWuWUwUw.....&qlY.~^..V..@.1./......6..A...@... ..A...m... ..A...m.h. ...6..m.h.@...6..A.h.@...6..A...@... ..A...m... ..A...m.h. ...6..m.h. ...6..A.h.@...6..A...@... ..A...m... ..A...m... ...6..m.h. ...6..A.h.@...6..A...@... ..A...mx. ...6..m.h. ...6..A.h.@...6..A...@... ..A...mP.t4!._.m..}N\}.. ..x....h..k..F>.m.n....h.9..n..!.K...?..r...}....l..3.M.No.3_...m..A.A....1@...I...6]..}....4...6-....-.m3...6-z...P/z%@...8\?..;-.mg@...8..s.2h.mz..$H..s....oJw..F^.6.{Sz=.m........w.../...6.....Z..@.A.>..6...=..6..l...O..m...h+O.~. 6mn.Q|j..k.......c.V6m.|....L....v..b........d.m&tb.....b....50...U.... S.F.Jq.6....._.{&.6s.9.....}.$hCl.$.2j..N7."....q..[......."..L..j1i..?....6..../q!=rc....m...?Z./.x...,.%................k..r...w'~...L..v........b......<>n%l.....e!...m^....l#l.a..4j5Cl3....6.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):497
                        Entropy (8bit):4.684891921463926
                        Encrypted:false
                        SSDEEP:
                        MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                        SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                        SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                        SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                        Malicious:false
                        Reputation:low
                        URL:https://cookie-cdn.cookiepro.com/logos/static/ot_guard_logo.svg
                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (6408)
                        Category:downloaded
                        Size (bytes):239454
                        Entropy (8bit):5.560627297856592
                        Encrypted:false
                        SSDEEP:
                        MD5:997FC403F792C66AF21A5A12D72F5033
                        SHA1:D40520D2993125878B7F46424869627AF213290C
                        SHA-256:EAF02D4FE7F0688C6BCAEAB0CC42BE7AF01205FEA0AA67B812ECB57D89621B13
                        SHA-512:6E6993F3BC27E8B3CFD551D2CC2E91084BB7034E3A48E4DB798182ED7B64DDEC02D874CA7E0025648F21734AA9759172757348CA8BD36A749206C3DC79A237DC
                        Malicious:false
                        Reputation:low
                        URL:https://www.googletagmanager.com/gtag/js?id=G-Y0MXDBNFZ3&l=dataLayer&cx=c
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0}],. "tags":[{"function":"__gct","vtp_trackingId":"G-Y0MXDBNFZ3","vtp_sessionDuration":0,"tag_id":1},{"function":"__ogt_event_create","vtp_eventName":"scroll_depth_100","vtp_isCopy":true,"vtp_instanceDestinationId":"G-Y0MXDBNFZ3","vtp_precompiledRule":["map","new_event_name","scroll_depth_100","merge_source_event_params",true,"conditions",["list",["map","predicates",["list",["map","values",["list",["map","type","event_param","event_param",["map","param_name","event_category"]],["map","type","const","const_value","Scroll Depth"]],"type","eq"],["map","values",["list",["map","type","event_param","event_param",["map","param_name","event_label"]],["map","type","const","const_value","100"]],"type","eq"]]]]],"tag_id":3},{"fun
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (3076), with no line terminators
                        Category:downloaded
                        Size (bytes):3076
                        Entropy (8bit):5.160994883941966
                        Encrypted:false
                        SSDEEP:
                        MD5:CE36BCABFD02E6132ECE55637827631B
                        SHA1:7513229734B52AC8F7EF86273B7FD263249A691B
                        SHA-256:2C5CC47EB8499EFE3F4353BC50B38690756E78DA21B0E158E14293B39C5EF812
                        SHA-512:239FD30427008137F1372670099FAEF75FBC9652F9CAD38BCF9BE8DDCD8812C9FE3E5435390EBA55C739014D82CE58BBB719296E53B2C1E18B93C92CADC4244D
                        Malicious:false
                        Reputation:low
                        URL:https://static.addtoany.com/menu/page.js
                        Preview:!function(r,i){function o(){}var n,s,l,d,c,u,f,p,e,t,a,m,y,v,h=".26680508",_=r.head;"function"==typeof[].indexOf&&_&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},e=(s=r.currentScript)&&s.src?s.src:"",NodeList&&NodeList.prototype.forEach&&(i.a2a.init=function(e,t){void 0===t&&(t=n);var a=":not([data-a2a-url]):not(.a2a_target)";r.querySelectorAll(".a2a_dd"+a+",.a2a_kit"+a).forEach(function(e){e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=t.linkurl||"",t.linkname&&(e.dataset.a2aTitle=t.linkname))}),delete n.linkurl,delete n.linkname},i.a2a_init=i.a2a.init,!s||s.async||s.defer||i.a2a.init("page",{linkurl:n.linkurl,linkname:n.linkname})),i.a2a.page||(i.a2a.page=!0,l=[],["init_all","svg_css"].forEach(function(a){i.a2a[a]=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];l.push([a,e])}}),a=(v=n.static_server)?v+"/":"https://static.addtoany.com/menu/",t=e&&-1!==e.split("/")[2].indexOf("a
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2048x920, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):36952
                        Entropy (8bit):7.994236586040989
                        Encrypted:true
                        SSDEEP:
                        MD5:626CCC95DFA6C3CF0AACF5C29CC36372
                        SHA1:2AAB1B3418805F16A18135E6514AE27DAAD38660
                        SHA-256:61901CA9130666C307F905D4DF43ECB660493C69C4245B0B64268C9426E65D17
                        SHA-512:A6ECEF1749268A27272100048514E4732560948F43C70529AAD195E1CFF68A6AB25078B98171D8B94FE23A0B84B2D8508A7B27277E90607131F9933005A1E257
                        Malicious:false
                        Reputation:low
                        URL:https://res.cloudinary.com/rsmglobal/image/fetch/t_default/f_auto/q_auto/https://www.rsm.global/netherlands/sites/default/files/styles/crop_image/public/media/01%20Global%20assets/01_Banners/01_Homepage/02_Tablet%202048x920px/tablet-homepage-hero-banner-2048x920px-139.jpg
                        Preview:RIFFP...WEBPVP8 D...p....*....>a0.H$"........in......c.^..S.o.z.....3.g./5.1s.\cJ:L..~.;|..o...u..o</G..?|=.|..o.^).k...{W.....~.../....7.Ye....O~......7...?.{..N.K.3.7...,-.KxR.....7_)..KxR...T....-.G..l.oT.......yq...M.....e#......6.....3..9.~g..t....#...N...g...[..L..D...~.......>.(U...H_.1..[_..8...*..4...19......N..O~..B..'S)..~......,.._B.)C.....z,..o3.....o....B....Q...}..t..<<@.t#..W....Z. ...{dJ..q#C)..U.,f...$Y.d.~o.r..Z..O.a.....~g...O..`Y.~g.u.=5+.=R..~.... .....Z......8.[...I...%...u#.4u........u.EG................@..*.*6O.E.j..z....z..*.C.....Bb...g../..xR..X..../_) ......&).aK.6~...>.>.OF.]n..>/*(.j..^....3[.....K.u......hi..\J.. ..:_s...D@!J.../.,+.78.g.h...,rn=g/..Kog..AZu*...t.+s..Ag$....X..&j...i...m.8.;>..1.Z...R...t.=p.../...}..m..ZK..;.b7H.}]}.......oZW*.!...V8k....-|`?.. .......AI~.`..g...|......rl..."..C..U...t..8qV0vl#........N...h?..I.,z..\.6..+JR......&<H...O. |L.......<.^..3..v....Xh......e]....'M.s...F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 43028, version 1.0
                        Category:downloaded
                        Size (bytes):43028
                        Entropy (8bit):7.995580532345945
                        Encrypted:true
                        SSDEEP:
                        MD5:0A05D21AFD5B9AF1C8F5F9AD42914CB1
                        SHA1:21B396ED5B8B5FD4B23B8E4D24576232C3F4EEF8
                        SHA-256:6C92454DAD715D97E8F6C7EEB8B1CDFF66B87A01021BD1453743B45DEBFAD53F
                        SHA-512:7AC57217107BF5ADE1D80B59C8010D377161B23A708A9414B4C02FF506DAF64A97169FDF400F98DB0C887047D78A819A66F5BE3492C89BD71C0816F28CB0C46A
                        Malicious:false
                        Reputation:low
                        URL:https://www.rsm.global/netherlands/profiles/rsm_global_platform/themes/rsm_global_platform_2022/fonts/Prelo-Light.woff2
                        Preview:wOF2............................................?FFTM..f..l..B.`..4.(..e.....0..<..8..6.$..l. ..G..|..2[.q..k.....26+L_]..v..... d%c[..;./z.......yI......VZ...4.ld.d.......Rj.mQK.....0L7.S.1P.l..v.pQ.|='.;.V......^j.l}..N2.dr.zR.D#>t.d.b.._...{..a..z...;.f.xa.P7XJ..b...q.S...+..]...o.=...e.,a0.......c.xR~*C.LgJ..^0v.#..f....'DY.......`....'..9..I.J*........I...gV ....;Ql".cL.....zT+cY#..w...V?..e8......JX.......<.x.{...<..aM./@F.*........S...2.2y..i$j..9$.....f!2<...q..yVd.8vw.swn,.q.0.8k.UG.'vh...B..VYiLE..6..Q..g......P.0.A.N..W.....=..;...Z.(.<.8P.4.7p..P..gx/#.9m.......d....;....).........j..'$..r.?.....a....j..$.(o....:T...L..~......L.j.......kj/...d'K.I.$0.......2`/hf.=~",..x....D.h.....x.....s.N..2J).\.n..%.-....d........-.B=~...:L..t.....T+.&.Q~.......y.S...;..........+..{.u.N.V.|.g.|.1lc.K%..!h.LOP..D.`........I?C.{.].(..j&.T....4Ii.{@..jO...........d...}.g.B.r.7.*.......{.9;.T{..&...3n.....5..m....4H.....3 .v...h...8.=.c..@..G.#7V.3..Z..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image
                        Category:downloaded
                        Size (bytes):932
                        Entropy (8bit):7.739068535751251
                        Encrypted:false
                        SSDEEP:
                        MD5:D7C3F93EC6CBA0595A6C2389E6A8C637
                        SHA1:89567EDA85C4E90F099103C1D9302617310A9C4C
                        SHA-256:4B71E05235214117336FE3A04D68C6CBF0522929762EB89C9CD0B9F9618459E2
                        SHA-512:E8E6E0EA74FC9C2A7AD548195F425C1F0242803F10CDC5F0EC7C2E1B0C9F5F233782AE720A837D68219DA6618D0E06DED481259C950397B9AAE7F167A9944BA9
                        Malicious:false
                        Reputation:low
                        URL:https://res.cloudinary.com/rsmglobal/image/fetch/t_default/f_auto/q_auto/https://www.rsm.global/netherlands/sites/default/files/styles/crop_image/public/media/01%20Global%20assets/03_Icons%20140x140px/Icons-blue_achivement.png
                        Preview:RIFF....WEBPVP8L..../..#.g0..1..6bSEp{./.....A.P0.........#..R..e.e9).....b.fe.O;cn.Y.v...Wz...W.>.iE....3e.mO.r..;.t....S..38/...h...%.q..R]...y.>........nAL.Rd......tM.._.. Y+....zk.|.c?OV..g...ki..W!...vc....5.."O..]...6>Y1..w.$.Oc?...\@.QQ.7.F'KF..i...9....F.FD^..r#LuY5..%.D.......H.SD.).x'L.c...Yc...!...Y..2G..c.....E."...H..........5.>.r.!....U.1..Y...#....Y..9..eU....,g!|.st....|..K...y.O.Hh$..T..[..,+....j".p..E.....<6.kD.5>#"..n..a..n..p9Q.....M.....<6..T.yljB..>....4..X....pmt...1......2.f..V.!..L,..d..j.!IVU.5&~`.0/".@Q^.;...G/AQn.;Q\~...y..#...3.1..:...Q.B>....1..F<6S.0..H!./..VJ@........G.r..f....&../#.H....[.Ds..x.t..C..lXs..........X..{2q..s..st...e...... .a.l..ur}.....qjb...S..x...X.(`.\.%.>b..u`.../n.X.....SmBx..2>'c....V}......<.4..w..u#.D.X.";F.p..!d.%..u.^$..i..:.f*....C..\0Q.....o]|.L6.....$sXk$zv.%.Z..3..j|..N..X.....z(..`..B0Xw(..V.u....^].>{...b.R.K,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1240x930, components 3
                        Category:dropped
                        Size (bytes):167312
                        Entropy (8bit):7.9863139029668995
                        Encrypted:false
                        SSDEEP:
                        MD5:ADCBA5E045E6CFC5987A64214C3C1A13
                        SHA1:6410FE5F17BE138CD9ABC76D8236E52740AE163B
                        SHA-256:ABB4C50A32CEE7F10AD035E05A9E9EAE04ED3E1FC2424F25E324982A84478C02
                        SHA-512:BC318E943F1E715DAE698CC10DA87B32D097DF4B29543B3C887A72AFED66AB20EF1DC71E71F0BBFE4AF45CB5E46E1B214C2C872169E508AA2FEEDE77391BDE3A
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp............"..........6..........................................................................}.Hu..0j.....$....."..I...@D.M...V..s.7Qs....%...p..0...# ...4.. 0F...@...J.., ....v(.S....\..kE..z;..-.!FJ...............f@.....`...D.:..9$M.<.s(.n)2I....!.['#.$.DsZ...6...u..J.iK@.E|%...jB..%.#8..j.Z.,..,..e}/o..........lx!,8.R.t,.(.S.8m/.d:....@...........ITu..l..!.mSg...3.+|..v.b.p.z..#.....6..m...:2.f...e. . d.F. ..... .a.FH .%..b.i... ./5s....%....k.{1KJ.R.bQ..a .h..@...a&.. ..($.D@....j....Z++!...r..Y.2..@.ER'5. ...]."cH....u.5.6.t....W.H<q.Ij:...8...THe.1#E.....HN......Y.^.4....m...J...A'.. ..b..M@..`Q..CU..$8.i..4IZFQ.....0't^..a....VS."..1.=.5...;Es.v...y...u.r_`D.P`.......... ....`IZF.2.j;R#\....(.f[Q.k....P.....a8... ... '.&9...q..4...p@.$...E..sG.6...I7...F8.1..T9..C.a..yM...C@.WB..D.&."..M..x...%..B.%.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):576
                        Entropy (8bit):4.804799643357025
                        Encrypted:false
                        SSDEEP:
                        MD5:0DC4533516732F688613A4001AE772C6
                        SHA1:497AA4E596D3FF49F6D98B92B66FC9A2871E7982
                        SHA-256:E71645ED4C6368849E3FB317AD1C9A7FC5F89E7A71ACB758D4EA89C311EE6D83
                        SHA-512:93736C7757128AADE83BE26BA1ECA942221CD0441D971E7F93356A8CCD1057305D1492ABB91B9BCC5640DF01E3AEBC9F2B7E7204D01B42BF7A0706A7A6B77A35
                        Malicious:false
                        Reputation:low
                        URL:https://api.iconify.design/carbon.json?icons=location
                        Preview:{"prefix":"carbon","lastModified":1677222206,"aliases":{},"width":32,"height":32,"icons":{"location":{"body":"<path fill=\"currentColor\" d=\"M16 18a5 5 0 1 1 5-5a5.006 5.006 0 0 1-5 5Zm0-8a3 3 0 1 0 3 3a3.003 3.003 0 0 0-3-3Z\"/><path fill=\"currentColor\" d=\"m16 30l-8.436-9.949a35.076 35.076 0 0 1-.348-.451A10.889 10.889 0 0 1 5 13a11 11 0 0 1 22 0a10.884 10.884 0 0 1-2.215 6.597l-.001.003s-.3.394-.345.447ZM8.812 18.395c.002 0 .234.308.287.374L16 26.908l6.91-8.15c.044-.055.278-.365.279-.366A8.901 8.901 0 0 0 25 13a9 9 0 1 0-18 0a8.905 8.905 0 0 0 1.813 5.395Z\"/>"}}}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):4712
                        Entropy (8bit):5.67494085420628
                        Encrypted:false
                        SSDEEP:
                        MD5:8BEC04F783195A93E6F1E9B6560CF2D3
                        SHA1:7CEC7B3EC7F1CCCA2CA8767C91EDF5459F991291
                        SHA-256:1FEC5C08703B96CC02619B88D090F9835B8B51E6D4CA2C74658D2443E739937B
                        SHA-512:077325BF2F8E42C8335864AA321F3857E6B67CFA6AEC2D1203FE4252CEF85AFF6DC88E73FABA67B4FA5256554BD71B48FFB7391B2CFE16961BE1C8F7E8E920A8
                        Malicious:false
                        Reputation:low
                        URL:https://cookie-cdn.cookiepro.com/scripttemplates/202303.2.0/assets/otCookieSettingsButton.json
                        Preview:. {. "name": "otCookieSettingsButton",. "html": "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
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:troff or preprocessor input, ASCII text, with very long lines (1487)
                        Category:downloaded
                        Size (bytes):6814
                        Entropy (8bit):5.037268020358473
                        Encrypted:false
                        SSDEEP:
                        MD5:5B870E89D8B3D1B95BDDCD291810D20A
                        SHA1:CFDD19A65385702AC04FF02343FBFFD356811C0A
                        SHA-256:D979514AA0D1D5F305279617F499A2195BBC38750023AD31DB86E912D181C358
                        SHA-512:FC03035E7CFB6BDBD238B92D479A8A6AE824E1AC61E32FABA044C0E2A8B89E46AB4AE687FB71A6E899E783B8D979FA48633FBD5FB1CE64EAEBA9B9042C2F6106
                        Malicious:false
                        Reputation:low
                        URL:https://www.rsm.global/netherlands/sites/default/files/css/css_2XlRSqDR1fMFJ5YX9JmiGVu8OHUAI60x24bpEtGBw1g.css
                        Preview:.ajax-progress{display:inline-block;padding:1px 5px 2px 5px;}[dir="rtl"] .ajax-progress{float:right;}.ajax-progress-throbber .throbber{display:inline;padding:1px 5px 2px;background:transparent url(/netherlands/core/misc/throbber-active.gif) no-repeat 0 center;}.ajax-progress-throbber .message{display:inline;padding:1px 5px 2px;}tr .ajax-progress-throbber .throbber{margin:0 2px;}.ajax-progress-bar{width:16em;}.ajax-progress-fullscreen{position:fixed;z-index:1000;top:48.5%;left:49%;width:24px;height:24px;padding:4px;opacity:0.9;border-radius:7px;background-color:#232323;background-image:url(/netherlands/core/misc/loading-small.gif);background-repeat:no-repeat;background-position:center center;}[dir="rtl"] .ajax-progress-fullscreen{right:49%;left:auto;}..text-align-left{text-align:left;}.text-align-right{text-align:right;}.text-align-center{text-align:center;}.text-align-justify{text-align:justify;}.align-left{float:left;}.align-right{float:right;}.align-center{display:block;margin-right:
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (21389)
                        Category:downloaded
                        Size (bytes):21390
                        Entropy (8bit):5.308292889956359
                        Encrypted:false
                        SSDEEP:
                        MD5:05D4876F8DCDF7EBD575577299939DD3
                        SHA1:8B163300E893689D803144BFA7DE6FD65DC35AD8
                        SHA-256:D8D41783702D7BB7A7A9C548B151903859EB90A32D29EEAA3487A7937611A27F
                        SHA-512:BC494DBFF07372667AE521660A0FEA4111620FA76945C98C802E86AAB4B435E64B538781E04624E22B17132E12660907B3BB5EBB9D6D0CED8D65E86251807F53
                        Malicious:false
                        Reputation:low
                        URL:https://cookie-cdn.cookiepro.com/scripttemplates/otSDKStub.js
                        Preview:var OneTrustStub=function(t){"use strict";var u=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(l=m=m||{})[l.Days=1]="Days",l[l.Weeks=7]="Weeks",l[l.Months=30]="Months",l[l.Years=365]="Years",(l=e=e||{}).Name="OTGPPConsent",l[l.ChunkSize=4e3]="ChunkSize",l.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19927), with no line terminators
                        Category:downloaded
                        Size (bytes):19927
                        Entropy (8bit):5.254937734517984
                        Encrypted:false
                        SSDEEP:
                        MD5:D294B48FB7400508953205265F95D2E1
                        SHA1:FD545D38241C9C56E81F61E45CD239976ECD0B46
                        SHA-256:13A548E040A1EC08F77911FED1D559B95E5DAAE0EE227E632140E003C7268E7B
                        SHA-512:8C6093A43A410180C6358479CED2ADE0140F19E7F53F482237A6465548BCDF990517CF053A69A7F2305058D82B35DF20FD8BB8DB535D81687042868E3C57E50F
                        Malicious:false
                        Reputation:low
                        URL:https://static.cloudflareinsights.com/beacon.min.js/v52afc6f149f6479b8c77fa569edb01181681764108816
                        Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 4500x3000, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):554912
                        Entropy (8bit):7.9993059807749445
                        Encrypted:true
                        SSDEEP:
                        MD5:F94F579BE83120B80F4D5D488F917E4E
                        SHA1:7E286E0780BBC631E66A7502B44AD9F1F3BADEA9
                        SHA-256:10048C6B67CDAD4B06598AC55260CF0C55C5EB452CC290FB5AFDB4DAFE3A4145
                        SHA-512:F0A49C9615E9FB9D628A75B64B2FBC2C7BBAADBEC6515434988A2FEE09B56B024D1132B5D162851D1F72423AB59F90313A6118746BC0B3BBD1C06F6606D282F8
                        Malicious:false
                        Reputation:low
                        URL:https://res.cloudinary.com/rsmglobal/image/fetch/t_default/f_auto/q_auto/https://www.rsm.global/netherlands/sites/default/files/media/backgrounds/MicrosoftTeams-image%20%2845%29.png
                        Preview:RIFF.w..WEBPVP8 .w....=..*....>=..D.*.*$..1`..eKT........c..<Z.s.}h....?.....~....g......_[|....ps....%.'....2.P.S...../........W..................../.....C.........?@...;.Z...._.d..........*KO......<o./......!.u.M.>_|.._.?......$.o....._........?h.......?......5........l.....u...'......<.,.O.K..._......E...L.a...........}......g./.?K............?......K.....o....-.....s...W.?............#.............z......'...w...oyo..........w.w...............{._..................X?.........n.............b.I........1.W...>..G...7...?.y.Q..Q...?H:c...Ob?........_....H?....3.....}...f.-......Y.B...Z.i.0*{..!....($m.;..i.NXu..okc.97....^.....m..A..-....%..X.....9..8JA..........c_....JR".mI...9...o....I..]8./.....t...w...O1../.....~ks...N...nx|.._...EK.M.s.R..[;v..rmI&??..=...c$.>.8..d<...j....,....]....dx....&.4b.G...o^J>.......S ...=...3.q.....m..bc..w+...~..7=....d.R.q-.....}qedqj......~v.X.K.._Q....|du.r.n.S.....F...lQ&6.M.Lxw..}..7...z5./.K...1.Mp.l.......q.BM
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 288 x 288, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):6834
                        Entropy (8bit):7.902653542219348
                        Encrypted:false
                        SSDEEP:
                        MD5:D07C4FBDA773BC095DDA9D104A5DE919
                        SHA1:3BEB13CBBBDC4F79502CCA98262BB1B3DEF90E34
                        SHA-256:1E2DA02ECF55DB39CCC22E1F9EB0668219D9A2161C019AD3CADE301E559FB255
                        SHA-512:E71EF8E1B4FC75B76581E62D8455D42A0C5F3F2730A4CB8BD034B9BD18E3FC7BEF2C3BF7DA69C49BDDA1B2B177E72EB1B23BE7F219F6D632D4CB2DAB7E004A93
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR... ... ............yIDATx....t....w.L.h.u..^.J.J.!...%U...Z..]...H.K..z...w[.....Th<3.~.96'...y.....^.d.}...!.<8.O.cB.@.Y.A...PT.t.....x......z.a.v...].:...x... n...k..*..!.C...F.Bp.Mt..'#nd.1.....x.k...hA+...D,D...X.@;...4c;..!L.4.b(...)..h....C.9..P..X.-hFk.qqk.#.fl.R.D-.C.. .....(548.q.l&b:Vbw..D.._.".7L....11.R..I.$..F.....o..m.@.A+.....o.&L...0...I....~8.Wa...^..=.A;...W.H.C...-. .!..Q...... .a.Fa0r.1..H.3..mhG..ME.m..r...i..&..P......(:...Q....7. .............z...C..~........,@.F..E....`/.*..I.........`#..a.#. 7....6.?R{p....pD...!.G!.#..."..B.w.O.4@...<.(....yTh.4@...Ux..N..*.#..d.",G|J-G...I$.....<..J.'q....../..7...t'.:p....... .a.....&.>.T..7.5@.?...J%.......H.$a...T2...u.c..H..\.R..S0.. ..1....2...0.5@.4....J..F\.A.........RO........8..........psJ..4@....x.Jy.70... o..h.R^..g"O..M..P..].oi...`,..Rj1...._&...~J..F...rq.".cJE0... w..+.T....5@.0.wB. 5.C5@..C,.RAl.~..J.......(......](..Z..i.R......R..P..\#..(...V.k....;.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:C source, ASCII text, with very long lines (42862)
                        Category:downloaded
                        Size (bytes):410041
                        Entropy (8bit):5.081006443300892
                        Encrypted:false
                        SSDEEP:
                        MD5:6853AE7930B81C0408CB5A4490BA3E17
                        SHA1:2DAA9C11EFFF49AA622F670F9887FC6D63D7F455
                        SHA-256:E025800EBFD862052A7C57320D651654D63980EAA6D29C346C052DC3F0B4A4A3
                        SHA-512:BD6D0AB73645399BA2ED3F59F9197623F98AD4322BF119782EA8D03A46230319BBAB57AD749FCC8D3E8A985FC0B94FAB044071EAEF6085D87F13D734C6C4AA02
                        Malicious:false
                        Reputation:low
                        URL:https://www.rsm.global/netherlands/sites/default/files/js/js_4CWADr_YYgUqfFcyDWUWVNY5gOqm0pw0bAUtw_C0pKM.js
                        Preview:/* global a2a*/.(function (Drupal) {. 'use strict';.. Drupal.behaviors.addToAny = {. attach: function (context, settings) {. // If not the full document (it's probably AJAX), and window.a2a exists. if (context !== document && window.a2a) {. a2a.init_all(); // Init all uninitiated AddToAny instances. }. }. };..})(Drupal);.;./**. * @file. * Attaches several event listener to a web page.. */..(function ($, Drupal, drupalSettings) {.. /* eslint max-nested-callbacks: ["error", 4] */.. 'use strict';.. Drupal.google_analytics = {};.. $(document).ready(function () {.. // Attach mousedown, keyup, touchstart events to document only and catch. // clicks on all elements.. $(document.body).on('mousedown keyup touchstart', function (event) {.. // Catch the closest surrounding link of a clicked element.. $(event.target).closest('a,area').each(function () {.. // Is the clicked URL internal?. if (Drupal.google_analytics.isInternal(this
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 141 x 141, 4-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):665
                        Entropy (8bit):7.465098574029319
                        Encrypted:false
                        SSDEEP:
                        MD5:CA75DA61BB927F46208E274023463A1C
                        SHA1:440437A83AF9C6004A3CC36BC480E4B5E33DBC8B
                        SHA-256:2771ED3F7CC846525F0AF7722EEE8747D258FB0627C1A3B45F70B9876E857942
                        SHA-512:5BE7191E06D854ABA6A421727433ABE17B13A44783469438FFCA8C165C7601D4BAB4DFC53090B0534F8348B2FC097FB1C407F240772BC9CC834F2DD9F7ACA7A9
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.............xp....$PLTEGpL....................................v....tRNS...@)Y.....#?......IDATh..O.@...).lVb"v..!..XXt!1...dp%..Y..X0.gu2a1...Q...9.JK)w@..}....s?...}...P(...Q.X...a.... ......p.0,0.".(......P.....3.....H......R.....9.....38."....z"..!G........cb ...d0d8p.`T....p..c.N%N.}(.gSY..u[.!+....r.... .9.........G&......G.nv...~#D.Y:.N...W....J.....v.u=.0-*'..'.v.q.e..D7..p.|.8..,...u.w..=n.8..$H....-w...i......M..r.h.f....Iz+.o..hy#...H..E...7.-_.v.U^.;.E.G...I..,k.pv"MO+..4Bv...q37c....3....p.-'.1.. '.= . .Y.T]-...$g...(......x!.9.A.r.....9..NL...^g..%6.v....M.ML.v..........P...Oxm..sf.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):4210
                        Entropy (8bit):4.983765218832062
                        Encrypted:false
                        SSDEEP:
                        MD5:F44FBCC70002DC63EF5387B1852A83F8
                        SHA1:0DB2F0E6A6AACC14D7A9440D1FB599440C5B0651
                        SHA-256:930E63E01D55B4AF4AB848E960E56F006344E1C2940952FD15830B975947487C
                        SHA-512:881A360A0C588DBD99428D07BA2579A3EC9594A551D76A57BF2C1D12CD662539FA9D87E06A3D80783947B72D8A52D9E7067C13D09E9B13FFD9F8425164C33A48
                        Malicious:false
                        Reputation:low
                        URL:https://www.rsm.global/cdn-cgi/apps/head/oUD2GRo4wo7hhlSiw_pgQa-uw1w.js
                        Preview:;window.CloudflareApps=window.CloudflareApps||{};CloudflareApps.siteId="69e66921b8f7fc6edc65f4615d742dc4";CloudflareApps.installs=CloudflareApps.installs||{};;(function(){'use strict'.CloudflareApps.internal=CloudflareApps.internal||{}.var errors=[].CloudflareApps.internal.placementErrors=errors.var errorHashes={}.function noteError(options){var hash=options.selector+'::'+options.type+'::'+(options.installId||'').if(errorHashes[hash]){return}.errorHashes[hash]=true.errors.push(options)}.var initializedSelectors={}.var currentInit=false.CloudflareApps.internal.markSelectors=function markSelectors(){if(!currentInit){check().currentInit=true.setTimeout(function(){currentInit=false})}}.function check(){var installs=window.CloudflareApps.installs.for(var installId in installs){if(!installs.hasOwnProperty(installId)){continue}.var selectors=installs[installId].selectors.if(!selectors){continue}.for(var key in selectors){if(!selectors.hasOwnProperty(key)){continue}.var hash=installId+'::'+key
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):28
                        Entropy (8bit):3.950212064914748
                        Encrypted:false
                        SSDEEP:
                        MD5:F6B96214FF529083F8047BB079245217
                        SHA1:6091C814CBFC7F9190657B831803845B53DB3440
                        SHA-256:6408D93649F3514044B845E10A62A11027DB5A4379B0F31883655A325FADDDEE
                        SHA-512:A4E22E6FF3C9BD350C87847436A20ADB0BF91E61C9933B958B82812EF48634258E3FC96689A831EA12EC7A765927F387BAD362224E3611965C895EF966B064BF
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA0LjAuNTExMi4xMDISFwn4GAyvAXAY9xIFDaZESQUSBQ2mREkF?alt=proto
                        Preview:ChIKBw2mREkFGgAKBw2mREkFGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image
                        Category:downloaded
                        Size (bytes):1400
                        Entropy (8bit):7.812539478216989
                        Encrypted:false
                        SSDEEP:
                        MD5:8D1D0652D52D4E05EBF64C4410AB5A85
                        SHA1:56D50E1959F5C11C24740C91F7BC121CDF2A82F7
                        SHA-256:96B547CE655B16370A6D3E73E280DCD14E0F84372FBD9648D55DEBD994D55FBD
                        SHA-512:51BFC6DEA67CE61C4294F3FED1B62274FF412F5BC0DECD8224CE6085895E4622D87E9129C87F23453D5CF9E158F775D1EA79C11FE2FCCD83E9F8D686AEA04CCB
                        Malicious:false
                        Reputation:low
                        URL:https://res.cloudinary.com/rsmglobal/image/fetch/t_default/f_auto/q_auto/https://www.rsm.global/netherlands/profiles/rsm_global_platform/themes/rsm_global_platform_2022/images/logo@2x.png
                        Preview:RIFFp...WEBPVP8Lc.../K."..(.....H.Q.0..e$i..8.gx..._A.F..'...A?.F.....0...r..6...... .>.............&l.0..a.<.s<.(@A...a.=..'~.../UR?.e4......~.m......O?.....\./_..,.|..._~...Os........./...>.........r|.y.7......Yo%?..z7.......n>.N^s.....K.K.%..}..{.T...K.Z.....K..x>O..U..2f...I>8..W.b.C.c..6.`.-...............1".N.......x?...g..2.Q.@?..D.[...!.\..=.....~..M.U!~..J...j...Xd..`..SS..DDB...jNq....P.A...S.2#....K.[.5.'d2...^.....{......H.`/.x....K..I.....B....I..........3*.Y..IY..O..?.T.w..4......o.}Z=....[I...:.9...|..c...I.c..Bz+:'..k.=..A......N...:.G..?.D....d.K*..........Is.X,.A].6.1vb.Ry.g=...E)L.....y9.rAt....o.1.N9...5..+}...I"....~\...@,...h`....*X..,......M......8.^...s.......$&....Q.O....m...K!.E>..D.&@..8./.H..........K.....0EB...u.._...r~.e..q....z.....ea.i..*...W..p|:d.AZf....Y.....-.B_%.....S.].U].....,.I.NM..=.C_......O...a..'.U....1~tr.....*c0......o"".g.U!.YD.A.C..>.rq.FB.PWI!.C!.8..A)...d./3b<(...8.F.4...TDD....d..H*..v.?.B.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 3840x960, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):101938
                        Entropy (8bit):7.998289312878269
                        Encrypted:true
                        SSDEEP:
                        MD5:54A02C49B84EBE89A7484915B2DD97AE
                        SHA1:36BA7CEC6482BC706D3F5F222C131FFD4181B5EF
                        SHA-256:9BBD72497EA270B05F20F7BB4628933C2878A4AC79F045D5F81871B1F4A5A873
                        SHA-512:1950D5790511DE8AB17934EB7A990EDB3257FD93E17EA09A3192B683CEE4197F9A75EA394BF8E88A47E3D2511E5729C3E865073BE73FC8E0A0C48CF606EF90A2
                        Malicious:false
                        Reputation:low
                        URL:https://res.cloudinary.com/rsmglobal/image/fetch/t_default/f_auto/q_auto/https://www.rsm.global/netherlands/sites/default/files/styles/crop_image/public/media/01%20Global%20assets/01_Banners/02_Portraiture%20banners%203840x960px/portraiture-hero-banner-3840x960px-9.8.jpg
                        Preview:RIFF*...WEBPVP8 ....P....*....>I$.F".!. ..P...ilC~.....U....z...........R.kw.?\.^|..a.....W...M.._.._..Q....7.......>.........{.......?...u/.).{..Q..|..)...I...Qg;.........p........>}.W.......tFF^..g...H...G.......3.;.<..M.......O..w....7...../.>y>..6..3!.z.. ..Q8S.A.F..<.......(...p.H/..s...|R.5..s:A..*N>...7>.....rJ.....~*........{..... ...E...'.$......@...hB....../...A~*p)9..g...b..>8F.>..K...P0n.>.\..$F.0i..(h&......ONa...'.b1..1.W............g...vb./,....S.../.B.:...3.H..8b.f..[...(.. ....7.f. ...<....T..Yw.......?...:$.Z&{..]..k........$....'....T...9...Cs.2....R.~{.N.\6...P.f.%`yU...e...h...M.....[........A...a#.g............L._...>.LS.x./..wq%..[]F<....H......+..@..Z...../.......y.acz....7..cb4.I...b....R..).s.Os.b......F..L8.{..|...U.......)B.#H.GaP.Z<%...Ls....r...-a......1...pX.t..tI^.}.....Tc./...aa8-.........]0..H...i...F.XO........e.X.{.W/.8".k;|1.%......_./.y.7..0.0...c........'......C.........&...o..3..d.......C.t......{.mc.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):5437
                        Entropy (8bit):3.945838532909539
                        Encrypted:false
                        SSDEEP:
                        MD5:B889CD750C2EBB0F2CEE5625DDC13B79
                        SHA1:D5C3802325F72423F5925C8816E10EC3EAFB3C4F
                        SHA-256:8DF4E2508308452516A8972EB7D993D970EEFEEA6705487B0E100C0FA7B4B447
                        SHA-512:7830C2D518B1E3F7B175C558A1B8B6CC254AD733522405A28D88A38A6C2AE3EE9095FBED3AD52AB47D8586D59E7D6AF59A19560B2E2189E1145A98E0E2015498
                        Malicious:false
                        Reputation:low
                        URL:https://cookie-cdn.cookiepro.com/logos/static/poweredBy_cp_logo.svg
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="96" height="10"><path d="M3.927 2.75c0 .607-.207 1.074-.62 1.4s-1.007.5-1.778.5H.822V7H.124V1.004H1.68c1.498 0 2.248.582 2.248 1.747zM.822 4.043h.628c.618 0 1.065-.1 1.34-.3s.414-.52.414-.96c0-.396-.13-.692-.4-.886s-.664-.29-1.214-.29H.81v2.436zm8.137.705c0 .733-.185 1.305-.554 1.717s-.88.617-1.53.617c-.402 0-.76-.094-1.07-.283s-.552-.46-.722-.812-.254-.766-.254-1.24c0-.733.183-1.304.55-1.712s.875-.613 1.526-.613c.63 0 1.13.21 1.5.628s.556.984.556 1.698zm-3.425 0c0 .574.115 1.012.345 1.312s.567.45 1.013.45.784-.15 1.015-.45.347-.738.347-1.315c0-.57-.116-1.006-.347-1.302S7.335 3 6.884 3c-.446 0-.782.146-1.01.44s-.34.73-.34 1.308zM13.824 7L13 4.363a22.35 22.35 0 01-.291-1.099h-.033l-.287 1.107L11.54 7h-.787L9.525 2.505h.714l.662 2.58.26 1.194h.033l.146-.605.174-.59.824-2.58h.738l.804 2.58c.153.47.257.865.312 1.185h.033c.01-.098.04-.25.088-.455l.855-3.3h.705L14.632 7h-.808zm4.762.082c-.664 0-1.19-.202-1.573-.607s-.576-.967-.576-1.686c0-.725.1
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image
                        Category:downloaded
                        Size (bytes):498
                        Entropy (8bit):7.545314064039435
                        Encrypted:false
                        SSDEEP:
                        MD5:EC5809B6F0A6DE13E9C23D1D4B7217D8
                        SHA1:409B2C703BF85A725FFB233F5ED63FF909CDED14
                        SHA-256:305E7BE27330CD7A99DC6183165747782CAED11981E0D6873D29CBCD4A4B9547
                        SHA-512:AED8444EB0A25C320B2911A2C6A00B5A9EBF350844694D5116A0F30551080725A2C1995FA39006704B21D2F3FFE31557ABD6BA687C8567A6FA9AEEF101D271BC
                        Malicious:false
                        Reputation:low
                        URL:https://res.cloudinary.com/rsmglobal/image/fetch/t_default/f_auto/q_auto/https://www.rsm.global/netherlands/sites/default/files/styles/crop_image/public/media/01%20Global%20assets/03_Icons%20140x140px/Icons-blue_work.png
                        Preview:RIFF....WEBPVP8L..../..#._0..1.j"Ia.o.Te.....#.P....A.lmk...Q...V.n...{qwY..|S8......f...y......UD.'............L...p=Swp.%.+.....l.AK.JO..@..Re.=.l.......)DT..W..(..J..H.>".P.?w.. 7...0DG..(.....z$wU...Hr/\....^.7y......]'...-.X.B....w.um@t:.Z.9.W.Y.......XE...X.C.5'...#c....Hq.fb.......UL.Dq>p.M..N.*...h.D..\....nfF...L...f~..H.3G.V_|...d...........[..]..I^...H..G.......fF..Jm.b...`....}(^.G....|%..+.fKk.jBWZ..i..o.V1l....$-......Iv.....M2../dU-..%....KF.B...?..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (50930)
                        Category:downloaded
                        Size (bytes):270038
                        Entropy (8bit):5.604161839884368
                        Encrypted:false
                        SSDEEP:
                        MD5:F5F70A71A46289DCCF56BA61DF75C2C8
                        SHA1:A665102FECE95D7E8B63EEC5F8C3687A6938AE4B
                        SHA-256:674492BB351BC3C8328B014F9AD016D26361A9DA7599DE0F0AF8DFDBB7B99D48
                        SHA-512:5511A1BF90BB85F10D2648A1860248E9E3DFF175971C8B4C76E1E082ADB3CAB7227EE2D5AC4499C34DCEAC030C8E202D630C8C16FDF33572EA3D02A6983D75CB
                        Malicious:false
                        Reputation:low
                        URL:https://script.hotjar.com/modules.b440b8b3971e5ec6056f.js
                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=187)}([,,function(e,t,n){"use strict";n.d(t,"a",(function(){return r})),n.d(t,"g",(function()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image
                        Category:downloaded
                        Size (bytes):2464
                        Entropy (8bit):7.868163271767948
                        Encrypted:false
                        SSDEEP:
                        MD5:D4D723C862142010BB2B4B90354BDEED
                        SHA1:5904A14FE6638217E6B053CDFEB99C2B821DD0A6
                        SHA-256:A3BC7E2539B58089F31A7817EFA8ACC090ED22BC1A81B9F9F65AA91C0533202B
                        SHA-512:CB04083F18127832C7341CC7195D04073DC91D73F7B07646FF2141625DFA2748B6848EF8E892B702DD64B22762553B6E06B9881713AC8B4EF16EE2F1D8FE3ABA
                        Malicious:false
                        Reputation:low
                        URL:https://res.cloudinary.com/rsmglobal/image/fetch/t_default/f_auto/q_auto/https://www.rsm.global/netherlands/sites/default/files/styles/crop_image/public/media/01%20Global%20assets/03_Icons%20140x140px/Icons-blue_idea_0.png
                        Preview:RIFF....WEBPVP8L..../..,..0..1...mS.mv.p.!..p.....0h4....p<(<...m[....Z..*R. En.#...@.....y.T..O+v..V....pS.:.......<?..m...L..>.-...B..?....OAx`.3...c..).U... k..y....6. ....3.?.ea...l......u.kr. ...xO....,...n..-.g..I......f.GL..o@..-.....a.|...|*lL^..VR...j....i.%.O.M@2..Q.'.IO._+-..*.........'.2...O........y`u/?.".qb./.-.<......J)..RJrN.&]_.Y.{ ., [...8....R.1X#9g.~....b.]2......v+....4../..%.............k.V...4.b.......-aB*....RJ..R....u.F...5. wJ...+.........s.:.C.....bo..7Ao.#j.....|.....E.#..s[.^K.RJ.I....+;.w.&..`$g$'_.\.P..Q6Io.r...F..S....2...7@...}..........D.......J..;.5.k.FN...T.%.kr.G.m..b.....7..y..&.Z....5...~..%...,....)..Ic..u.....:....i....e?...'.j...#l_X.K.6.....vK.3J.7.../.8...6V..'E~..m....7.m........Y7.)=".o.@q....`.... D... .#..dK.f*M|yl..B\...x......u....<...;.mu..QR..!.2..5jR...:0..;.L`6.9.1.0.Sm..P..P. .L.....wFK!.P....`..)z@...#...K...J~1.!:....f..)?.0{..Q.r........ee`.._.t....S..f%...V..|....#+.G.*.6.r.j.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5632), with no line terminators
                        Category:downloaded
                        Size (bytes):5632
                        Entropy (8bit):5.604463114501693
                        Encrypted:false
                        SSDEEP:
                        MD5:0809F4B0A9ED30C90828756A1EB1FD93
                        SHA1:189CFC2A13D45DED23FF0C26BDEC547B43BB776E
                        SHA-256:A76A80739087DC4D5094FB57F73D1A67894355D2DA18EF8D4DBCFF3261F64996
                        SHA-512:5030B341A81CADFAEB95BA7303AC45F9E5FBA87122EA8118244A997A54D92DBD1F4C000E477C8AE9DEE9D8CADA4B2D2716034C0CFEB8A69C59437E4B49416094
                        Malicious:false
                        Reputation:low
                        URL:https://www.rsm.global/cdn-cgi/challenge-platform/h/g/scripts/pica.js
                        Preview:~function(Q,d,e,f,g,h,i){Q=b,function(c,j,P,k,l){for(P=b,k=c();!![];)try{if(l=-parseInt(P(141))/1+parseInt(P(149))/2+parseInt(P(153))/3+-parseInt(P(143))/4*(parseInt(P(162))/5)+-parseInt(P(156))/6+-parseInt(P(136))/7*(parseInt(P(160))/8)+parseInt(P(173))/9,l===j)break;else k.push(k.shift())}catch(m){k.push(k.shift())}}(a,322025),d=this||self,e=d[Q(155)],d[Q(126)]=function(c,V){return V=Q,c=function(l,R,m,n,o){for(R=b,l=l[R(166)](/\r\n/g,'\n'),m='',n=0;n<l[R(188)];o=l[R(140)](n),128>o?m+=String[R(177)](o):(127<o&&2048>o?m+=String[R(177)](192|o>>6):(m+=String[R(177)](224.06|o>>12.25),m+=String[R(177)](128|63.16&o>>6)),m+=String[R(177)](63.51&o|128)),n++);return m}(c),function(l,S,m,n){for(S=b,m='',n=0;n<4*l[S(188)];m+=S(147)[S(131)](l[n>>2.56]>>(3-n%4)*8+4&15)+S(147)[S(131)](l[n>>2.82]>>(3-n%4)*8&15),n++);return m}(function(o,s,T,z,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O){for(T=b,z=[1116352408,1899447441,3049323471,3921009573,961987163,1508970993,2453635748,2870763221,3624381080,310598401,60722527
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1334 x 161, 4-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):10681
                        Entropy (8bit):7.919652974359315
                        Encrypted:false
                        SSDEEP:
                        MD5:8D6ADE9D784B8A0351A3626A4844708B
                        SHA1:C3252F03DC229A007C3F470633E2077E28220B73
                        SHA-256:FCF32F904AE8DF6EEE0AD0449A4CEE7989C29EA4B51E5459E70AC3567BAA4AC0
                        SHA-512:2837E6DAEB6B064A67DFE3139B341EBCF87EE3D522922C6CD082EA8E747F3E43C94E591D929376EF4AC29638FF316D4DC691E4DDF12692301242B22858870C7E
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...6.........._.W...$PLTEGpL...................................I.....tRNS.~=..X... ..}.i..)9IDATx...s#E..KeI.......j.....{..}..@@4.b`.a....`.].g..Y]DO7}.E4.8b|.Y..}..%K...UU..|e.J.......m.......#3.t...s..O.Q..........^rL.9....^y......'..~[.[.cO,lO.M..cO.W.^=y.2,.c1SR6.:r.9.A........]..>&.......v...R...T%......K=k6.,W?k.=...O..|.Yw...P..l^F..<!=u....5....`......=.wI!....n.......*..~Y.......7.`C.VW=3....LUZ"...%.f....a.....[0......(...Nz3;g..!h..M.?..f.X.I.[S"F=_.B..&.$.o.n.OWQF.]Z ...K4.;...O6.<o.u....#.Yy.>....<k.^26Af.M\ :.g..........q..d.w....]KF..[...{2...~.qlz..@e;......:M.....4>..[...YJ..M..ln..|..|...X..fR6....>...".,u1.h......mlz......~....]...AujP...lj..mcJ..M..9...'..q"6G.X..VR6.6e..I..d..;P`v-3.*o....b..,..{........../I..1....*1.a.q..E6Yg!.4..f.Fw..ljm...b....mS.6k..M..B..el.9.g.T.....P5K|6..j..M....N.q.4.!bS(.I26..u....9@6(...0...$.J.=+.a.,..;..z7..#B.....Dl.RC.e...9H...f.kc>6..x...F|6C6...V6.DLJ.........
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2271)
                        Category:downloaded
                        Size (bytes):117498
                        Entropy (8bit):5.558700411754202
                        Encrypted:false
                        SSDEEP:
                        MD5:AD6C31DC60D8279746F75D7ABE4149C4
                        SHA1:B93E942598B3F41CD21B49B761A4FCD07A133711
                        SHA-256:4EA86333E6E28495BC4488285E7675672F514386D890EB93A27AA98D1FE65F35
                        SHA-512:35B86C998C69609622435E11D17113D9F64F2D899779BBCD0578BB6E73F19F408E43F90055ECDB15C6CBA597841694CB56E31750E158FDFA9872DB025B6F6FCD
                        Malicious:false
                        Reputation:low
                        URL:https://www.googletagmanager.com/gtag/js?id=UA-69501640-1&l=dataLayer&cx=c
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"UA-69501640-1","vtp_remoteConfig":["map"],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ .]...........};.../*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var ca,da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},fa="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;return new b},ha;if("function"==typeof Object.setPrototypeOf)ha=Object.setPrototypeOf;else{var ia;a:{var ja={a:!0},ka={};try{ka.__proto__=ja;ia=ka.a;break a}catch(a){}ia=!1}ha=ia?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}.var la=ha,ma=function(a,b){a.prototype=fa(b
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 70700, version 4.393
                        Category:downloaded
                        Size (bytes):70700
                        Entropy (8bit):7.996944798114567
                        Encrypted:true
                        SSDEEP:
                        MD5:7B4635E4BC709F12D7AC73F4D8C5261E
                        SHA1:11509E513B7C18B3BA3DDBF07D8082570259AB4D
                        SHA-256:C1732796C9DFAFDDFF16DB9660E67A879D723F376B0160CCCAD730C6C414EED3
                        SHA-512:AA9E066E47DB704438BD319CBA567B0224059AB5FB3A8211C00FDC507DEFBD7756598EC6EDBD6698139171B3F9964930C4688ADFB6B8311C7E87378D5E28584A
                        Malicious:false
                        Reputation:low
                        URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.6.0/fonts/fontawesome-webfont.woff2?v=4.6.0
                        Preview:wOF2.......,......M.............................?FFTM.. .`........$../.6.$..t..... .....L?webf.[..A../.....w.......m.........6...{......TD.&..n.....AU.$A.FDBmV.7.i.6-.V..)..;H....r.`..q.F?.f.3.n.,d2..2..%"QY.H....k.[......&..8.L.^.;....4.o.Z..x..0....C..jK.....A.T.'W{Z.7Y..N....A..*.Q.C%.O..rk........I..q.C.........G..T.m#....(.r.x...{.........>..%.:..!K.].BJ..........._T.f..PL...N$...1th.H&i|.|.L........ .J....v....[ .-..K.D...=;...g.#h....,.00....[.F..5F......0............. *./..b.bb`D}(.e.......R[v..[.=I....."...M<..#..+9.....X..F...waP..n="...U}..x$..'...!..$..m.._.j..al.-.e..9..'YV..c...t..@7..?N.6............R..$.I..U].%.Yn0.:...c;.....m.4....DT.B.$U.......z...Oy..>.G.C......h....!..!lA...~.......$K!.I..*..j4.....#...............iBw#..C.d.\uKa.EF..]..s....s...n...d..%.#)...T l..nL...\..z.........&A.Y..'.....I....&m..J.....?91v...x....}.Mr....{. .w,..N.T+...P..7....{G.$.N+..R.l..U6..#...Z.l|..Z.......J..cccC............7[S......\
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image
                        Category:downloaded
                        Size (bytes):14686
                        Entropy (8bit):7.972791033497409
                        Encrypted:false
                        SSDEEP:
                        MD5:9B4270B8933C545B77092ABC5E6DABE9
                        SHA1:D62715AAAD9DAC48726B0626E0F230FAF641B334
                        SHA-256:4B9C2C56894894FCBD1E6D3A317E360C143DDF516B7C6A6047FCC9D81C0A0EA1
                        SHA-512:C1D5C2F3AEC78CE268B2FEF479AB27A59E1691C79F5D8E4445F525A7ECACA5B93AFDC958B934D9CCCA7DD9FBA21354F85D3B7C6DD5CACA85BFF8B0334C53AAB8
                        Malicious:false
                        Reputation:low
                        URL:https://res.cloudinary.com/rsmglobal/image/fetch/t_default/f_auto/q_auto/https://www.rsm.global/netherlands/sites/default/files/media/01%20Global%20assets/02_Thumbnails%201240x930px/01_Newsroom%20thumbnails%201240x930px/Press%20release%20thumbnail%201240x930px_green.png
                        Preview:RIFFV9..WEBPVP8LJ9../..._..m#...........o4...(n.I...d<~.@ Im.....f.(...$BD..*..r..@..m$9R.?....@DL@.'..t.f...Z.......b.i....pV.C..C%..UAY.dGJ..^Z..;.9..>YvZKQ."....u.....s..0.....F......qY#...f....^#a..]#.6.yj..u..........D.-...`...K;i.}.V;.8.{.8_r#I.m.?... ..\..0.......D.;S.w.nD.!A....Rr.WJ...a...j....i......s...........8...?..q..............^4f.......!.......x.1.......&.u.i....Nk+.V\.~.Ame.V} .`jp......j.......t`R...d..,.*+p\#.h..r..k.;._..A.Z......z...m.E.V)<i..........8........Y......R.._...n.e.Fv...:...2..U...N.:A....N......0....n...e.%.V.QS......~Qk...z.......I.....:.....{..:.E....&>.95:..@.IU3..&.ju.D.-.j.q..o..Iz#.`......,.5.a.K..U.G.-..5\......%1..7w.E=e..M..s.....qT...y.?3....:T=....kr..8..k..*....3...'..`..Vw..<XV....^.......6.+$.RU.......Q...V.....WfE.:..BB.O..{....I.ti.Z..oX-ciE%....AE...$........._.-c.,|O}Ob.Tl..f.RS...jm.....u>I.ye.h.-c.=.._......[....w....o..+...7i....9...G..o.SOr....{X.-c..T;I..8.k..~..@.....$6...$..j.|
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", progressive, precision 8, 3840x960, components 3
                        Category:dropped
                        Size (bytes):134855
                        Entropy (8bit):7.955843825565489
                        Encrypted:false
                        SSDEEP:
                        MD5:080ED749A4638420CE901036D4584F80
                        SHA1:C94F2B1466A003617F6E740AB9A85DCA81840CBA
                        SHA-256:6CAE87ACAC4BAE57C4E92765D050FD355949976810D83A52B36C39D30BE87CE3
                        SHA-512:3A2FE4ED52B9EBEA3D2A2A64276AEFA2303FBCB82DABAFCF9DA20674805A3D85A5035DCD79E56F2C315837E20A3407B373535279F6C3ABBB280C839E167B5532
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75........................................ $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."..........4.....................................................................,.)`.h.P....Q.@.R..P..JT...R.,..R.......(P.!HT...........!@!@f.(......E....Ae..,..R....@....@.BX.A@.U.`.@..X..ab.....,J......`,..D..`...J"......Q%.4IH..D$...@...P ,. .J.(.A....*..`%.@.R%.P(..`.$.P"R....I......XE...rK..."X.".J.".,."XE.V.j.X....P@.R...D.V.a.`\...&.....J[..X".....X. .%.`.K....p.X).......e%......d(. *..(*R...J.\......%.*..Y@.:.*...J..B..D5 .(."..X*.,B....R.A.....P..X(..(.B..P..,......,(..J!I(..K..,,!@.*Q...BP..BP.,%...R.4.D...)...(..$D.A.().@.....%....PJ.-......-...J.K.E.J. ..2k.N......=..x...O...Og...n?K.|... .s`...fj3.,.D.CibB!b..".. ..:.Xd...Q..U K)`\.. ..%...a.f..e`.`P.P...,%@ . %.*..`...pP.H.......)..PP...(..B.E..J.%).P....X......X*....B.. .*...X*...4...*..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):475
                        Entropy (8bit):4.802871629733801
                        Encrypted:false
                        SSDEEP:
                        MD5:CC25AA0912081E8AA794C662A316770C
                        SHA1:30E04B425C00B6FD998DB00BC568159AD5C3DE80
                        SHA-256:75E62F9779D00B0BB27B72BDC9974BDEC821755618305573475A5831B4F4AE6F
                        SHA-512:BED31A3884F40936EA9B166726160AA5E74CE67E3BC17F7A91A0F7A1C7B4B54053B3CEEAD37B3CE35CD894ED01387CDB61EB9A1B02EB6C68ADCCA65B0249B6D7
                        Malicious:false
                        Reputation:low
                        URL:https://collection.activedemand.com/submit/visit.js?js%5Bparams%5D=document.title%3DRSM%2520%257C%2520ASSURANCE%2520%257C%2520TAX%2520%257C%2520CONSULTING%26document.referrer%3D%26document.URL%3Dhttps%253A%252F%252Fwww.rsm.global%252Fnetherlands%252Fnl%26document.location.host%3Dwww.rsm.global%26document.location.hostname%3Dwww.rsm.global%26document.location.href%3Dhttps%253A%252F%252Fwww.rsm.global%252Fnetherlands%252Fnl%26navigator.language%3Den-US%26navigator.platform%3DWin32%26navigator.userAgent%3DMozilla%252F5.0%2520(Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64)%2520AppleWebKit%252F537.36%2520(KHTML%252C%2520like%2520Gecko)%2520Chrome%252F104.0.0.0%2520Safari%252F537.36%26window.width%3D1017%26browser%3Dchrome%26&js%5Bsession%5D=463793ae-ad8f-8cfb-27145503-3d7b-7ae9798db358&js%5Beguid%5D=&callback=jQuery1123046989630229520163_1683127143596&_=1683127143597
                        Preview:if (typeof AD === 'undefined' || !AD || typeof AD.ready !== 'function') {. AD = {};. AD.ready_fns = [];. AD.ready = function (fn) {. AD.ready_fns.push(fn);. }.}.if (typeof AD.data === 'undefined' || !AD.data) {. AD.data = {};.}.LIB = AD;.if (typeof AD != 'undefined' && AD.account_web_keys.length > 0 && typeof FF != 'undefined' && FF.account_web_keys.length == 0) {. LIB = AD;.}.LIB.country = '';.LIB.province = '';.LIB.city = '';.LIB.page_id = '';.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", progressive, precision 8, 1152x1440, components 3
                        Category:dropped
                        Size (bytes):84512
                        Entropy (8bit):7.966424624150506
                        Encrypted:false
                        SSDEEP:
                        MD5:8C709AED842D33B34143E25382ABCD67
                        SHA1:BFD238D540EDA5F417A59E71FF1B29F6A3A181B4
                        SHA-256:AC528BF3212D5F9BE311C5FB317F79F8425F4BBD46931B6909667481089145E5
                        SHA-512:15CD693C7F05F6AF4EAF61218044958A4C2029A837A9BA56C389F78025DDAB26B0CFC91D218D156157059289DADF95ABA4016D19634674037BC94DD73B362D3B
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75........................................ $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."..........4.................................................................q..%.........!Pe.`H....(. .2...@[,(".......A,H.A`...)..JT..T*T.VP.( ..@B,I.Q$..`!q...r....Q,.RU..0E ....`...R,*B. ".T.d.3.AjX.e..`.D...2H.....,$...J\B..2...cl...R,E........(.(H$.D.a1..,..fX.I%T..!aV.....@..%....(.K........1e+.P.BYD..A`,h...K..&X.. ....)jX.,..X.....B........Lr.%.Q1..@DK.".QV....B.B.....R......`......DY@.........,.$..D...X.1...3<H.......R...,....D..@.!I.L.b.& .Lh..D....*.@..aR.."..........@.....%.....T..*.. -...E,...&+.,T.L.D.*d.,X...b...(.T.........V9D.$...e.W.,1.Q%RX,.)...P.1..,.(.X.2...A.%.Q..T.*.X.@.@. ..@.%.. *)....D.BZ$...E..PIFQ....Ae...".F2..Q..$.....Q(.J...p..P.B.e.E...I...e.`......*....A...@@..YB..IeT...(.E....E........QhV9b.P.b%!`.bDA1X.D.c.I,".*.....f.D..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 332 x 140, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):1802
                        Entropy (8bit):7.746984434123509
                        Encrypted:false
                        SSDEEP:
                        MD5:5F3CE7112DB81E4B3B612A9BD7387FCB
                        SHA1:3F4305C59456A7E7DA69090F62414E8B38596F58
                        SHA-256:C1129FB00E05B6F656ED8EC12BC715CCE45C4D839C219CE057F1E342892BB2D4
                        SHA-512:E70813D19B548541EAE7D1CCD626C88338752608709CC23B925CB82014F4C53513A219276817E515E78B1A776C3A94C281842F4437A7C153F275DD566BA21D7D
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...L......... /`m...QPLTEGpLWWVWWVWWVJbmP`SVWWWWV........8WWVWWVWWV..8WWVWWVuutuut..8uut..8..8WWV.....8uut4#.....tRNS.Q........m....y.}...#...RIDATx...[w.(..`q..X.v......}H.Z0...S.;.....,.nJ..o.p|..8........N...<S.}9^........h1.+.0.2&c2&c2&c2&c2&c2&c2&c2&c2&c2&c2&c2&c2&c2&c2&c2&c2&c2&c2&c2&c..L..x......q>.........................................a..9y.O).(.6..}.q......ZyW.p.+a./..\4E.L[..#...p2E.9[r....u.....+|.....w.'.".~./..E....b.R.....R.....B...n....@`:L...c.....R.IA.<f)@U..\.)w.N....&..1....0....z.y.1<.f0.G.N.0.(....%.7.X.iW3=....K0']M......Bpn...ZN....w%....1.j-...b.Z.P...:.0l5...P...>D..~y(.h.`....v..C......b....,&....Gd...Fb...#*....5.i.....5..0.{..../..<.6..4.bu..6.D..I4......;.9....L.bo.....j*...Y.ri..f....3G...d3Q..Lg..T..M.1.y.y!fX.0"..;G.c../...#Jy...fVe..L+CI:.....>..{.2M;..l@..0m...y.\.f.3.0[X...A.SuSC....^.tu.../.*.Q..M...>..h.`7.E.K..r.6..l...'..p.z.....p....-....y.x.*Tk.....~{.....S....r...Q...|@t.-r.Q.`..Q".
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (794)
                        Category:downloaded
                        Size (bytes):1497
                        Entropy (8bit):4.876526669805978
                        Encrypted:false
                        SSDEEP:
                        MD5:0BE6831E660CBE8850BC90265478197E
                        SHA1:62521AFB0215367CA199A6A3F77736BE1FD1E58B
                        SHA-256:92F2CE39A141BC95DED950BC93A3F0B34008614B34C172AF8AE1F9B6F30018A7
                        SHA-512:CEF3D2F9701FDA922946D030405059D517AD051F31FB7244120A72223C683EDA33E3AE16BD724ACAC3B9E0683F8D71ED6A8716250809101DDD46EB03F19246F9
                        Malicious:false
                        Reputation:low
                        URL:https://www.rsm.global/netherlands/sites/default/files/css/css_kvLOOaFBvJXe2VC8k6Pws0AIYUs0wXKviuH5tvMAGKc.css
                        Preview:.views-align-left{text-align:left;}.views-align-right{text-align:right;}.views-align-center{text-align:center;}.views-view-grid .views-col{float:left;}.views-view-grid .views-row{float:left;clear:both;width:100%;}.views-display-link + .views-display-link{margin-left:0.5em;}..addtoany{display:inline;}.addtoany_list{display:inline;line-height:16px;}.addtoany_list > a,.addtoany_list a img,.addtoany_list a > span{vertical-align:middle;}.addtoany_list > a{border:0;display:inline-block;font-size:16px;padding:0 4px;}.addtoany_list.a2a_kit_size_32 > a{font-size:32px;}.addtoany_list .a2a_counter img{float:left;}.addtoany_list a span.a2a_img{display:inline-block;height:16px;opacity:1;overflow:hidden;width:16px;}.addtoany_list a span{display:inline-block;float:none;}.addtoany_list.a2a_kit_size_32 a > span{border-radius:4px;height:32px;line-height:32px;opacity:1;width:32px;}.addtoany_list a:hover:hover img,.addtoany_list a:hover span{opacity:.7;}.addtoany_list a.addtoany_share_save img{border:0;wi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1573)
                        Category:downloaded
                        Size (bytes):52082
                        Entropy (8bit):5.515813845174423
                        Encrypted:false
                        SSDEEP:
                        MD5:4507839525A19180914799B08FB5FA5B
                        SHA1:738D7E47E47A102E67D09EFA63408D21AAF02245
                        SHA-256:E7B90D32907F89C49E9E2A2CCCA95133277F756F13A14187936D9B948FF67B44
                        SHA-512:124BB24B26EDE426AC7EF14DB40FF894DDEA6EB9C7A5BF408FD83B116BD55EC86B51B6839D5EEC7EC0F481AAB940795006005B4534DFF6CC0F3A6560F7CF9BEA
                        Malicious:false
                        Reputation:low
                        URL:https://www.google-analytics.com/analytics.js
                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa=this||self,n=function(a,b){a=a.split(".");var c=aa;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function p(){for(var a=q,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function r(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var q,u;.function ba(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=u[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}q=q||r();u=u||p();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var v={},w=function(a){v.TAGGING=v.TAGGING||[];v.TAGGING[a]=!0};var y=function(a,b){
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 4500x3000, components 3
                        Category:dropped
                        Size (bytes):952128
                        Entropy (8bit):7.961819873158802
                        Encrypted:false
                        SSDEEP:
                        MD5:AC62A0F829385FCEEC89BEB6D81F61B6
                        SHA1:5B1D20A74CD181D39014CB93E9F765C02F340EF4
                        SHA-256:61799EA1668E6FB787147BEAE922DC28CD7918788519E3877DFCA3CCAD997278
                        SHA-512:E5C424DEA6A470C965C09BB8771711888A78AD3162B0030998B1A0F80CC5D546BF913F086CD3DD32D2AF1BF26C941DDE8E0399923DD82D9BF70587BBE76D1D57
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C.....................................#...!....).!$%'('..+.+&.#&'&...C.......%..%M3,3MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM...............................................................................................>{@t.1P1..`....P@.....i1......P.....,I./..Hc..!.2.4... .B .....I.$......2`..bV...+...B.0.J.BH...........@..0.i.:x;.7....g..X.t\Xh.QB.B...R...g~~.?.>.Y....TFY....(.S.Y..5H...8..`L.%J. ..$H....^g..5....*.........=.>....|....l...{..;...../." ^..FU.}.......3..)....~...S.~O..q.........<.?o....vk.E.La..u.p....|...`..@.}s...=^...... ..C..P.X.V......?_...=....]=g...*....K+....I.Y.f.}8......FL.]..]..r.9z.F..x........=|....wB.."PC.I.......7.|.}...2K...c......./..>.._ZU2d..#....}...~...._.x.I........x~...?.............f....,......@IT...fvN...!,HK..DJ..qe.i....%P.,H..b..t...g...?.},...............2...S,.!............x@....@....6.........+......x..]0..T............0$....* !......h..c.....1*"%BX.].3d.....!.IA.H....HB...#$
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):40
                        Entropy (8bit):4.0898227820087545
                        Encrypted:false
                        SSDEEP:
                        MD5:5FC7F22CE4C54F59F3783A9CAEC65F89
                        SHA1:393B7189376C30291813700F26375D67A61D2820
                        SHA-256:BB5693A7982159C560409BF6AAE7469720BFB8706DA2AE68BE222D443BE34162
                        SHA-512:36D212C2C046FEE0B1E290E6B4CB015F6FB6DD2C34B675004406E8F6578B3ADE9860CC9EACB28F578F5B90750D54388C2CFBDCF3C0F52582E9BA2D30ED3FCAAF
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA0LjAuNTExMi4xMDISHgn-Zewm7bjc9xIFDaZESQUSBQ2mREkFEgUNpZM2JA==?alt=proto
                        Preview:ChsKBw2mREkFGgAKBw2mREkFGgAKBw2lkzYkGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 43 x 70, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):616
                        Entropy (8bit):7.3205746708915065
                        Encrypted:false
                        SSDEEP:
                        MD5:1B382914F1333BF5C1C043D199B1635F
                        SHA1:F2774576F04DA1E023C85057A62CBED364AF9794
                        SHA-256:1DC9EE2700824B4ECCE30643A852B95F9DAF58D978055BF7E10966E7F83AC964
                        SHA-512:854693452AB6B99178C5FBCA30E112EB35185DD204F4B6BB8C78F542B7487B876073A7480DC931ECA3A043311E2C19554CCA6BAA51496F6AE1B2053C760B27D2
                        Malicious:false
                        Reputation:low
                        URL:https://www.rsm.global/netherlands/profiles/rsm_global_platform/themes/rsm_global_platform_2022/images/arrow-right%402x.png
                        Preview:.PNG........IHDR...+...F.....U7mD.../IDATx...3xgQ.....V..m.mtk..-.fl.M.:M|3.2.s...7.w......7y.Jc.y%...;Oe......r$.<..X.I.)].^.....$..+G2.9V..%).....+...TS.......)I3..Q..oM.k..4...]\`...D...x2.k.<....9..A.*....M.Z..s.X.?...X.?....X..%T...2*V....J*V.w........|.z*V.7...*V.7..6...o.b.|...b.|....|.~*V....A*V....Q*V....q.....b.|....b.|.......A&.....~B..[.g....P.b...K.W.:.."...m'.Ag3_....Y.._.t&..7..l....Ng69..............$Rc..2...t..M..z}... .:...V..cY+..$a.t4g....d..7....Q.y.F.H.:.5..D..@..fd.............#2G2.=..K.\Kh.d........Q.P.n.N..}..$..h....'....fH.xr.Z..J..}.0`Tj.s.&.oFz.J..&....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 101 x 57, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):1231
                        Entropy (8bit):6.621695458995943
                        Encrypted:false
                        SSDEEP:
                        MD5:E74739FCA62FC17012471D70E60F4312
                        SHA1:7B48011F076090DEF58DE039A3A76F76B488F0E2
                        SHA-256:C3196F10CDABD8D6B8D12CCA074BFCCC6F24DA5D74FBF72AC9C99C72C9BE1925
                        SHA-512:00DA6C1C29872604D110998251178F44035A96DA25BE67796159CE47383A83BCD6EFB22CFD2F4E93A72BE3BF4A4ADEAC7C02BDE967848BC2DED0762B276AC189
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...e...9...../0.C....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:BA5B340276ED11ECA723BA27C8060A98" xmpMM:DocumentID="xmp.did:BA5B340376ED11ECA723BA27C8060A98"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BA5B340076ED11ECA723BA27C8060A98" stRef:documentID="xmp.did:BA5B340176ED11ECA723BA27C8060A98"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Z.8....=IDATx.....A.EQ$...J.R...%..... @.v....k.....0....=.=.._..v....hl;.=_...L....L.t...3>9....G...0.@^.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 3 icons, 16x16, 16 colors, 4 bits/pixel, 32x32, 8 bits/pixel
                        Category:downloaded
                        Size (bytes):6318
                        Entropy (8bit):3.0916744458467655
                        Encrypted:false
                        SSDEEP:
                        MD5:5ADF8CE88D881192A6F7A4DDFA268A95
                        SHA1:8E215B526064CA2594A713F937AC67A9FDEB7C71
                        SHA-256:F22F65B657E5FE3EA55547DF8D949D89385C1B8106BDD7B95B35A40ED539FAF1
                        SHA-512:04CC671247246D50234E026D01A10BDE85626914684026EDDE435AF5C507C239BC1795BA0AC275DEAD9253DB6BCBCB1EAA4FF784526A7C41DE16B48DF2BC8B50
                        Malicious:false
                        Reputation:low
                        URL:https://www.rsm.global/netherlands/profiles/rsm_global_platform/themes/rsm_global_platform_2022/images/favicons/favicon.ico
                        Preview:..............(...6... ..........^...00..............(....... ...............................wqq..........{....F......G...O...N...].....z.....\...............DDDD....DDDD....DDDD....DDDD....DDDD....DDDD....DDDD....DDDD....DDDD....DDDD....DDDD....DDDD....DDDD....DDDD...DDDD...DDDD................................................................(... ...@...............................W......................................U...F...G.......upn...........V............G...H...snl.U.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (9525)
                        Category:downloaded
                        Size (bytes):224111
                        Entropy (8bit):5.553287568267967
                        Encrypted:false
                        SSDEEP:
                        MD5:BE227219C22F7FD7F6A4D6BB2513A01D
                        SHA1:8BA62C0C185685523BFEADEB777AA9FECDDE068F
                        SHA-256:93B90E74D26AA0389914C49FFC820E1B372EA391F93BDAAA39C11B5B19001DAA
                        SHA-512:DA41A8577D86E568E22362519F899334CC528A2203C67920CC415EA47C2B17B4A974F2FFC4B0787407EAF32FE07A35A5EA3222178E0398DB6CEC62C437FF0CBF
                        Malicious:false
                        Reputation:low
                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-T2WHS3
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"29",. . "macros":[{"function":"__cvt_1395957_28"},{"function":"__e"},{"function":"__d","convert_case_to":1,"vtp_elementId":"ga_analytics","vtp_attributeName":"data-drupal-version","vtp_selectorType":"ID"},{"function":"__d","convert_case_to":1,"vtp_elementId":"ga_analytics","vtp_attributeName":"data-type","vtp_selectorType":"ID"},{"function":"__d","convert_case_to":1,"vtp_elementId":"ga_analytics","vtp_attributeName":"data-sitename","vtp_selectorType":"ID"},{"function":"__c","vtp_value":"UA-3012792-4"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_fieldsToSet":["list",["map","fieldName","anonymizeIp","value","true"]],"vtp_useHashAutoLink":false,"vtp_contentGroup":["list",["map","index","1","group",["macro",3]],["map","index","2","group",["macro",4]],["map","index","4","group",["macro",2]]],"vtp_d
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image
                        Category:downloaded
                        Size (bytes):9064
                        Entropy (8bit):7.975958286500289
                        Encrypted:false
                        SSDEEP:
                        MD5:AB8FA1F551498B90A23BD21AEAD657D0
                        SHA1:A8C6C8C0EC25FA04EC8D3B57FAED3D262860BD8B
                        SHA-256:D7847F09B3C0F32BE02A02CE3418F1B9B80C50039EBA462AABB7A43C517A8DB2
                        SHA-512:8D54BD56A60C8EB672B298322FB040E4B95D19B89D4658BB76F5EA93C61F4ED16A5F6020D9E21A04871F4B3AFA45290A3FB06B7A37A82A08426D904FF60327AB
                        Malicious:false
                        Reputation:low
                        URL:https://res.cloudinary.com/rsmglobal/image/fetch/t_default/f_auto/q_auto/https://www.rsm.global/netherlands/profiles/rsm_global_platform/themes/rsm_global_platform_2022/images/TPOBUstood-ATC-rgb.png
                        Preview:RIFF`#..WEBPVP8LT#../5.(._0..8...Frs....^.N <,>..F...4m.............Z.'.r..s.[f.q.[..^. ..)..w.'L.*...L.d9v-L$...D"A.7...<....^.Z../H.,I.d......4[TTT..j...m]..<.7..3.....DxA...<4%.Lx^...r.....$.\f.t2..D%.V:.O=.y:.?}....:d=...jT3,s.....i..E,Go^......|&.z.D..Z...W..JV.+Y...NM.....G.c1...I)..}.X...D.P.g.....|+.N..M$..c..L.t7$%oQ.l}.Dz..8.r.y.9..}+FMTR.X'4....v.e.;.d=.#..........@..O.........3..}....I-.Q.o.d`....WNL...b.Y.......u......$.o.T...$...Ez......h.K.g!..U...X..F.eu-6.....G\..q..z..3|.t]3..P~. .`....z..._..?..u<c.a=.. *..Q.AL.?...j#.$7...`E.l..n$..E|..:.s.. ......WL......$.|.\jZ[X..b[.:.E..&.%.6Jc.......#3.E2..GA...%g[..;.\...;J.`...Z..+.......0....o...B.F,.DEfR.x...D..XF....D...... N.1.r...E.J,..^`'.8....s..qYnp>..Q......0J.".c.......TXd.2..t.Y/..lT.+.zY^D.`L.......P.T... 6=..B*j....d(...T.(.../.?.J/.^..[.H..Z.w&..i7...V.k../.e=2..# =.1.B.bX....B-...s.......$O.....l..;sX....c.bL5.6.c-2.5..$..\,......X....%Fa...`y.J...'..}..".......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 47740, version 1.0
                        Category:downloaded
                        Size (bytes):47740
                        Entropy (8bit):7.995328506013945
                        Encrypted:true
                        SSDEEP:
                        MD5:22161A896967D290715F2D2E4987AF7E
                        SHA1:1A7CE3D5AD8563C307BF2FF31798B20856E406E3
                        SHA-256:C90BB66ACBB457DB08D3C6029087140CDBDAB88F9B3426183C1ECF241EDE293E
                        SHA-512:5F7115DF067252273DEAD27ECC1CFFD9D15ADF9C39B8400725A010A667F1C19AB2B74F1F588E8BE9CC2A5420119F4733BA67297DE7B00FDE4C3831D5DC0834FA
                        Malicious:false
                        Reputation:low
                        URL:https://www.rsm.global/netherlands/profiles/rsm_global_platform/themes/rsm_global_platform_2022/fonts/Prelo-BoldItalic.woff2
                        Preview:wOF2.......|......9.............................?FFTM..B..j....`..4.\..e.....l..z..8..6.$..l. .....|..k[..q...'&Fz.J1\...[....(.'.mv..~..m.x..........L:b.....v..U...".E..#23.B.4...e.*Pi....m7.~.q[.<.q&.-.7..r......Yl...y...l.L6$./3!. ....l.yI.].y.......3..Ht.V....D##.._..\...g(L.Q.......e.D..nrh..........>}.|...&5....v.......'...z\........$K..h..G..y..@...p.0dZ..Hru...?_g.9..b........V...F.j..|..ab...Wl3s........{.....:s%.NB..9ru .t.u.w...~....>.Ii.(.D..)K....=..k.u.}...`.7..H2I$.(N0..?._.....)_.$.<.......$.....A.........!.Y..*?.3.e......qcf...Q.k.:...i.~.....:.I.I.-.oL......c8.......K.-./.........].\..k.J.C..G.B.K...gY.\:>.r*..e.K. .\...].Vn..,....">^D.g.*.7.<....^Id@.>.....*9N.F..N........M.."...@...02....ln..2.;...~..r%..I..W.N...2..@/!.......2=. ^.C..p.H.A..F.T.XN..~../%... .Z."n~{[~...]..*u.G....}K..G.^....T......g.G<..P...S.......H...."D.Y.-.i6....}. ..m.h~.....k..].fz.._......g..Y/..3I.c.G.......|%.i..0H...........a&.U.."H.K ..0...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65451)
                        Category:downloaded
                        Size (bytes):409601
                        Entropy (8bit):5.3548459001737525
                        Encrypted:false
                        SSDEEP:
                        MD5:343C027FF5CF55219B26034C66B53674
                        SHA1:B629C16C31825A25F3FB5003D52250E1EEC3D53C
                        SHA-256:D8E166157D90ED13492B8627E50C606AEAB874CD0A5D6ED3B7C8A7988A3D46D3
                        SHA-512:F42F00367DA4F6B3E707EBBA4597F18DC0582AF440AC278D23276DE72CB8F4DAE782EDFD0254B489F3ED0523AD96B8D71F25727CDBFBBB487CE01B27D861A4A8
                        Malicious:false
                        Reputation:low
                        URL:https://cookie-cdn.cookiepro.com/scripttemplates/202303.2.0/otBannerSdk.js
                        Preview:/** . * onetrust-banner-sdk. * v202303.2.0. * by OneTrust LLC. * Copyright 2023 . */.!function(){"use strict";var A=function(e,t){return(A=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function I(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}A(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var L,_=function(){return(_=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function d(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 180 x 180, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):2795
                        Entropy (8bit):7.865573158035405
                        Encrypted:false
                        SSDEEP:
                        MD5:23544A44C524CB9892FF4ADF59D7C87A
                        SHA1:28D5F219F39C8786FA00DC8CE51EB1BDD397ABEC
                        SHA-256:E86ACD83B297D1ABCA219617A8E73E164F44E006AF52A31BD111F135DD46267D
                        SHA-512:E9A201E28FD1300AD1C63F36BFAACF9CEBACB58BC72BE3F83E212062CB5543A829C49D130A2B1EB6628B751F48C376E967D1907463A2922D6366237597D87FA6
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR....................KPLTEGpL........................................................................[.A.....tRNS.B..o........8._.P...%.d.;....7IDATx..\.R.8.....e....<8$N.....V.G...|........[..o.....~reN.9..f.?..T.I.c...#/....W@...."....._..irt~..c@...:3`L/.Z....Zq....-9......_$9U...OAs...e.Gp....zh.U..t.E....h..../.:'.w..i...>V..2.O..3@.7Y.R..|.../..%...5M@..j"..A"..J.d:....J..;..r...}....y_-si.....6`Z.C-i...O....9..4r.hhf.^3..<.I>.H...p(....=..i.y..X^...|@r.Yh..7w.?....<F......fV..i.z..Ps..h!..d..@.wv..Z.#-...J)4..Z....G..v.(P1.`....<X....S.9;(......B..R..<.6N'..].4..|d[.E..............B0.B]...08.7...(..|....z......X.4..s..."XH........&.<..Q...[.....v........J.lfK.0:y..;<oII.c...[.0.@.H...........-.j..J...ca.0..AF....j.0..-~...L.......j..`#c...K.1...M.;..[...wR..p.......PG.zn)2.`.."uDu..@Kn.....n..n....*G.9.<f".]........&....^DUM.:.....@.j`...(.I....RJ...#..?.Ts....K..j.O{....WW..r.L.-.~..|]..h.....E.}.%.M*.^..|!........]z...x..z....s
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):76255
                        Entropy (8bit):5.245696333207256
                        Encrypted:false
                        SSDEEP:
                        MD5:D0526B8B31D9610ADF7AB46DDF71F37A
                        SHA1:346D4754447449AF6E5C2FF5EB95107890F6450A
                        SHA-256:BB595E880274F76C6C04CE6A992C3FE427C2BDBBEA89DAA705FEEC31932AF760
                        SHA-512:79BD017F405A92DDD7EC21AFAF716BA4C77FBB91F63C643C42C767F4E817AE5BFE8A83B075163AA77C7FEFD567370C2B46E77FEB7D64BCC13E76885065B9701F
                        Malicious:false
                        Reputation:low
                        URL:https://cookie-cdn.cookiepro.com/consent/23bc4f25-5b4e-48a1-8ccb-46385d465ad9/1013cefe-7b90-4218-a8ff-48ba281ed136/en.json
                        Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Centre","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"","AboutCookiesText":"Your Privacy","ConfirmTex
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (28596)
                        Category:downloaded
                        Size (bytes):28759
                        Entropy (8bit):4.756580956095815
                        Encrypted:false
                        SSDEEP:
                        MD5:963F38577CC1586D78E83A4ACDF39723
                        SHA1:2623A8AEEF66ED5F4CBC2F3E59856E4AE9F32A80
                        SHA-256:A87D4A4D40583C35087E6AF0246F7E54156DEF5837F14EF2551D89FB9C1330FA
                        SHA-512:23C95207AEFAC13DA3192367BC885B606A8732264E734F9C975F2CA094963EF2429069BCC674DC5D969F9F6C537F5C28317CF5018DD9D5577FA803EF8D70782B
                        Malicious:false
                        Reputation:low
                        URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.6.0/css/font-awesome.min.css
                        Preview:/*!. * Font Awesome 4.6.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.6.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.6.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.6.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.6.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.6.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.6.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", progressive, precision 8, 2048x920, components 3
                        Category:dropped
                        Size (bytes):54046
                        Entropy (8bit):7.954409859171833
                        Encrypted:false
                        SSDEEP:
                        MD5:0211E9D83BFE83A18448E3301CF60408
                        SHA1:B69C39690F6551ED1945FCC6CF4CD84D22630D47
                        SHA-256:2A805C0C2CE1294603E8A5CE47C657B3659D72316F001D807EEA595CE3BADC71
                        SHA-512:AA9AF82EE881F4EFB250750D7C63B212354D81316E69BC759B2E19F879E2C1D25110FD4FCB83A54ACB0ABF8F1A21DFBC27C2B7C60008EF1A07ED4DAD90D3B0F6
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75........................................ $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."..........3...................................................................R........J.l..Y.l..)l.......APX.(...`.`.hP.....PK..`@.E..(..... H.V2X.`.....X.RX.......((.`#P3..X....BRRC............K.K.5..D...E...*..,D......D..@.... ..,..K....(../=,..().@.T.J,..[(.iDPT..APT..T...AniY..T......[(AR.%..(...%..@(.J,.(!r.....` !P.H...P.......@...E... .,-.lu.+.....{..;....r....*...i......&~+....._.....K.,..L...K..T....,@A.dK.,".J..K... K..@%....../=..[(( X.....U.4..,.(..............E.........R......%........!ID..a&..!....`.......P..(..Ir..MB.Q.^.O...s..;o.<k..;/......W.../......#z}G.....g....o. .S:.B",.........B%.k$%".....`..X.E.Q..^9....B...Y@)J.e.*..........B..`..R(P..e...(..%.....,.@J..."..$...*..+.2.......dK,@...(..,.iD..,".* .@y~....G/...y.v.O...z./..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (21608), with no line terminators
                        Category:downloaded
                        Size (bytes):21608
                        Entropy (8bit):4.768124050153233
                        Encrypted:false
                        SSDEEP:
                        MD5:A169014CB8030D7BEB52C77DDF2FD9C6
                        SHA1:FBE4667B4F8F01CD6C4DD2F9C9CACFB389CB54E1
                        SHA-256:D0C233D327541D2961F1CDE9E53A6166279655F4D4041C1BC458AC1701827719
                        SHA-512:F46123E7223B5AC490BADB950AA79D4A7BDC09D5C2A4533C3D82F3555A6308C54F1719F1959E75003A94CB2877ED65F35110529F33981C4C4C03256F345AE3C8
                        Malicious:false
                        Reputation:low
                        URL:https://cookie-cdn.cookiepro.com/scripttemplates/202303.2.0/assets/otCommonStyles.css
                        Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-foo
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (30748), with no line terminators
                        Category:downloaded
                        Size (bytes):30748
                        Entropy (8bit):5.762060529608658
                        Encrypted:false
                        SSDEEP:
                        MD5:2D5D9A9C50B6478F09A4C57B66869466
                        SHA1:889AF3839C6E238113F9CB3D88F6FCDDE59A9B90
                        SHA-256:0A188478673081189464C6140544925BA3C6B807568CAD4953100D225103F9CA
                        SHA-512:38AA8D853AF519070DE453A1510F0339D7046B20EE0DC95ACB7289829C9D0DD2A05ACF88CC09B1076A86614AF06F0091022B80934259EDDD75F4A013D3FDA7E9
                        Malicious:false
                        Reputation:low
                        URL:https://www.rsm.global/cdn-cgi/challenge-platform/h/g/scripts/jsd/b5e45436/invisible.js
                        Preview:window._cf_chl_opt={cFPWv:'g'};~function(eY,eB,eC,eL,eM,eN,eO,eP,eQ,eR,eS,eT,eV){eY=b,function(c,d,eX,e,f){for(eX=b,e=c();!![];)try{if(f=parseInt(eX(679))/1+-parseInt(eX(613))/2*(parseInt(eX(495))/3)+-parseInt(eX(630))/4*(-parseInt(eX(684))/5)+-parseInt(eX(610))/6+parseInt(eX(772))/7*(parseInt(eX(612))/8)+parseInt(eX(521))/9+parseInt(eX(757))/10,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,216179),eB=this||self,eC=eB[eY(634)],eB[eY(755)]=function(c,f9,d){return f9=eY,d={'JoABB':function(i,j){return j&i},'ENVvR':function(i,j){return j|i},'Dftth':function(i,j){return i+j},'CcLkL':function(i,j){return i<j},'jmtmF':function(i,j){return i>j},'jdpdc':function(i,j){return i>>j},'NdNYd':function(i,j){return j&i},'gifbp':function(i,j){return j===i},'LIqNr':f9(437),'Gkrlv':function(i,j){return j*i},'numzO':function(i,j){return i-j},'HARkG':function(i,j){return i%j},'YZOLi':function(i,j){return i-j},'AOyzr':function(i,j){return i>j},'jwKAx':function(i,j,k){return i(j,k)},'ujD
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):62243
                        Entropy (8bit):5.409074162276717
                        Encrypted:false
                        SSDEEP:
                        MD5:F33A5BE5D1C907880A3F58E0C138C52C
                        SHA1:74786CACEF5DC987299E34CBCF30AB66BBA1DFC5
                        SHA-256:D55AD3BC35664E6CE9DC3E6A71BB6D3A4C8FDDEB6AF1A195727C0361DDD92A2E
                        SHA-512:ABA2A1B4BC1A1535C205979325495415D4A20BBE9D4BFE07DB3FC7859DFE21ADB30ADEEB126C4ABB295B651535B491F83E7733AC8CC4FC7ACA4CD55F51DEEA95
                        Malicious:false
                        Reputation:low
                        URL:https://cookie-cdn.cookiepro.com/scripttemplates/202303.2.0/assets/v2/otPcCenter.json
                        Preview:. {. "name": "otPcCenter",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjwhLS0gQ2xvc2UgQnV0dG9uIC0tPjxkaXYgY2xhc3M9Im90LXBjLWhlYWRlciI+PCEtLSBMb2dvIFRhZyAtLT48ZGl2IGNsYXNzPSJvdC1wYy1sb2dvIiByb2xlPSJpbWciIGFyaWEtbGFiZWw9IkNvbXBhbnkgTG9nbyI+PC9kaXY+PGJ1dHRvbiBpZD0iY2xvc2UtcGMtYnRuLWhhbmRsZXIiIGNsYXNzPSJvdC1jbG9zZS1pY29uIiBhcmlhLWxhYmVsPSJDbG9zZSI+PC9idXR0b24+PC9kaXY+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im90LXBjLXNjcm9sbGJhciI+PGgyIGlkPSJvdC1wYy10aXRsZSI+WW91ciBQcml2YWN5PC9oMj48ZGl2IGlkPSJvdC1wYy1kZXNjIj48L2Rpdj48YnV0dG9uIGlkPSJhY2NlcHQtcmVjb21tZW5kZWQtYnRuLWhhbmRsZXIiPkFsbG93IGFsbDwvYnV0dG9uPjxzZWN0aW9uIGNsYXNzPSJvdC1zZGstcm93IG90LWNhdC1ncnAiPjxoMyBpZD0ib3QtY2F0ZWdvcnktdGl0bGUiPk1hbmFnZSBDb29raWUgUHJlZmVyZW5jZXM8L2gzPjxkaXYgY2xhc3M9Im90LXBsaS1oZHIiPjxzcGFuIGNsYXNzPSJvdC1saS10aXRsZSI+Q2
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (26816)
                        Category:downloaded
                        Size (bytes):30870
                        Entropy (8bit):5.382721645193798
                        Encrypted:false
                        SSDEEP:
                        MD5:1FA1C1451E9822FBEBF636770F421B1C
                        SHA1:433D89D220CD6783B1D720D7945A48B2BE82E1F1
                        SHA-256:E89A04AB5EB4806FA8FC689A50F7F473003AF77F5F8B84172DA8D668572C7896
                        SHA-512:BDC1FC83C5F69FEE7B285C6DFA8BE053A80107949D4E1AB412AFA46A8F3DE314D8058D3231DB5CE3AB43E267E627704EE826E9F39B5C9B1CE5260FF289FEA909
                        Malicious:false
                        Reputation:low
                        URL:https://cookie-cdn.cookiepro.com/consent/23bc4f25-5b4e-48a1-8ccb-46385d465ad9/OtAutoBlock.js
                        Preview:!function(){function q(a){var c=[],b=[],e=function(g){for(var h={},d=0;d<u.length;d++){var f=u[d];if(f.Tag===g){h=f;break}var l=void 0,k=f.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.replace(k.substring(l),""):k);if(g&&(-1!==g.indexOf(C)||-1!==f.Tag.indexOf(g))){h=f;break}}return h}(a);return e.CategoryId&&(c=e.CategoryId),e.Vendor&&(b=e.Vendor.split(":")),!e.Tag&&D&&(b=c=function(g){var h=[],d=function(f){var l=document.createElement("a");.return l.href=f,-1!==(f=l.hostname.split(".")).indexOf("www")||2<f.length?f.slice(1).join("."):l.hostname}(g);v.some(function(f){return f===d})&&(h=["C0004"]);return h}(a)),{categoryIds:c,vsCatIds:b}}function w(a){return!a||!a.length||(a&&window.OptanonActiveGroups?a.every(function(c){return-1!==window.OptanonActiveGroups.indexOf(","+c+",")}):void 0)}function m(a,c){void 0===c&&(c=null);var b=window,e=b.OneTrust&&b.OneTrust.IsVendorServiceEnabled;b=e&&b.OneTrust.IsVendorServiceEnabled()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1240x930, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):141812
                        Entropy (8bit):7.9986518525358274
                        Encrypted:true
                        SSDEEP:
                        MD5:792441D3928E732363B2AEA35280BE8B
                        SHA1:7A3B4590EF2259BB8EFAD46B5F08C98548806527
                        SHA-256:CC638140981AABDFBF7AE221FF5CBD2E19E16E395D514B2472952A3DD0ABF318
                        SHA-512:7508D56C9ACC5FC7DBAB4E890BE7B9AB543B18F77AEACC6A585AD5C17B5EE481D8939999211986AD27B3ACC36EAD11EA36952F0E184AE224D2A5F8DE33081B78
                        Malicious:false
                        Reputation:low
                        URL:https://res.cloudinary.com/rsmglobal/image/fetch/t_default/f_auto/q_auto/https://www.rsm.global/netherlands/sites/default/files/media/01%20Global%20assets/02_Thumbnails%201240x930px/03_Industry%20thumbnails%201240x930px/real-estate-and-construction-thumbnail-1240x930px-0.9.jpg
                        Preview:RIFF.)..WEBPVP8 .)..0....*....>a,.G$""&..;....en.-.O..!.a......7....>.mq......j.....}..G......u.3..M.........}......4......./....k..........?.z.................W.....Mce..........Q........b=*.....K.o.....u.......E.Z.-.....7.........?......%...u..........'.v}../..>k.g............m......u......b..~C........?y.................G...w....x.....{...............a.#.'....~.C.../.7....a.7......W...................C.......y....o.?.............w.?..._..._.>........................R...?[F..._...g....`..Yr.....6...E.....\....?#i....E.R.G.!.E.....]6sb..W'..QO......#f...........7...q=E....a7.3.9Z.D.Q.k..<.I.;.a..3.C:H..U.....M..r...Ye..wJ".V.u.;........<...(..ue..G........v.@[P.q/..\...-.g..4...3|....%.._..O..o.HJ....\.T.=.R.3.......k..7OGv..?~.}[q..XVY.E.cy.....v..?.Z.....Tq.HJ..YRr..._.!...\....o2......v..,...kB.@..XV.o...(....p...8..*0..71.l......(Per....y..t.,u#R.....*!.......@..G.+h4R..Z.._..UOn..$..B....d....b.L...?..m&.s.9.?........T...l.r..n_.
                        File type:RFC 822 mail, ASCII text, with very long lines (555), with CRLF line terminators
                        Entropy (8bit):6.1327044514750595
                        TrID:
                        • E-Mail message (Var. 5) (54515/1) 100.00%
                        File name:024d88b8-442e-50b9-5c43-7c71d1433823.eml
                        File size:86276
                        MD5:2fa0e22c198f2a163d04b3fe05492aff
                        SHA1:45ae1c895ba7bc71c908e48d28b2fc3c22a0dcdc
                        SHA256:f80c24ea21e34abd725562566a889844763d527f3fd74664666a0de2aaaec727
                        SHA512:5eb2a0aeaf8cc6b09bb525fb270137f48fb3b9fcdd1007101d58e5b048a1bc7df86ac604952ec573391cf89a7e6e27f4ea257c7378fcfde293748b7ca606c1ee
                        SSDEEP:1536:r8SXimtBNNBn0PdaDrezfMFhfsXTXo3eKzLUGleu5yA93HaphImoGG9LG3Pntn8u:rJHRDGfMjsjAdZQAVihzG9LSftnD
                        TLSH:4E83F162C75C467483E165B4FF2B6E0CF3010E6CAB7E9268213852BD76CD8248B7B9D5
                        File Content Preview:Received: from MW4P220CA0024.NAMP220.PROD.OUTLOOK.COM (2603:10b6:303:115::29).. by MW3PR19MB4251.namprd19.prod.outlook.com (2603:10b6:303:4a::10) with.. Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6363.2
                        Icon Hash:98818c8a0e04e198