Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://shrm.org/

Overview

General Information

Sample URL:http://shrm.org/
Analysis ID:1528497
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML title does not match URL
Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2232,i,545981102108821183,16691914309860906026,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6248 --field-trial-handle=2232,i,545981102108821183,16691914309860906026,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://shrm.org/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.shrm.org/topics-tools/topics/civilityHTTP Parser: Title: Civility at Work - 2024 Civility Index Research does not match URL
Source: https://www.shrm.org/linkageHTTP Parser: Title: Advance Women Leaders with Development Solutions from Linkage does not match URL
Source: https://www.shrm.org/business-solutionsHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-P98Z7JWL
Source: https://www.shrm.org/business-solutionsHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-N68056QWYJ&gacid=1766999928.1728339523&gtm=45je4a20v9187080639z89182338175za200zb9182338175&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=699869433
Source: https://www.shrm.org/business-solutionsHTTP Parser: Iframe src: https://app-ab30.marketo.com/index.php/form/XDFrame
Source: https://www.shrm.org/business-solutionsHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-P98Z7JWL
Source: https://www.shrm.org/business-solutionsHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-N68056QWYJ&gacid=1766999928.1728339523&gtm=45je4a20v9187080639z89182338175za200zb9182338175&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=699869433
Source: https://www.shrm.org/business-solutionsHTTP Parser: Iframe src: https://app-ab30.marketo.com/index.php/form/XDFrame
Source: https://www.shrm.org/business-solutionsHTTP Parser: Iframe src: https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=22cc8c5ebb1acadd714cb1a4b02b35bf-1728339533718&flg=1&pv=78079776398.5003&arrfrr=https%3A%2F%2Fwww.shrm.org%2Fbusiness-solutions&advertisable=POU26SZRZRD3PHPG7R6DTM
Source: https://www.shrm.org/topics-tools/topics/civilityHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-P98Z7JWL
Source: https://www.shrm.org/topics-tools/topics/civilityHTTP Parser: Iframe src: https://app-ab30.marketo.com/index.php/form/XDFrame
Source: https://www.shrm.org/topics-tools/topics/civilityHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-P98Z7JWL
Source: https://www.shrm.org/topics-tools/topics/civilityHTTP Parser: Iframe src: https://app-ab30.marketo.com/index.php/form/XDFrame
Source: https://www.shrm.org/topics-tools/topics/civilityHTTP Parser: Iframe src: https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=22cc8c5ebb1acadd714cb1a4b02b35bf-1728339533718&flg=1&pv=10695313042.847477&arrfrr=https%3A%2F%2Fwww.shrm.org%2Ftopics-tools%2Ftopics%2Fcivility&advertisable=POU26SZRZRD3PHPG7R6DTM
Source: https://www.shrm.org/linkageHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-P98Z7JWL
Source: https://www.shrm.org/linkageHTTP Parser: Iframe src: https://app-ab30.marketo.com/index.php/form/XDFrame
Source: https://www.shrm.org/topics-tools/topics/civilityHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-P98Z7JWL
Source: https://www.shrm.org/topics-tools/topics/civilityHTTP Parser: Iframe src: https://app-ab30.marketo.com/index.php/form/XDFrame
Source: https://www.shrm.org/topics-tools/topics/civilityHTTP Parser: Iframe src: https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=22cc8c5ebb1acadd714cb1a4b02b35bf-1728339533718&flg=1&pv=10695313042.847477&arrfrr=https%3A%2F%2Fwww.shrm.org%2Ftopics-tools%2Ftopics%2Fcivility&advertisable=POU26SZRZRD3PHPG7R6DTM
Source: https://www.shrm.org/linkageHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-P98Z7JWL
Source: https://www.shrm.org/linkageHTTP Parser: Iframe src: https://app-ab30.marketo.com/index.php/form/XDFrame
Source: https://www.shrm.org/linkageHTTP Parser: Iframe src: https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=22cc8c5ebb1acadd714cb1a4b02b35bf-1728339533718&flg=1&pv=86062517018.58286&arrfrr=https%3A%2F%2Fwww.shrm.org%2Flinkage&advertisable=POU26SZRZRD3PHPG7R6DTM
Source: https://www.shrm.org/business-solutionsHTTP Parser: No favicon
Source: https://www.shrm.org/business-solutionsHTTP Parser: No <meta name="author".. found
Source: https://www.shrm.org/business-solutionsHTTP Parser: No <meta name="author".. found
Source: https://www.shrm.org/topics-tools/topics/civilityHTTP Parser: No <meta name="author".. found
Source: https://www.shrm.org/topics-tools/topics/civilityHTTP Parser: No <meta name="author".. found
Source: https://www.shrm.org/linkageHTTP Parser: No <meta name="author".. found
Source: https://www.shrm.org/topics-tools/topics/civilityHTTP Parser: No <meta name="author".. found
Source: https://www.shrm.org/linkageHTTP Parser: No <meta name="author".. found
Source: https://www.shrm.org/business-solutionsHTTP Parser: No <meta name="copyright".. found
Source: https://www.shrm.org/business-solutionsHTTP Parser: No <meta name="copyright".. found
Source: https://www.shrm.org/topics-tools/topics/civilityHTTP Parser: No <meta name="copyright".. found
Source: https://www.shrm.org/topics-tools/topics/civilityHTTP Parser: No <meta name="copyright".. found
Source: https://www.shrm.org/linkageHTTP Parser: No <meta name="copyright".. found
Source: https://www.shrm.org/topics-tools/topics/civilityHTTP Parser: No <meta name="copyright".. found
Source: https://www.shrm.org/linkageHTTP Parser: No <meta name="copyright".. found
Source: chromecache_535.2.drString found in binary or memory: "sameAs": ["http://twitter.com/SHRM","http://www.linkedin.com/company/shrm","https://www.facebook.com/SHRMHQ","http://www.youtube.com/shrmofficial","https://instagram.com/shrmofficial/","https://en.wikipedia.org/wiki/Society_for_Human_Resource_Management","https://www.wikidata.org/wiki/Q1527909","https://www.crunchbase.com/organization/shrm"], equals www.facebook.com (Facebook)
Source: chromecache_535.2.drString found in binary or memory: "sameAs": ["http://twitter.com/SHRM","http://www.linkedin.com/company/shrm","https://www.facebook.com/SHRMHQ","http://www.youtube.com/shrmofficial","https://instagram.com/shrmofficial/","https://en.wikipedia.org/wiki/Society_for_Human_Resource_Management","https://www.wikidata.org/wiki/Q1527909","https://www.crunchbase.com/organization/shrm"], equals www.linkedin.com (Linkedin)
Source: chromecache_535.2.drString found in binary or memory: "sameAs": ["http://twitter.com/SHRM","http://www.linkedin.com/company/shrm","https://www.facebook.com/SHRMHQ","http://www.youtube.com/shrmofficial","https://instagram.com/shrmofficial/","https://en.wikipedia.org/wiki/Society_for_Human_Resource_Management","https://www.wikidata.org/wiki/Q1527909","https://www.crunchbase.com/organization/shrm"], equals www.twitter.com (Twitter)
Source: chromecache_535.2.drString found in binary or memory: "sameAs": ["http://twitter.com/SHRM","http://www.linkedin.com/company/shrm","https://www.facebook.com/SHRMHQ","http://www.youtube.com/shrmofficial","https://instagram.com/shrmofficial/","https://en.wikipedia.org/wiki/Society_for_Human_Resource_Management","https://www.wikidata.org/wiki/Q1527909","https://www.crunchbase.com/organization/shrm"], equals www.youtube.com (Youtube)
Source: chromecache_535.2.drString found in binary or memory: <iframe allow="accelerometer; autoplay;" id="video-90f0c45e6f" title="Advancing Women Leaders | Signature Solution from Linkage" aria-label="Advancing Women Leaders | Signature Solution from Linkage" class=" video-item__video-type__video-align" data-src="https://www.youtube.com/embed/TWlUH8YJSdA" frameborder="0" allowfullscreen> equals www.youtube.com (Youtube)
Source: chromecache_637.2.drString found in binary or memory: var fb_track_src = "https://www.facebook.com/tr/?id=2476149405931738" + equals www.facebook.com (Facebook)
Source: chromecache_535.2.drString found in binary or memory: <a data-cmp-data-layer="{&#34;socialMedia-c8ed49a86c0&#34;:{&#34;@type&#34;:&#34;shrm/components/socialMedia&#34;,&#34;componentName&#34;:&#34;socialmedia_copy&#34;,&#34;ctaText&#34;:&#34;/content/dam/en/shrm/icons/iconmonstr-linkedin-4 1.svg&#34;,&#34;DestinationURL&#34;:&#34;http://www.linkedin.com/company/shrm&#34;,&#34;linkType&#34;:&#34;Custom Link&#34;,&#34;previousPageURL&#34;:&#34;http://www.shrm.org/linkage&#34;}}" data-cmp-clickable href="http://www.linkedin.com/company/shrm" class="social-icon__image" role="link" aria-label="LinkedIn" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_535.2.drString found in binary or memory: <a data-cmp-data-layer="{&#34;socialMedia-c8ed49a86c1&#34;:{&#34;@type&#34;:&#34;shrm/components/socialMedia&#34;,&#34;componentName&#34;:&#34;socialmedia_copy&#34;,&#34;ctaText&#34;:&#34;/content/dam/en/shrm/icons/iconmonstr-facebook-4 1.svg&#34;,&#34;DestinationURL&#34;:&#34;https://www.facebook.com/SHRMHQ&#34;,&#34;linkType&#34;:&#34;Custom Link&#34;,&#34;previousPageURL&#34;:&#34;http://www.shrm.org/linkage&#34;}}" data-cmp-clickable href="https://www.facebook.com/SHRMHQ" class="social-icon__image" role="link" aria-label="Facebook" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_535.2.drString found in binary or memory: <a data-cmp-data-layer="{&#34;socialMedia-c8ed49a86c2&#34;:{&#34;@type&#34;:&#34;shrm/components/socialMedia&#34;,&#34;componentName&#34;:&#34;socialmedia_copy&#34;,&#34;ctaText&#34;:&#34;/content/dam/en/shrm/icons/icon-x-twitter-social-media.svg&#34;,&#34;DestinationURL&#34;:&#34;https://twitter.com/SHRM&#34;,&#34;linkType&#34;:&#34;Custom Link&#34;,&#34;previousPageURL&#34;:&#34;http://www.shrm.org/linkage&#34;}}" data-cmp-clickable href="https://twitter.com/SHRM" class="social-icon__image" role="link" aria-label="Twitter" target="_blank"> equals www.twitter.com (Twitter)
Source: chromecache_535.2.drString found in binary or memory: <a data-cmp-data-layer="{&#34;socialMedia-c8ed49a86c4&#34;:{&#34;@type&#34;:&#34;shrm/components/socialMedia&#34;,&#34;componentName&#34;:&#34;socialmedia_copy&#34;,&#34;ctaText&#34;:&#34;/content/dam/en/shrm/icons/iconmonstr-youtube.png&#34;,&#34;DestinationURL&#34;:&#34;https://www.youtube.com/shrmofficial&#34;,&#34;linkType&#34;:&#34;Custom Link&#34;,&#34;previousPageURL&#34;:&#34;http://www.shrm.org/linkage&#34;}}" data-cmp-clickable href="https://www.youtube.com/shrmofficial" class="social-icon__image" role="link" aria-label="YouTube" target="_blank"> equals www.youtube.com (Youtube)
Source: chromecache_414.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_414.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_414.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_393.2.dr, chromecache_413.2.dr, chromecache_370.2.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_638.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_638.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_638.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_393.2.dr, chromecache_370.2.dr, chromecache_414.2.drString found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: chromecache_637.2.drString found in binary or memory: http://a.adroll.com
Source: chromecache_337.2.drString found in binary or memory: http://cipa.jp/exif/1.0/
Source: chromecache_425.2.drString found in binary or memory: http://javascript.nwbox.com/IEContentLoaded/
Source: chromecache_620.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_620.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_535.2.drString found in binary or memory: http://schema.org
Source: chromecache_535.2.drString found in binary or memory: http://schema.org/ImageObject
Source: chromecache_620.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_535.2.drString found in binary or memory: http://twitter.com/SHRM
Source: chromecache_494.2.dr, chromecache_586.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_535.2.drString found in binary or memory: http://www.linkedin.com/company/shrm
Source: chromecache_535.2.drString found in binary or memory: http://www.linkedin.com/company/shrm&#34;
Source: chromecache_653.2.drString found in binary or memory: http://www.marksimonson.comProxima
Source: chromecache_516.2.drString found in binary or memory: http://www.marksimonson.comhttp://www.ms-studio.com/FontSales/msslicenseagreement.htmlProxima
Source: chromecache_535.2.drString found in binary or memory: http://www.shrm.org/ceo-circle&#34;
Source: chromecache_535.2.drString found in binary or memory: http://www.shrm.org/enterprise-solutions&#34;
Source: chromecache_535.2.drString found in binary or memory: http://www.shrm.org/executive-network&#34;
Source: chromecache_535.2.drString found in binary or memory: http://www.shrm.org/executive-network/membership&#34;
Source: chromecache_535.2.drString found in binary or memory: http://www.shrm.org/foundation&#34;
Source: chromecache_535.2.drString found in binary or memory: http://www.shrm.org/home&#34;
Source: chromecache_535.2.drString found in binary or memory: http://www.shrm.org/in/linkage&#34;
Source: chromecache_535.2.drString found in binary or memory: http://www.shrm.org/linkage&#34;
Source: chromecache_535.2.drString found in binary or memory: http://www.shrm.org/mena/linkage&#34;
Source: chromecache_535.2.drString found in binary or memory: http://www.shrm.org/saml_login&#34;
Source: chromecache_507.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_535.2.drString found in binary or memory: https://account.shrm.org
Source: chromecache_535.2.drString found in binary or memory: https://account.shrm.org&#34;
Source: chromecache_414.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_334.2.dr, chromecache_467.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_595.2.drString found in binary or memory: https://assets.adobedtm.com/e857ea722210/c60b88468d27/14adf9eff2df/RCa5d6eff16c5f4f0890b07f199ea4b78
Source: chromecache_589.2.drString found in binary or memory: https://assets.adobedtm.com/e857ea722210/c60b88468d27/launch-504f51c4f2bb.js
Source: chromecache_513.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=33654
Source: chromecache_393.2.dr, chromecache_413.2.dr, chromecache_370.2.dr, chromecache_414.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_638.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_638.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_637.2.drString found in binary or memory: https://d.adroll.com/cm/mk/POU26SZRZRD3PHPG7R6DTM/in?id=
Source: chromecache_637.2.drString found in binary or memory: https://d.adroll.com/p
Source: chromecache_425.2.drString found in binary or memory: https://github.com/InteractiveAdvertisingBureau/GDPR-Transparency-and-Consent-Framework/blob/master/
Source: chromecache_425.2.drString found in binary or memory: https://github.com/InteractiveAdvertisingBureau/Global-Privacy-Platform/blob/main/Core/CMP%20API%20S
Source: chromecache_620.2.drString found in binary or memory: https://github.com/gnarf37/jquery-requestAnimationFrame
Source: chromecache_425.2.drString found in binary or memory: https://global.prod.uidapi.com
Source: chromecache_535.2.drString found in binary or memory: https://jobs.shrm.org/employer/pricing
Source: chromecache_535.2.drString found in binary or memory: https://jobs.shrm.org/jobs/
Source: chromecache_425.2.drString found in binary or memory: https://js.adsrvr.org/uid2-sdk.js
Source: chromecache_637.2.drString found in binary or memory: https://lex.33across.com/ps/v1/pubtoken/?pid=115&event=rtg&us_privacy=&rnd=
Source: chromecache_535.2.drString found in binary or memory: https://lp.shrm.org/preferences.html
Source: chromecache_535.2.drString found in binary or memory: https://lp.shrm.org/preferences.html&#34;
Source: chromecache_414.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_393.2.dr, chromecache_413.2.dr, chromecache_370.2.dr, chromecache_414.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_637.2.drString found in binary or memory: https://px.ads.linkedin.com/collect/?pid=3890716&conversionId=11780460&fmt=gif
Source: chromecache_637.2.drString found in binary or memory: https://px.ads.linkedin.com/collect/?pid=3890716&conversionId=12582228&fmt=gif
Source: chromecache_637.2.drString found in binary or memory: https://px.ads.linkedin.com/collect/?pid=3890716&fmt=gif
Source: chromecache_637.2.drString found in binary or memory: https://s.adroll.com
Source: chromecache_637.2.drString found in binary or memory: https://s.adroll.com/j/nrpa.js
Source: chromecache_637.2.drString found in binary or memory: https://s.adroll.com/j/pre/
Source: chromecache_535.2.drString found in binary or memory: https://shrm-res.cloudinary.com/image/upload/v1703622970/shrm-logo.png
Source: chromecache_535.2.drString found in binary or memory: https://shrm.formstack.com/forms/enterprise_info_request_linkage_contact
Source: chromecache_535.2.drString found in binary or memory: https://shrm.formstack.com/forms/enterprise_info_request_linkage_contact&#34;
Source: chromecache_535.2.drString found in binary or memory: https://shrm.org
Source: chromecache_637.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_535.2.drString found in binary or memory: https://stage-aem-www.shrm.org/saml_login
Source: chromecache_535.2.drString found in binary or memory: https://static.cloud.coveo.com/atomic/v2/atomic.esm.js
Source: chromecache_535.2.drString found in binary or memory: https://static.cloud.coveo.com/atomic/v2/atomic.js
Source: chromecache_535.2.drString found in binary or memory: https://static.cloud.coveo.com/atomic/v2/themes/coveo.css
Source: chromecache_414.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_467.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_535.2.drString found in binary or memory: https://store.shrm.org
Source: chromecache_535.2.drString found in binary or memory: https://store.shrm.org&#34;
Source: chromecache_535.2.drString found in binary or memory: https://store.shrm.org/membership
Source: chromecache_535.2.drString found in binary or memory: https://store.shrm.org/membership&#34;
Source: chromecache_535.2.drString found in binary or memory: https://support.shrm.org/s/
Source: chromecache_439.2.drString found in binary or memory: https://support.shrm.org/s/.
Source: chromecache_334.2.dr, chromecache_467.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_393.2.dr, chromecache_413.2.dr, chromecache_370.2.dr, chromecache_414.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_535.2.drString found in binary or memory: https://twitter.com/SHRM
Source: chromecache_535.2.drString found in binary or memory: https://twitter.com/SHRM&#34;
Source: chromecache_425.2.drString found in binary or memory: https://unifiedid.com/docs/sdks/client-side-identity#event-types-and-payload-details
Source: chromecache_535.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/d/d0/Society_for_Human_Resource_Management_headquarte
Source: chromecache_637.2.drString found in binary or memory: https://www.clarity.ms/s/0.7.34/clarity.js
Source: chromecache_413.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_334.2.dr, chromecache_467.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_334.2.dr, chromecache_467.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_334.2.dr, chromecache_467.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_414.2.drString found in binary or memory: https://www.google.com
Source: chromecache_334.2.dr, chromecache_467.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_393.2.dr, chromecache_413.2.dr, chromecache_370.2.dr, chromecache_414.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_414.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_334.2.dr, chromecache_467.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_535.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_535.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-P98Z7JWL
Source: chromecache_369.2.drString found in binary or memory: https://www.hotjarconsent.com
Source: chromecache_369.2.drString found in binary or memory: https://www.hotjarconsent.com/de.html
Source: chromecache_369.2.drString found in binary or memory: https://www.hotjarconsent.com/el.html
Source: chromecache_369.2.drString found in binary or memory: https://www.hotjarconsent.com/es.html
Source: chromecache_369.2.drString found in binary or memory: https://www.hotjarconsent.com/fi.html
Source: chromecache_369.2.drString found in binary or memory: https://www.hotjarconsent.com/fr.html
Source: chromecache_369.2.drString found in binary or memory: https://www.hotjarconsent.com/it.html
Source: chromecache_369.2.drString found in binary or memory: https://www.hotjarconsent.com/nl.html
Source: chromecache_369.2.drString found in binary or memory: https://www.hotjarconsent.com/pl.html
Source: chromecache_369.2.drString found in binary or memory: https://www.hotjarconsent.com/pt.html
Source: chromecache_369.2.drString found in binary or memory: https://www.hotjarconsent.com/pt_br.html
Source: chromecache_369.2.drString found in binary or memory: https://www.hotjarconsent.com/ru.html
Source: chromecache_369.2.drString found in binary or memory: https://www.hotjarconsent.com/sq.html
Source: chromecache_369.2.drString found in binary or memory: https://www.hotjarconsent.com/sv.html
Source: chromecache_369.2.drString found in binary or memory: https://www.hotjarconsent.com/zh.html
Source: chromecache_535.2.drString found in binary or memory: https://www.instagram.com/shrmofficial/
Source: chromecache_535.2.drString found in binary or memory: https://www.instagram.com/shrmofficial/&#34;
Source: chromecache_544.2.drString found in binary or memory: https://www.istockphoto.com/photo/license-gm1403026178-?utm_medium=organic&amp;utm_source=google&amp
Source: chromecache_414.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_535.2.drString found in binary or memory: https://www.shrm.org/
Source: chromecache_535.2.drString found in binary or memory: https://www.shrm.org/about/press-room/linkage--inc---a-shrm-company--appoints-tamla-oates-forney-as-
Source: chromecache_535.2.drString found in binary or memory: https://www.shrm.org/enterprise-solutions/accelerating-purposeful-leadership.html&#34;
Source: chromecache_535.2.drString found in binary or memory: https://www.shrm.org/enterprise-solutions/advancing-women-leaders.html&#34;
Source: chromecache_535.2.drString found in binary or memory: https://www.shrm.org/enterprise-solutions/redesigning-inclusion.html&#34;
Source: chromecache_535.2.drString found in binary or memory: https://www.shrm.org/in/linkage
Source: chromecache_535.2.drString found in binary or memory: https://www.shrm.org/linkage
Source: chromecache_535.2.drString found in binary or memory: https://www.shrm.org/linkage&#34;
Source: chromecache_535.2.drString found in binary or memory: https://www.shrm.org/mena/linkage
Source: chromecache_535.2.drString found in binary or memory: https://www.shrm.org/search-results#q=
Source: chromecache_439.2.drString found in binary or memory: https://www.shrm.org/topics-tools/ask-an-advisor.
Source: chromecache_439.2.drString found in binary or memory: https://www.shrm.org/topics-tools/topics.
Source: chromecache_535.2.drString found in binary or memory: https://www.youtube.com/embed/TWlUH8YJSdA
Source: chromecache_414.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_535.2.drString found in binary or memory: https://www.youtube.com/shrmofficial
Source: chromecache_535.2.drString found in binary or memory: https://www.youtube.com/shrmofficial&#34;
Source: chromecache_651.2.drString found in binary or memory: https://x.adroll.com
Source: chromecache_651.2.drString found in binary or memory: https://x.adroll.com/bid/bidding-logic.js
Source: chromecache_651.2.drString found in binary or memory: https://x.adroll.com/bid/bidding-logic.wasm
Source: chromecache_651.2.drString found in binary or memory: https://x.adroll.com/kv/v1/getvalues
Source: chromecache_637.2.drString found in binary or memory: https://x.adroll.com/pxl/iframe_content.html?advertisable=
Source: chromecache_654.2.drString found in binary or memory: https://x.adroll.com/update/POU26SZRZRD3PHPG7R6DTM?p=BQEizIxeuxrK3XFMsaSwKzW_AAAAAQAILnshAPzuvAjO_O6
Source: chromecache_651.2.drString found in binary or memory: https://x.adroll.com/update/POU26SZRZRD3PHPG7R6DTM?p=BQEizIxeuxrK3XFMsaSwKzW_AAAAAQAILnshAPzyvAjO_PK
Source: chromecache_654.2.dr, chromecache_651.2.drString found in binary or memory: https://x.adroll.com/update/prospecting/POU26SZRZRD3PHPG7R6DTM?p=BQEizIxeuxrK3XFMsaSwKzW_AAAAAQAILns
Source: classification engineClassification label: clean1.win@26/613@0/82
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2232,i,545981102108821183,16691914309860906026,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://shrm.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6248 --field-trial-handle=2232,i,545981102108821183,16691914309860906026,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2232,i,545981102108821183,16691914309860906026,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6248 --field-trial-handle=2232,i,545981102108821183,16691914309860906026,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1528497 URL: http://shrm.org/ Startdate: 08/10/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 15 192.168.2.11 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        process4 dnsIp5 19 104.244.42.131 TWITTERUS United States 10->19 21 104.244.42.3 TWITTERUS United States 10->21 23 78 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://s.adroll.com0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
http://jquery.org/license0%URL Reputationsafe
https://x.adroll.com/pxl/iframe_content.html?advertisable=0%URL Reputationsafe
http://sizzlejs.com/0%URL Reputationsafe
http://a.adroll.com0%URL Reputationsafe
http://schema.org0%URL Reputationsafe
https://lex.33across.com/ps/v1/pubtoken/?pid=115&event=rtg&us_privacy=&rnd=0%URL Reputationsafe
https://s.adroll.com/j/nrpa.js0%URL Reputationsafe
https://tagassistant.google.com/0%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://www.shrm.org/business-solutionsfalse
    unknown
    https://www.shrm.org/topics-tools/topics/civilityfalse
      unknown
      https://www.shrm.org/linkagefalse
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://www.shrm.org/topics-tools/ask-an-advisor.chromecache_439.2.drfalse
          unknown
          https://stats.g.doubleclick.net/g/collectchromecache_414.2.drfalse
          • URL Reputation: safe
          unknown
          https://www.hotjarconsent.com/sv.htmlchromecache_369.2.drfalse
            unknown
            https://px.ads.linkedin.com/collect/?pid=3890716&conversionId=11780460&fmt=gifchromecache_637.2.drfalse
              unknown
              https://www.shrm.org/search-results#q=chromecache_535.2.drfalse
                unknown
                https://ampcid.google.com/v1/publisher:getClientIdchromecache_334.2.dr, chromecache_467.2.drfalse
                • URL Reputation: safe
                unknown
                https://px.ads.linkedin.com/collect/?pid=3890716&conversionId=12582228&fmt=gifchromecache_637.2.drfalse
                  unknown
                  https://www.hotjarconsent.com/pt.htmlchromecache_369.2.drfalse
                    unknown
                    https://shrm.formstack.com/forms/enterprise_info_request_linkage_contactchromecache_535.2.drfalse
                      unknown
                      https://s.adroll.comchromecache_637.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://www.google.comchromecache_414.2.drfalse
                        unknown
                        https://www.youtube.com/iframe_apichromecache_414.2.drfalse
                          unknown
                          https://www.hotjarconsent.com/de.htmlchromecache_369.2.drfalse
                            unknown
                            https://www.shrm.org/enterprise-solutions/accelerating-purposeful-leadership.html&#34;chromecache_535.2.drfalse
                              unknown
                              https://static.cloud.coveo.com/atomic/v2/themes/coveo.csschromecache_535.2.drfalse
                                unknown
                                https://px.ads.linkedin.com/collect/?pid=3890716&fmt=gifchromecache_637.2.drfalse
                                  unknown
                                  http://www.videolan.org/x264.htmlchromecache_507.2.drfalse
                                    unknown
                                    http://www.shrm.org/executive-network&#34;chromecache_535.2.drfalse
                                      unknown
                                      http://www.marksimonson.comProximachromecache_653.2.drfalse
                                        unknown
                                        https://stats.g.doubleclick.net/j/collectchromecache_467.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://www.instagram.com/shrmofficial/chromecache_535.2.drfalse
                                          unknown
                                          https://www.shrm.org/topics-tools/topics.chromecache_439.2.drfalse
                                            unknown
                                            http://www.shrm.org/executive-network/membership&#34;chromecache_535.2.drfalse
                                              unknown
                                              http://www.shrm.org/ceo-circle&#34;chromecache_535.2.drfalse
                                                unknown
                                                https://assets.adobedtm.com/e857ea722210/c60b88468d27/launch-504f51c4f2bb.jschromecache_589.2.drfalse
                                                  unknown
                                                  https://account.shrm.orgchromecache_535.2.drfalse
                                                    unknown
                                                    https://www.youtube.com/shrmofficial&#34;chromecache_535.2.drfalse
                                                      unknown
                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=33654chromecache_513.2.drfalse
                                                        unknown
                                                        https://store.shrm.org/membershipchromecache_535.2.drfalse
                                                          unknown
                                                          https://www.hotjarconsent.com/pl.htmlchromecache_369.2.drfalse
                                                            unknown
                                                            https://store.shrm.orgchromecache_535.2.drfalse
                                                              unknown
                                                              https://www.hotjarconsent.com/fr.htmlchromecache_369.2.drfalse
                                                                unknown
                                                                https://www.hotjarconsent.com/ru.htmlchromecache_369.2.drfalse
                                                                  unknown
                                                                  https://www.shrm.org/enterprise-solutions/advancing-women-leaders.html&#34;chromecache_535.2.drfalse
                                                                    unknown
                                                                    https://d.adroll.com/cm/mk/POU26SZRZRD3PHPG7R6DTM/in?id=chromecache_637.2.drfalse
                                                                      unknown
                                                                      http://schema.org/ImageObjectchromecache_535.2.drfalse
                                                                        unknown
                                                                        https://cct.google/taggy/agent.jschromecache_393.2.dr, chromecache_413.2.dr, chromecache_370.2.dr, chromecache_414.2.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://account.shrm.org&#34;chromecache_535.2.drfalse
                                                                          unknown
                                                                          https://github.com/gnarf37/jquery-requestAnimationFramechromecache_620.2.drfalse
                                                                            unknown
                                                                            https://x.adroll.com/update/POU26SZRZRD3PHPG7R6DTM?p=BQEizIxeuxrK3XFMsaSwKzW_AAAAAQAILnshAPzuvAjO_O6chromecache_654.2.drfalse
                                                                              unknown
                                                                              https://connect.facebook.net/chromecache_638.2.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://x.adroll.com/update/POU26SZRZRD3PHPG7R6DTM?p=BQEizIxeuxrK3XFMsaSwKzW_AAAAAQAILnshAPzyvAjO_PKchromecache_651.2.drfalse
                                                                                unknown
                                                                                http://www.linkedin.com/company/shrmchromecache_535.2.drfalse
                                                                                  unknown
                                                                                  https://shrm-res.cloudinary.com/image/upload/v1703622970/shrm-logo.pngchromecache_535.2.drfalse
                                                                                    unknown
                                                                                    https://x.adroll.com/update/prospecting/POU26SZRZRD3PHPG7R6DTM?p=BQEizIxeuxrK3XFMsaSwKzW_AAAAAQAILnschromecache_654.2.dr, chromecache_651.2.drfalse
                                                                                      unknown
                                                                                      https://www.hotjarconsent.com/el.htmlchromecache_369.2.drfalse
                                                                                        unknown
                                                                                        https://www.google.%/ads/ga-audienceschromecache_334.2.dr, chromecache_467.2.drfalse
                                                                                          unknown
                                                                                          https://www.istockphoto.com/photo/license-gm1403026178-?utm_medium=organic&amp;utm_source=google&ampchromecache_544.2.drfalse
                                                                                            unknown
                                                                                            https://www.shrm.org/mena/linkagechromecache_535.2.drfalse
                                                                                              unknown
                                                                                              http://www.shrm.org/saml_login&#34;chromecache_535.2.drfalse
                                                                                                unknown
                                                                                                https://shrm.orgchromecache_535.2.drfalse
                                                                                                  unknown
                                                                                                  http://twitter.com/SHRMchromecache_535.2.drfalse
                                                                                                    unknown
                                                                                                    https://www.youtube.com/embed/TWlUH8YJSdAchromecache_535.2.drfalse
                                                                                                      unknown
                                                                                                      https://shrm.formstack.com/forms/enterprise_info_request_linkage_contact&#34;chromecache_535.2.drfalse
                                                                                                        unknown
                                                                                                        https://www.instagram.com/shrmofficial/&#34;chromecache_535.2.drfalse
                                                                                                          unknown
                                                                                                          https://stage-aem-www.shrm.org/saml_loginchromecache_535.2.drfalse
                                                                                                            unknown
                                                                                                            https://www.hotjarconsent.com/zh.htmlchromecache_369.2.drfalse
                                                                                                              unknown
                                                                                                              https://unifiedid.com/docs/sdks/client-side-identity#event-types-and-payload-detailschromecache_425.2.drfalse
                                                                                                                unknown
                                                                                                                https://www.hotjarconsent.com/fi.htmlchromecache_369.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://jobs.shrm.org/jobs/chromecache_535.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://x.adroll.comchromecache_651.2.drfalse
                                                                                                                      unknown
                                                                                                                      http://www.shrm.org/mena/linkage&#34;chromecache_535.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://assets.adobedtm.com/e857ea722210/c60b88468d27/14adf9eff2df/RCa5d6eff16c5f4f0890b07f199ea4b78chromecache_595.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://www.shrm.org/enterprise-solutions/redesigning-inclusion.html&#34;chromecache_535.2.drfalse
                                                                                                                            unknown
                                                                                                                            http://jquery.org/licensechromecache_620.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://upload.wikimedia.org/wikipedia/commons/d/d0/Society_for_Human_Resource_Management_headquartechromecache_535.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://x.adroll.com/bid/bidding-logic.wasmchromecache_651.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://x.adroll.com/pxl/iframe_content.html?advertisable=chromecache_637.2.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://sizzlejs.com/chromecache_620.2.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://a.adroll.comchromecache_637.2.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://github.com/InteractiveAdvertisingBureau/Global-Privacy-Platform/blob/main/Core/CMP%20API%20Schromecache_425.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://store.shrm.org&#34;chromecache_535.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    http://cipa.jp/exif/1.0/chromecache_337.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      http://www.shrm.org/foundation&#34;chromecache_535.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.hotjarconsent.com/sq.htmlchromecache_369.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          http://www.shrm.org/in/linkage&#34;chromecache_535.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://schema.orgchromecache_535.2.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.hotjarconsent.com/it.htmlchromecache_369.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://global.prod.uidapi.comchromecache_425.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.hotjarconsent.comchromecache_369.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://lex.33across.com/ps/v1/pubtoken/?pid=115&event=rtg&us_privacy=&rnd=chromecache_637.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.shrm.org/in/linkagechromecache_535.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://jobs.shrm.org/employer/pricingchromecache_535.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://lp.shrm.org/preferences.htmlchromecache_535.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://twitter.com/SHRMchromecache_535.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.hotjarconsent.com/pt_br.htmlchromecache_369.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://support.shrm.org/s/chromecache_535.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://twitter.com/SHRM&#34;chromecache_535.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.clarity.ms/s/0.7.34/clarity.jschromecache_637.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://js.adsrvr.org/uid2-sdk.jschromecache_425.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://www.apache.org/licenses/LICENSE-2.0chromecache_494.2.dr, chromecache_586.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://s.adroll.com/j/nrpa.jschromecache_637.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.shrm.org/about/press-room/linkage--inc---a-shrm-company--appoints-tamla-oates-forney-as-chromecache_535.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.shrm.org/home&#34;chromecache_535.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://tagassistant.google.com/chromecache_334.2.dr, chromecache_467.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.youtube.com/shrmofficialchromecache_535.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.hotjarconsent.com/es.htmlchromecache_369.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                              18.66.102.53
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              18.66.102.11
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              146.75.52.157
                                                                                                                                                                              unknownSweden
                                                                                                                                                                              30051SCCGOVUSfalse
                                                                                                                                                                              185.89.210.153
                                                                                                                                                                              unknownGermany
                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                              142.250.185.226
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              52.87.68.153
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              104.18.32.137
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              108.139.243.41
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              104.17.73.206
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              104.17.74.206
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              198.47.127.205
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                              157.240.252.13
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                              99.80.175.1
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              162.159.140.229
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              69.173.144.165
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              26667RUBICONPROJECTUSfalse
                                                                                                                                                                              1.1.1.1
                                                                                                                                                                              unknownAustralia
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              104.18.87.42
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              3.33.220.150
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                              13.248.245.213
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              142.250.185.234
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.217.18.3
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.244.42.131
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13414TWITTERUSfalse
                                                                                                                                                                              54.75.201.155
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              52.19.134.193
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              63.140.62.17
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15224OMNITUREUSfalse
                                                                                                                                                                              172.217.18.2
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              13.107.42.14
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              107.178.254.65
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              239.255.255.250
                                                                                                                                                                              unknownReserved
                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                              99.81.250.169
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              88.221.110.227
                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              35.244.174.68
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              13.33.187.109
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              37.252.171.85
                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                              2.19.224.32
                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                              142.250.185.78
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              151.101.3.10
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              142.250.185.206
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              35.214.136.108
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              19527GOOGLE-2USfalse
                                                                                                                                                                              18.172.103.101
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              104.16.96.80
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              3.71.149.231
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              184.28.89.29
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                              216.58.206.78
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              185.64.191.210
                                                                                                                                                                              unknownUnited Kingdom
                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                              142.250.185.168
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.64.151.101
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              63.140.62.27
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15224OMNITUREUSfalse
                                                                                                                                                                              64.233.166.84
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              52.208.56.57
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              74.125.206.154
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              143.204.215.91
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              141.226.228.48
                                                                                                                                                                              unknownIsrael
                                                                                                                                                                              200478TABOOLA-ASILfalse
                                                                                                                                                                              64.202.112.191
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              22075AS-OUTBRAINUSfalse
                                                                                                                                                                              157.240.252.35
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                              18.245.86.47
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              142.250.186.99
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.67.11.155
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              18.172.112.105
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              104.16.93.80
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              104.18.41.41
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              216.239.36.181
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              34.249.82.206
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              104.22.0.204
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              34.250.90.102
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              104.244.42.3
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13414TWITTERUSfalse
                                                                                                                                                                              142.250.185.136
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              34.111.113.62
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              157.240.251.9
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                              34.98.64.218
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              13.33.187.74
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              104.22.1.204
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              52.49.58.123
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              54.77.0.81
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              142.250.186.164
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              34.242.75.63
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              104.18.86.42
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              3.160.212.91
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              172.66.0.227
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              64.202.112.63
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              22075AS-OUTBRAINUSfalse
                                                                                                                                                                              37.252.171.21
                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                              IP
                                                                                                                                                                              192.168.2.11
                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                              Analysis ID:1528497
                                                                                                                                                                              Start date and time:2024-10-08 00:17:14 +02:00
                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                              Overall analysis duration:0h 4m 58s
                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                              Report type:full
                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                              Sample URL:http://shrm.org/
                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                              Number of analysed new started processes analysed:12
                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                              Technologies:
                                                                                                                                                                              • HCA enabled
                                                                                                                                                                              • EGA enabled
                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                              Classification:clean1.win@26/613@0/82
                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                              HCA Information:
                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                              • Browse: https://www.shrm.org/business-solutions
                                                                                                                                                                              • Browse: https://www.shrm.org/topics-tools/topics/civility
                                                                                                                                                                              • Browse: https://www.shrm.org/linkage
                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                              • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                              • VT rate limit hit for: http://shrm.org/
                                                                                                                                                                              No simulations
                                                                                                                                                                              InputOutput
                                                                                                                                                                              URL: https://www.shrm.org/ Model: jbxai
                                                                                                                                                                              {
                                                                                                                                                                              "brand":["SHRM"],
                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                              "prominent_button_name":"Brew Civility",
                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                              "text":"To Foster Civility at Work and Beyond,
                                                                                                                                                                               Turn to SHRM",
                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                              URL: https://www.shrm.org/ Model: jbxai
                                                                                                                                                                              {
                                                                                                                                                                              "brand":["SHRM"],
                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                              "prominent_button_name":"Brew Civility",
                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                              "text":"To Foster Civility at Work and Beyond,
                                                                                                                                                                               Turn to SHRM",
                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                              URL: https://www.shrm.org/ Model: jbxai
                                                                                                                                                                              {
                                                                                                                                                                              "brand":["SHRM"],
                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                              "prominent_button_name":"Brew Civility",
                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                              "text":"To Foster Civility at Work and Beyond,
                                                                                                                                                                               Turn to SHRM",
                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                              URL: https://www.shrm.org/business-solutions Model: jbxai
                                                                                                                                                                              {
                                                                                                                                                                              "brand":["SHRM"],
                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                              "prominent_button_name":"Join Today",
                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                              "text":"INCLUSION 2024 housing block ends Oct. 10!",
                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                              URL: https://www.shrm.org/business-solutions Model: jbxai
                                                                                                                                                                              {
                                                                                                                                                                              "brand":["SHRM"],
                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                              "prominent_button_name":"Join Today",
                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                              "text":"INCLUSION 2024 housing block ends Oct. 10!",
                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                              URL: https://www.shrm.org/topics-tools/topics/civility Model: jbxai
                                                                                                                                                                              {
                                                                                                                                                                              "brand":["SHRM"],
                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                              "prominent_button_name":"Download Now",
                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                              "text":"HOW IS INCIVILITY IMPACTING YOUR ORGANIZATION? Civility Starts with You We know people and business work best when we choose civility. The SHRM Civility Starter Kit contains the latest SHRM Civility Index and new tools for fostering civil conversations. Use it as your guide to cultivating a more civil and productive workplace.",
                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                              URL: https://www.shrm.org/topics-tools/topics/civility Model: jbxai
                                                                                                                                                                              {
                                                                                                                                                                              "brand":["SHRM"],
                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                              "prominent_button_name":"Download Now",
                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                              "text":"HOW IS INCIVILITY IMPACTING YOUR ORGANIZATION? Civility Starts with You We know people and business work best when we choose civility. The SHRM Civility Starter Kit contains the latest SHRM Civility Index and new tools for fostering civil conversations. Use it as your guide to cultivating a more civil and productive workplace.",
                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                              URL: https://www.shrm.org/topics-tools/topics/civility Model: jbxai
                                                                                                                                                                              "{
                                                                                                                                                                                 \"brand\": [\"SHRM\"],
                                                                                                                                                                                 \"contains_trigger_text\": false,
                                                                                                                                                                                 \"trigger_text\": \"\",
                                                                                                                                                                                 \"prominent_button_name\": \"Download Now\",
                                                                                                                                                                                 \"text_input_field_labels\": [\"unknown\"],
                                                                                                                                                                                 \"pdf_icon_visible\": false,
                                                                                                                                                                                 \"has_visible_captcha\": false,
                                                                                                                                                                                 \"has_urgent_text\": false,
                                                                                                                                                                                 \"text\": \"INCLUSION 2024 housing block ends Oct. 10!\\FoundationEXECUTIVE NETWORKCEO CIRCLEENTERPRISE SOLUTIONSLinkageMembershipCredentialsTopics & ToolsEvents & EducationBusiness SolutionsAdvocacyCommunityCivility Starts with YouWe know people and business work best when we choose civility. The SHRM Civility Starter Kit contains the latest SHRM Civility Index and new tools for fostering civil conversations. Use it as your guide to cultivating a more civil and productive workplace.Download Now\" }
                                                                                                                                                                              "
                                                                                                                                                                              URL: https://www.shrm.org/topics-tools/topics/civility Model: jbxai
                                                                                                                                                                              "{
                                                                                                                                                                                 \"brand\": [\"SHRM\"],
                                                                                                                                                                                 \"contains_trigger_text\": false,
                                                                                                                                                                                 \"trigger_text\": \"\",
                                                                                                                                                                                 \"prominent_button_name\": \"Download Now\",
                                                                                                                                                                                 \"text_input_field_labels\": [\"unknown\"],
                                                                                                                                                                                 \"pdf_icon_visible\": false,
                                                                                                                                                                                 \"has_visible_captcha\": false,
                                                                                                                                                                                 \"has_urgent_text\": false,
                                                                                                                                                                                 \"text\": \"INCLUSION 2024 housing block ends Oct. 10!\\Foundation EXECUTIVE NETWORK CEO CIRCLE ENTERPRISE SOLUTIONS Linkage Membership Credentials Topics & Tools Events & Education Business Solutions Advocacy Community Civility Starts with You We know people and business work best when we choose civility. The SHRM Civility Starter Kit contains the latest SHRM Civility Index and new tools for fostering civil conversations. Use it as your guide to cultivating a more civil and productive workplace. Download Now Subject to our Terms and Privacy Policy,
                                                                                                                                                                               we use necessary cookies to make our site work. If you allow,
                                                                                                                                                                               we use optional cookies to measure our site's performance,
                                                                                                                                                                               personalize content and ads to you and provide social media features,
                                                                                                                                                                               including through advertising and analytics partners. Cookie Settings\" }
                                                                                                                                                                              "
                                                                                                                                                                              URL: https://www.shrm.org/topics-tools/topics/civility Model: jbxai
                                                                                                                                                                              {
                                                                                                                                                                              "brand":["SHRM"],
                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                              "prominent_button_name":"Download Now",
                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                              "text":"INCLUSION 2024 housing block ends Oct. 10!",
                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                              URL: https://www.shrm.org/linkage Model: jbxai
                                                                                                                                                                              {
                                                                                                                                                                              "brand":["Linkage",
                                                                                                                                                                              "SIRM",
                                                                                                                                                                              "Foundation",
                                                                                                                                                                              "EXECUTIVE NETWORK",
                                                                                                                                                                              "CEO CIRCLE",
                                                                                                                                                                              "ENTERPRISE SOLUTIONS"],
                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                              "prominent_button_name":"BOOK NOW",
                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                              "text":"INCLUSION 2024 housing block ends Oct. 10!",
                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                              URL: https://www.shrm.org/linkage Model: jbxai
                                                                                                                                                                              {
                                                                                                                                                                              "brand":["Linkage",
                                                                                                                                                                              "SIRM",
                                                                                                                                                                              "Foundation",
                                                                                                                                                                              "EXECUTIVE NETWORK",
                                                                                                                                                                              "CEO CIRCLE",
                                                                                                                                                                              "ENTERPRISE SOLUTIONS"],
                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                              "prominent_button_name":"ACCEPT ALL",
                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                              "text":"INCLUSION 2024 housing block ends Oct. 10!",
                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 21:18:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2675
                                                                                                                                                                              Entropy (8bit):3.9772764889167673
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:8fld0jTUN9qH/idAKZdA1nehwiZUklqehXy+3:8fsjMQIy
                                                                                                                                                                              MD5:1948F3C59A308FDF25A5C363C1FD2A43
                                                                                                                                                                              SHA1:2B3555DF5468177AB44092ECEF25E6CFD552C16B
                                                                                                                                                                              SHA-256:97F7C0FA413DCADCB9EC643F23B21FC6721CF9828F4532AB9B65ED1C19E113D6
                                                                                                                                                                              SHA-512:BBB80555F52B05D919063C6A230E2F2248C276EFCAD1B984C1D19CBC44C85F538564E71717AFCFCF019215AC32B59186D7A33B6DAB64FAFEFBAD38A3EA4C6FC4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......D.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IGYG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYG.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VGYG.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VGYG...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGYJ.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 21:18:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                              Entropy (8bit):3.994730610317638
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:8snld0jTUN9qH/idAKZdA1geh/iZUkAQkqeh4y+2:8CsjM89QVy
                                                                                                                                                                              MD5:E96814AFDD268CD227BE2FF06FF97F3E
                                                                                                                                                                              SHA1:806CC50AAB98CFE1CF0E2FB0037AC1560DE518AE
                                                                                                                                                                              SHA-256:CF962F7F8F1B20D86309BB9C0FE390E6546556C608469AEC790B015201D76359
                                                                                                                                                                              SHA-512:3CB9E162FF048E56B9ADBC06618A53B19E78300F29672CB093C9C0ECD8660E5999AA5810D3B543D9F5C88FC765D04B72BD89B5E381CC4AA86D0CF614777346D1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IGYG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYG.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VGYG.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VGYG...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGYJ.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 09:52:18 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2691
                                                                                                                                                                              Entropy (8bit):4.001546575353654
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:87ld0jTUN9CH/idAKZdA148eh7sFiZUkmgqeh7sGy+BX:87sjMqn0y
                                                                                                                                                                              MD5:B57F780EF956E7DB3F38B00CA6C378EE
                                                                                                                                                                              SHA1:BAC87970002E7800F92D7D317B3F98F7CA9AF034
                                                                                                                                                                              SHA-256:F384A659D165D92C013A36BAF0FABBB013A7166519219196BC924FC78EDD2A1F
                                                                                                                                                                              SHA-512:12270F32A730978BAF61BA2EC95F6F655539DBAAFF9717CAA72AA230A27AB771D1844D73BBC853E4C6088A4D1452DD24B75405E3D5216F048A18C2C197265622
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....s4..z.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IGYG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYG.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VGYG.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VGYG...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.V............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 21:18:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                              Entropy (8bit):3.9894679063588487
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:81ld0jTUN9qH/idAKZdA1lehDiZUkwqehMy+R:81sjMBey
                                                                                                                                                                              MD5:1501E294F761D2C52ADAEFC7E6BF5CD3
                                                                                                                                                                              SHA1:34DAE09714C0ED99EA7118E88E36C517C5E8AECA
                                                                                                                                                                              SHA-256:DBBA9D0D31469FBB5E860FC2D2B9682D5CE1B519B7233F567BA94CC3253F6A02
                                                                                                                                                                              SHA-512:640BF071D7B6B9AFF392C838B696BCFD91FEC958D0934D8ADC189CF7FABFDAD3D0C3F1F3623037DB0454D854B1996DFFAB01F5A0E1DF6B926F43500B84B12C55
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....H...........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IGYG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYG.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VGYG.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VGYG...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGYJ.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 21:18:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                              Entropy (8bit):3.977871400742415
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:8Yld0jTUN9qH/idAKZdA17ehBiZUk1W1qehyy+C:8YsjMB9Sy
                                                                                                                                                                              MD5:9DA5CDCC2B1B329FA2671A131E44492F
                                                                                                                                                                              SHA1:BD20FE0394E5D00A0A36E42C046621992E7419D6
                                                                                                                                                                              SHA-256:B95B338E91A122EF4514621CDDF296B7CB0AAEBAB3D737785DF5F936560F0EB8
                                                                                                                                                                              SHA-512:22C19AEFD4DCCFD2124C1BB2C23B25EC6D4ADF5381376B07F3146709A00F74640D2D28928DE1B1E89AC43CCB76259E16002EA0EF4646C1DDCC013B3D08264890
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IGYG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYG.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VGYG.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VGYG...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGYJ.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 21:18:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                              Entropy (8bit):3.9899381995829444
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:8Sld0jTUN9qH/idAKZdA1duTiehOuTbbiZUk5OjqehOuTb0y+yT+:8SsjMnTLTbxWOvTb0y7T
                                                                                                                                                                              MD5:F133CFDE36EF92541EA2B8FC47B43706
                                                                                                                                                                              SHA1:602C8E3D07356FAFDD7292E3D8FCB92051DCCFEC
                                                                                                                                                                              SHA-256:83EED568DD2B8F13D5D0B8D4D6D5224C4160997604EBE6BCE924F1C9BB81BC6D
                                                                                                                                                                              SHA-512:058DE472C2EC899B2C02734B10561E014E8E7A637C4A12973EAE3744F89F3726C30C1CC19ED51FECA76D5EEF212CCE6549E4CEE2E8B633CA6264DA3426984C74
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....j...........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IGYG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYG.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VGYG.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VGYG...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGYJ.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8431
                                                                                                                                                                              Entropy (8bit):7.935965241875697
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:8dbk1Fguq4Hyc3MVZqqv+1MI+RzRl9/kc3j497f8hlkuj:8dKFguq4Sc8jqliIuzRlhj49jyGc
                                                                                                                                                                              MD5:C39CC647867769A60E872C08E2E6DD97
                                                                                                                                                                              SHA1:06C2D70A1041826F9AAF13C6F474D48F83B1B31A
                                                                                                                                                                              SHA-256:2F48ECFCC1F9BDC333075880EB00A17B205B5E58A9588C83765203700E2AA525
                                                                                                                                                                              SHA-512:5CA48C0E967C92DE617CB7B93CE1EEB9756F2621A5A806B9B55D3016558D41838572940B81C6F447F96267BB3F14EAC6C54214BD829BA90C614BFFC535180ACB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/icons/iconmonstr-youtube.png
                                                                                                                                                                              Preview:.PNG........IHDR.............>U.....pHYs..........+.... .IDATx..}l....y..kw8.f.K.\.".Z.EJ\.&%-....S.....";.....A.).s..n....>.....H.6...G....&.5I.....8.lK.../.LqI.wvv>..W.d.6._.....~...w.y.yv>./.....C.s.=.-..Y.u{}.......}..<S..N.......J.B...a..P...!.$IB..D..=.[E..b...BKA.,.B.0.$Iz.c|.Rz............|Mt....$:..}&&&z...G....}...yCA......}_HL.cD)].$.$!....q..+....^x..........3...S.r.f..'}...8.%:...9..1....yY.....?../......n..........m{...3..l.r{..$IB..$IzZQ......N.<yZt\..a...bY.AM...e..$I.B...$).e...i.X.u0..+....|,...a.*......BPDa.RZT....0f...;E./.@...F.h...WP..%.b.+..<i.....!.<.m.....,.6EQ..BJ(...e.!%UU.[.u.....}~..288..u..3(...G.cgt]....`V...bBWW..UU..-rko.UU=...u@..."H>..i.....AB...,.l.........@...r.d2y.c...A..1v..L..........w.N$...)..Q....x).........P...={.d2y..n....=...0@....;.i.w......;c..]w.y'tA...T..x9.?eY~).J.":..&..f...z...%...$.....f.[E... ........c.5.&b.K.d.{.B.S.I.R3...(.I..^...T*5#:...2::j...I.<..D..)I....wv....&.@*...1.6.A..1.6...1.......U..8.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (970)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1009
                                                                                                                                                                              Entropy (8bit):5.214492313406183
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2sQPfR8vyf0LjRWCVnTMxWFXuTIToFsGUFI66Zur3FhST9GquRvaJHL:2sSR8vyfYjwCFTMxC0I8sGcIJc1hM9GK
                                                                                                                                                                              MD5:C4E2C993AAC15DC0EE82FE25A673F4EC
                                                                                                                                                                              SHA1:0386C572E5058988F3CC2BEE45BFA3E6EC61BF69
                                                                                                                                                                              SHA-256:AC9069DDD090A1207F2056A866581448417AA602DCBCEDE1C6D5896EE37DA021
                                                                                                                                                                              SHA-512:611ECE4C3BE9B433C00103E8C61E4B32CD90935DE8600B97EEEAB00ADFC9BFA74F6A584A034F30FDF322AE65D22C60BCFA755AEB7E517E109A2BEF57E32CF6E7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{l as t}from"./p-1580513b.js";const n="ripple";function o(t){return Math.cbrt(t)*129.21}function i(t){if(getComputedStyle(t).position==="static"){t.classList.add("ripple-relative")}}function a(t,a){var p;const e=(p=a.parent)!==null&&p!==void 0?p:t.currentTarget;const r=e.getElementsByClassName(n)[0];r&&r.remove();e.classList.add("ripple-parent");i(e);Array.from(e.children).forEach(i);const s=document.createElement("span");s.classList.add(n);s.style.backgroundColor=`var(--atomic-${a.color})`;s.setAttribute("part",n);const l=Math.max(e.clientWidth,e.clientHeight);const u=l/2;const m=o(u);const{top:d,left:f}=e.getBoundingClientRect();s.style.width=s.style.height=`${l}px`;s.style.left=`${t.clientX-(f+u)}px`;s.style.top=`${t.clientY-(d+u)}px`;s.style.setProperty("--animation-duration",`${m}ms`);e.prepend(s);c(s,m)}async function c(n,o){t(n,"animationend",(()=>{n&&n.remove()}));setTimeout((()=>n===null||n===void 0?void 0:n.remove()),o+o*.1)}export{a as c};.//# sourceMappingURL=p-4dcb66
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):462402
                                                                                                                                                                              Entropy (8bit):5.358849106002725
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:OqRYlADxBldE7qZ8NdrcQNG6JMHVc/cHf4N5O7PqsCSls:3SADxBldE7qZW/c7bqSO
                                                                                                                                                                              MD5:A64729A4F0DD7DB3CDF3DC855DF2C77A
                                                                                                                                                                              SHA1:4C40360660AC023ED61BD5D0C2C55502E45FFCF1
                                                                                                                                                                              SHA-256:BB60550070F9A5CE5D91B9CB0D34EE6777A3DCB25DE950CB185D1C2B624B2590
                                                                                                                                                                              SHA-512:7C428D737817813F291E499966753FFF6DF46168D4A851A24959D54D65A7E45E862E888CED3240708BFF5A5154FA64F6C40AEA9CF394ECC86B6ED0B03553A1CF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/** . * onetrust-banner-sdk. * v202407.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5867), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5867
                                                                                                                                                                              Entropy (8bit):5.216755163422066
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:iWfRJyo+6pnf8EvUNwNHOSv8odJoA6vHc54rfpNfbhcQ:ne6pnMyZ3oA6vH44rBt+Q
                                                                                                                                                                              MD5:BE3933D703F15A90194C141B8C1593E3
                                                                                                                                                                              SHA1:27FF27414CC3E0401B2D9A93DECD6E31DCBCFE8B
                                                                                                                                                                              SHA-256:92D615A1E9D2E2BDF82B51CA053A808D33CB6A9BB3D6B1D22B35E8A4E5A1F68C
                                                                                                                                                                              SHA-512:32557C611358467C0FE9A56F2483CD6317DE890362AA8357903B605A7A2D3558A08EACF9482C710A83CE5410E18D4DC3E122A0A4B4202C312586CC9D7994D55D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:jQuery371009475837307446544_1728339549290({"Id":1426,"Vid":1426,"Status":"approved","Name":"Web Newsletter Opt In Component","Description":"10\/2023 This form is used in a web newsletter component to opt into newsletters (BPI\/TA Digital)","Layout":"left","GutterWidth":10,"OffsetWidth":10,"HasTwoButtons":true,"SubmitLabel":"Submit","ResetLabel":"Clear","ButtonLocation":"29","LabelWidth":100,"FieldWidth":150,"ToolTipType":"none","FontFamily":"Helvetica, Arial, sans-serif","FontSize":"13px","FontColor":"#333","FontUrl":null,"LineMargin":10,"ProcessorVersion":2,"CreatedByUserid":909,"ProcessOptions":{"language":"English","locale":"en_US","profiling":{"isEnabled":false,"numberOfProfilingFields":3,"alwaysShowFields":[]},"socialSignOn":{"isEnabled":false,"enabledNetworks":[],"cfId":null,"codeSnippet":""}},"EnableDeferredMode":0,"EnableCaptcha":0,"EnableGlobalFormValidationRule":1,"ButtonType":null,"ButtonImageUrl":null,"ButtonText":null,"ButtonSubmissionText":"Please Wait","ButtonStyle":{"id
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1419)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1458
                                                                                                                                                                              Entropy (8bit):5.100985788786739
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:QA758YPFAEsFAouqoxv5o1FA0NKOsFA+v/0FAcvprtWfFcp2hvs1RJB25Sxcm:QALYuNxvmW3kfW6p2hk1DcAxl
                                                                                                                                                                              MD5:A34CC941F7D491084C2C9661E0178715
                                                                                                                                                                              SHA1:2613AD5BDFE3A505BA43AA2140E9C96721DC4291
                                                                                                                                                                              SHA-256:99053382CCC51A4E1805CAD2C2F32A2763E7C5F0CADC376684F16D913A3007BA
                                                                                                                                                                              SHA-512:47ACF97D012F949513A9878E9E06D329ACFF341B3606929F4597908F469BE7AFA07D3942678A901DB79F68D4778BA4670AA16A68DB2B525A5966182F11C1F496
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-0943c4bd.js
                                                                                                                                                                              Preview:var r;(function(r){r["RECENT_QUERIES"]="coveo-recent-queries";r["STANDALONE_SEARCH_BOX_DATA"]="coveo-standalone-search-box-data";r["GENERATED_ANSWER_DATA"]="coveo-generated-answer-data"})(r||(r={}));class t{constructor(){}clear(){return this.tryAccessLocalStorageOrWarn((()=>localStorage.clear()),(()=>{}))}getItem(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.getItem(r)),(()=>null))}getParsedJSON(r,t){const e=this.getItem(r);if(!e){return t}return this.tryJSONOrWarn(r,(()=>JSON.parse(e)),(()=>t))}key(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.key(r)),(()=>null))}get length(){return this.tryOrElse((()=>localStorage.length),(()=>0))}removeItem(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.removeItem(r)),(()=>{}))}setItem(r,t){return this.tryAccessLocalStorageOrWarn((()=>localStorage.setItem(r,t)),(()=>{}))}setJSON(r,t){const e=this.tryJSONOrWarn(r,(()=>JSON.stringify(t)),(()=>JSON.stringify({})));return this.setItem(r,e)}tryAccessLocalStorag
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):203665
                                                                                                                                                                              Entropy (8bit):5.507397133059363
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:5i/bgBBN4g71je7Ph8kSUR1p8OldwwYL2u3DDU8CuqjmMtI:0kBcWjkPmdUFCeu3DDU8Cuqjmp
                                                                                                                                                                              MD5:85061C1AF76DAB9F734EF1831BB8FA63
                                                                                                                                                                              SHA1:98006E980FD5A1A7F2475D5227EA38EBC5692708
                                                                                                                                                                              SHA-256:0602C4FB1597B7E6E111FE79777E195CACBC73774FCAF233A7835B33372DCEAE
                                                                                                                                                                              SHA-512:EAA04331E0019E04AB41D13839E5476363A523C669908816237DCA34F4E2ABFE34302299DFD858559DE642BCC919DA09817BD5DD0842D47FACCAD36BA373ABBC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://app-ab30.marketo.com/js/forms2/js/forms2.min.js
                                                                                                                                                                              Preview:/*! forms2 2024-08-28 See forms2.js for license info */.!function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){var c=b[g][1][a];return e(c?c:a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}({1:[function(a,b,c){var d="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";!function(a){"use strict";function b(a){var b=a.charCodeAt(0);return b===g||b===l?62:b===h||b===m?63:i>b?-1:i+10>b?b-i+26+26:k+26>b?b-k:j+26>b?b-j+26:void 0}function c(a){function c(a){j[l++]=a}var d,e,g,h,i,j;if(a.length%4>0)throw new Error("Invalid string. Length must be a multiple of 4");var k=a.length;i="="===a.charAt(k-2)?2:"="===a.charAt(k-1)?1:0,j=new f(3*a.length/4-i),g=i>0?a.length-4:a.length;var l=0
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1551
                                                                                                                                                                              Entropy (8bit):4.902151225674754
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:4lkla61nK+plkdahhirxlLnQAcPCVUAHmZj41KHY9wvAUfRXoe/5eoe6eHTneict:7vir6U/2+GfZ1/01rHTeikv
                                                                                                                                                                              MD5:35D9A354EE863445D2188A570FBF8E98
                                                                                                                                                                              SHA1:BB2E7652E10BA4C9FC8AF5CD82F08BD5726ADEF2
                                                                                                                                                                              SHA-256:6A0B6601368DA21CD0B9AEA0CC8526ADFC39FAF90CAEF013A0ACA9A9A1848C84
                                                                                                                                                                              SHA-512:9B606E7CF8BC4DCE87DA37107C38FF3C89791F9EC2F637AA85B0C58055CA4ED3A1A02E12ED42D79B1EF816C799F165E97DD4FDBB271C3070C1243AC8665AD451
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/themes/coveo.css
                                                                                                                                                                              Preview::root {. /* Primary colors */. --atomic-primary: #1372ec;. --atomic-primary-light: #399ffe;. --atomic-primary-dark: #1a50ad;. --atomic-on-primary: #ffffff;. --atomic-ring-primary: rgba(19, 114, 236, 0.5);.. /* Neutral colors */. --atomic-neutral-dark: #626971;. --atomic-neutral-dim: #bfc4c8;. --atomic-neutral: #e5e8e8;. --atomic-neutral-light: #f6f7f9;. --atomic-neutral-lighter: #f2f2f2;.. /* Semantic colors */. --atomic-background: #ffffff;. --atomic-on-background: #282829;. --atomic-success: #12a244;. --atomic-error: #ce3f00;. --atomic-visited: #752e9c;. --atomic-disabled: #c5cacf;. --atomic-success-background: #d4fcf0;. --atomic-error-background: #fcbdc0;. --atomic-primary-background: #edf6ff;. --atomic-inline-code: #cd2113;.. /* Border radius */. --atomic-border-radius: 0.25rem;. --atomic-border-radius-md: 0.5rem;. --atomic-border-radius-lg: 0.75rem;. --atomic-border-radius-xl: 1rem;.. /* Font */. --atomic-font-family: -apple-system, BlinkMacSystemFont
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.622271956749805
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:V9obsmEorlhCmbFghhjm/vAiYjsHAecpBRpta:zar/CmOh8/vAzjo9GBFa
                                                                                                                                                                              MD5:ADC4559C504AD5E7D4C4AFB8A797AC33
                                                                                                                                                                              SHA1:8908BAC55916B96992C13BA6448301AFC8592C34
                                                                                                                                                                              SHA-256:38244C4AD6C9EE0303D4E9E60DD00019696C875AFF8FD0D7C783EC0C75C26B05
                                                                                                                                                                              SHA-512:C45EE159069B744B3118085D43DC332E57484BA389FA2F465EDC2F027B6EA9B3C371420E6081BA54FBF942BA800B9348BC9758B3173AEDAD10200BDB48A00635
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM-Network.mp4:2f8280af0f635e:3
                                                                                                                                                                              Preview:.N..lc.(.).B...g=..S.7W....n.3..N#..?...*=.Z{..A..I.O.......H.g..d.q...^......\..B].72.e..$on.v#d..H\........}..P..t.5...\I....6R%...........=.=...qK.'...!dK%X..]...._.....A.}.[..R..9...L.....<8......wh..+..O.^T...\+...*..9G....K..9.Q....n......tz..........0O..F....0..po.....[...V..=u.)u..".A..`;GE.E.t.......Z...C..tn.NSfP.-%.V)K.............m..<..Zgd.....`a...f4J.).'...)..:.|.M)Phd.s(...u..H..vO.c.......o...../_.....6...4...1).T...|}E..2..8........D#%....^..jq...J...wUY....n.G.I..s~..6=..E.....2...<f.}6.VB....../...z.b.W..u."...=hz.W7O.k.....U._=mE.....<..^k...&.I.ny....%....a.9t1?(..A...t......I..."...HR.o.8.=l/.......|.....+C.y.D.g.mX..VO(.yl.........NLSb..w.9...`..X..8..$..u4@v#.3..z^...L!....`.a.&l...D..)......iM!..N...t._.._*...)6.:.yD.e{B..Z.y(.n.q-..`.....a.C.r=5.X....^.....Z.?b.\r.`.1..O..`%\.e.a.....xH.ZUx).*..?..cx..]l.~.=...A.i.8...O'.XJ.......F\.vU..........a..O..Z.$(."&Zr.`.C7....!..`...[.$.4.8&(.>.e.).Q....V...Cp.{K..f.^0.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1200 x 675, 8-bit/color RGB, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):913303
                                                                                                                                                                              Entropy (8bit):7.9853804964767425
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:5S3VmmVoTcrxBdrx/USoL5H1isOSu+t1Pprd8LZDir:WVDWT878F5VixSu+t1g2
                                                                                                                                                                              MD5:69A16FD9DBC0279F0D71724190835BD3
                                                                                                                                                                              SHA1:5E7DF30F43FF830A908CBE01722D2E63059BD12B
                                                                                                                                                                              SHA-256:494692662F29FD91A880890799F28A7E209605A16787FC228912CAA8D4D40C04
                                                                                                                                                                              SHA-512:647CC5CE975DF72A7DE0B4879E7A2904231B808D5A0B81427418A5C3ACAC7A04C870327362855F0A69FBDFE35CB3F041666ABCBE7E95F47D35146346E7B27CDF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...............a.....sRGB....... .IDATx...W.%..vND.k.....j.......j.H......P.?....K..........G..A.... .\-....>33=...O{3.=.U]._....0y"2.w..T.72..8'.H|=?........ .........d.......0......$H)...(...M{.Y....ik..zi.^+O..2.R...=.....f.+....A{...pvP)....!....V.+A.@t....j.....-..Z!......F..."(..(.1!.j.{....MEi.R".@.M.......?.\..<y.......J..Uk..H...ZQ,.(..I..W....r..g.../^.-0..8n4..kk.r....#..+k.k........+..$*...1T.*.h...?~./......}.......T..4}............#..........4.r....O..N.{.............*.J..@.TRRD.$......o@.....8Y.=I.......uk....z Q..i.7....Q..f...EI.._U3:J!).}.rvv..~.?.......;g...DJ.=z............S...HU....;p.'..."....W53..3,\;Vx...yv...,.:..........g.(f.n..........i.u'.2.BH.d..W..7\..)...c.].....).. ....Q. *P@1;}....,RJe.\|]%...{=#Q7.......Gv&......c.G...)_.-.<.hU....$6O.....B....;.D.(..."Ov.(.Q-4b..6!...I)hc4d..+$...;q..s.... f.1D.R...B..)..j.4^.....E.T@TJ....;H).!...<..C..`.W.+ZI...r.\.U.0..4M9cq..!...77.^..O...3.{......."!Eskc}ue`x..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (492)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):531
                                                                                                                                                                              Entropy (8bit):5.166911858717688
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:PIHUeHOoWnOoPIIdt7fgHaFAEFrl8fSb7HxA+n7BKOM6Qoq:P/QW8HqAEF5vXRA+7zpQj
                                                                                                                                                                              MD5:6549BE47540267049A40924283DA2A9C
                                                                                                                                                                              SHA1:1DC0FAC740CBF092C49EE22612C80ABD0802E28E
                                                                                                                                                                              SHA-256:168BB471018AF5E2D991E1118B458BEE4B8DF7C84F2E05C58C2A9C463CA4D04D
                                                                                                                                                                              SHA-512:D2746D118C11DFC8A4440D239566D8B28EC512BCEE83936A39F5473CD61A64257718A99FC6EC595A5230DB771F65B18FC5BFFDE0D9B6EAD522F6705D9D46F327
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-2002205f.js
                                                                                                                                                                              Preview:import{b as o}from"./p-1580513b.js";import{c as t}from"./p-4fb8ce4b.js";const e=["atomic-search-box","atomic-insight-search-box","atomic-commerce-search-box"];const r=(r,s)=>{s.dispatchEvent(o("atomic/searchBoxSuggestion/register",r));if(!t(s,e.join(", "))){throw new Error(`The "${s.nodeName.toLowerCase()}" component was not handled, as it is not a child of the following elements: ${e.join(", ")}`)}};function s(o){return!o.query}function a(o){return!!o.query}export{s as a,r as d,a as e};.//# sourceMappingURL=p-2002205f.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):274760
                                                                                                                                                                              Entropy (8bit):7.945019859355592
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:An74tTzsFDwXjsHIdOqMxYQe/xUTYILJw8bsRcTBwjiDcy6uro:AnUtyCgo/sYQe/mdw8bvBwGDSb
                                                                                                                                                                              MD5:E6D76CEA9A2C5D783AC10309DDFC540A
                                                                                                                                                                              SHA1:7F8004A56BBE6135FD82BF844A7F124658BCB271
                                                                                                                                                                              SHA-256:A371B34D2C75002EE8E4222BA1508B34E2ED86660E12D26D83DB61FACC1B4BDA
                                                                                                                                                                              SHA-512:8E39A2A57BE45040DDDA3459B3A35DCBFC03FF4C771EE9989053ECD0684225DE13DC923F41F1D37604C2B5F22A2C15F2AC611EAAA4EF470786B8FC13F4771480
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/topics-tools/topics/civility/poster-inclusivv.jpg
                                                                                                                                                                              Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.7162540477024635
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:b8+D1I/6TKViAOolNFjd0eJwzfINqxGsXQgjMSnqjtALD:bjpI/2AYolnjOpzfINq5ACnqjuLD
                                                                                                                                                                              MD5:21D2A5716DEE9DD2D597D6944498FB7D
                                                                                                                                                                              SHA1:1B38A03F4E253537D1543148D50317D387F1F86E
                                                                                                                                                                              SHA-256:B61316644F2592AA82E6BFC1E29C591FB36417FB1C9848AAF1C874F82365E299
                                                                                                                                                                              SHA-512:F325DFEA893E306B1010A49B742C370E671EB176BD98CC15858149471E23C33463A5D9859ADA497A74F213E645A87F45E5C55F51DDF866C6D6F4A799062B7755
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM-Network.mp4:2f8280af0f635e:1
                                                                                                                                                                              Preview:.uL......'..]....>....%T...;........f3.]....r0..R6..D...\......bY.^ol.....3... ..2.|......B.2._.p........h..^.!c( ..@L..2$.k.......;6...YR.j.-Ks..:.8.....q{.*...e..&.-..&b.......j.:nY....xZ<ZSP..C.].Y[....!../.(...*.8[k.WP.....Hw'..`.(...8U...j.j.k`.C...|7."...a1.0..C{_...n.).o..B..u~n)......pf..=..!.3.8he..~BX.V5..a...kf....)..u....;..=..B..6.Q..[T...B1....].*.w...%..v.......3.r....).....T*.....m8.H.u.....].c..4.n..Z.a...{.......0!c..l........b..'O.h...77.O......`.x3.H.&...mR..A]\.`.d.Il....m....(..s.t|&.=c.[.5..!~.....u......I.%.lW.l...7.0B".0i..Zb.]l<.{_O..5>/S.H...... .....i...W...xh.)...We...v...E..o...k.z.e6....{..J.R..#s.'..NM....'..,.....d../.P...$...Tr..]......[g..2..E.........-...J,.....W..Xp..@.*.C..7..|>@..t..w....).2V.?.Aa.l.O'.....O..s."p... 5*...zk..V..BC..5.E...T....7....^.;..>.f'G.r!.....N......3.:a..e.p..%..I.|z.=*/..0...Ud....}1.31.24.x...Vj...0.+.q...f..9;qU..\.....n...t..#ki..^....,%o.7....h...$,....,N..^s^...T`..K.m4...f
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (649)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):37359
                                                                                                                                                                              Entropy (8bit):5.349630120472625
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:7FZKXilbOVyo6hG7iwlpt+zBcl6Eiab/KzQfRbtLn1ha4hNXF5xF5MJmXbck1tOH:7/KXilbOVyo6hG+wlpt+zBcl6Eiab/K3
                                                                                                                                                                              MD5:86B9D387DD6A9AC638344B5A4522ED15
                                                                                                                                                                              SHA1:DF40CBA64B21136903E3C8A818903074F94EF9AE
                                                                                                                                                                              SHA-256:A48778938E8DEE558F9F5C32098A18584E760E0EBA600A837B31A81C70E4D523
                                                                                                                                                                              SHA-512:9EB0F5825B6C974C4CD3EF7062203C28EE2F91977B69F24BE7C61934D832729DD144B311291A2F9C0BC81F40063D9D1008A16B68057FE5DF69E3DDFA60968791
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/shrm/clientlibs/clientlib-base.lc-86b9d387dd6a9ac638344b5a4522ed15-lc.min.js
                                                                                                                                                                              Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(B){var l=this;if(!document.documentElement.contains(l))return null;do{if(l.matches(B))return l;l=l.parentElement||l.parentNode}while(null!==l&&1===l.nodeType);return null});.(function(){function B(k){function C(h){r._config=h;h.element.removeAttribute("data-cmp-is");J(h.options);G(h.element);r._elements.item&&(r._elements.item=Array.isArray(r._elements.item)?r._elements.item:[r._elements.item],r._elements.button=Array.isArray(r._elements.button)?r._elements.button:[r._elements.button],r._elements.panel=Array.isArray(r._elements.panel)?r._elements.panel:[r._elements.panel],r._properties.singleExpansion&&(h=L(),1<h.length&&v(h.length-1)),F(),z(),H());window.Granite&&window.Granite.author&&.window.Granite.author.MessageChannel&&(window.CQ.CoreComponents.MESSAGE_CHANNEL=window.CQ.CoreComponents.MES
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):493303
                                                                                                                                                                              Entropy (8bit):7.999598188820922
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:12288:NxWAAxgxM2oF9OGa6jRSRi/OFdfnhzQgNT19tfYdd:NxWAASq2cXYRimFdfnhz1h1Ed
                                                                                                                                                                              MD5:FB18CD4703C4F521A44B7F2209DCBD33
                                                                                                                                                                              SHA1:80470334D8F83B67DEA5F789B0FA0F268A265050
                                                                                                                                                                              SHA-256:ECA095F87138A0DCB7A55AE8A0DFB366947CC281DB3E7652D7C426C9700561BE
                                                                                                                                                                              SHA-512:210CC4548CD1A7FC5CC62A180FCB1FD06A4F22D0F5AF4CD36EDD090531FEF15BC0155AE6383E0E6E48BB9660530BECDC4BA497943F5AF253CFD9B1A38EA95E92
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_AIxHI_15_WarehouseLoop_ForSite.mp4:2f8280af0f5e21:6
                                                                                                                                                                              Preview:O.l. ..!e....`......m..........Z.j.P.7...H....yu.U..>U]..;c.E.s.l.h..\......^.......U.S..z..a.9.Z.v, L.&....L..G.%@u.'.z.2h.s Z.<....t.^..*.qdq.e.....?@n..M..S.....'.S..U..A.2...@.5...P...Z......B...b.q..w..jp.4.FM....F..~..s.V.....rC. 7ZW....O.F_.}.....!.Is...G....w.).\.......m.=.sw...-b:.......0b..[,....D...[21 d...eV.Bs..4.%...g.a....^n.b...>Q..^RX>N.}...U.I.F.)...O3...c0.I...m|..M..{.n9`..............p.....`.q.....W-.{UM......SS27>WpLd.(..........}4@A.......W...Y........|Lk...&....&|..-{...QN..F.).q.A....rK.Z9.E..........Ec.$u.....S._....F.r.E....yHp#?.. ../j.>.%....%.n{.w..lSj..m..?R+.`E.P.R..7.7 f.P..?ND..Lp..uj....ndq.%........`.1H..2dI....2..L..w:.M.U1.3D..D....Vq.....s.5.D&......R.[.D..N..?...7PB.l.I..d.TB.s...M.n........TX]^.o.D8l.k.S.'l...U....._....>..rc.M5b....FRH.k....su-4p.k..u....7;9..JQ(P..uQ.......[..t:{."W.$....$.%.p.i./..m.Y...[......h].uf..I. .......C...'-[...FY.t@....$P.}...H..w.H.....G.S.j{.0.n..M..s.!a..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.9997810211205165
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:qdMcBRyUHbXqnyBQZysSNfoHSFcI1tUSzJkD3foUDz0k:qdMcLp7XqJGiSFtlIPLDzl
                                                                                                                                                                              MD5:43155E45528D84EA23D3712FEC5E837F
                                                                                                                                                                              SHA1:E9D8F9591F4AA8F7555EC610F4974050C541524D
                                                                                                                                                                              SHA-256:A00263156A226FF76E8BA0859807DE2E91D8203BDC72A2E87B99ADBED031EFEF
                                                                                                                                                                              SHA-512:14D88BFC3143B165911B720C27B19C52330A1E18BFDE9BCAA5EAA9E2E16DCE2FB6E658F783065E9925B218CE3C5CB99618FFF0CEA1C3B7245CB11938EB07A021
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_UpAtNight_Website_Adjust.mp4:2f8280af0dbe07:5
                                                                                                                                                                              Preview:..M.S...5v<e_S.....`.@..6...]..J.V.............|.A$.y6.9...."....4Y"N'..k....J.....[..M-h....]Gh.O}j$....cy.sE..K.R.....z,`.A.....i.z.`X..*.:.E....-..+.......Ci...........I.....g....`..cW.;..X3.W.Z7e..n.e....).}../...).Y....\b....5.'.....i.....d].N.'.R........X.P.p..R........UN.....m..Uq...UiS..6..v..A.m[Q2-.`...r...d.x.8...B...y.".u....w......%>..#0..`a..2.Me.j..<...6p.g.oL%Fh"71..H..T...cJY.l.U.%.I.....au.#.Wu..1..........}...)......B?....jC.H./ ...n..=.._;..2.{....s...g`.......w...O..8.L...e.]1e..T[T...*0.Z....6. ..=...`..9...[....A...[n.d..A;. -". :......d..%.F....D.Z.X..!;4Q.O.0$.....C...,i.\9dt...S...].}...Y.H-..+...4~N.k$fh..b.....................y..-....|....H.~....D.N.u..B.um?..y...|'.&v.o.q..j]b.c.....A.$....OP..G,...V..e}.@...I3,7"....P.\...C{.B^9..4l..<2.ZjT....P..;Mb.L&...P....).....^... ....ja....(.R.`......%.:w8.).U......,.....M.N..(..,Xff...4..,M..F.|..................cO....... ..^]Q).....O..&....E./....e
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=17, height=6336, bps=218, compression=none, PhotometricIntepretation=RGB, description= , manufacturer=SONY, model=ILCE-7RM4, orientation=upper-left, width=9504], baseline, precision 8, 1280x853, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):103906
                                                                                                                                                                              Entropy (8bit):7.742357231574043
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:538YbJJI6RHfLj0TPdG8OTMX4muraJ5w2VwgBfbojK/BvEjzzw9EM7E:qGJJfHfLjkdGsa6uCwgloyBsM9X4
                                                                                                                                                                              MD5:FB7DABBB45B32340FD7F29D0E9BB2AB3
                                                                                                                                                                              SHA1:5A26A5DFFB1AFB71F854B13A9D88C0243F324306
                                                                                                                                                                              SHA-256:AD603602A0B2932215A19F5D0755C4B8B3177DB7EC68776570E2A06B6DA56B3F
                                                                                                                                                                              SHA-512:DE255FD49B0C6F1089EC195252A64321BE132A4EB90B74B552234EDCD1EC94E049004C066D40050386D6CC9ED75AA5AD52F247BA65C2E7B952C1E1365221487A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/topics-tools/news/hr-quarterly/keeping-it-civil/_jcr_content/_cq_featuredimage.coreimg.jpeg/1719234138182/johnnytaylor.jpeg
                                                                                                                                                                              Preview:......Exif..II*............... %...................................................... ...........................................................................................(...........1...!... ...2.......B...i.......V............. .SONY..ILCE-7RM4...-..'....-..'..Adobe Photoshop 22.4 (Macintosh)..2021:06:10 10:52:54.&.........$...........,..."...........'.......}...0...........2.......}...........0231........4...........H...........\...........d...........l...........t...........|...........................................................0100................................U.......................................................................................................................v...................................................2...........4....................... .......2021:05:12 10:30:49.2021:05:12 10:30:49.H.o.@B...53.@B..D8................................3.......3.............................................FE 70-200mm F2.8 GM OSS.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4138
                                                                                                                                                                              Entropy (8bit):4.231843010845795
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:xzg8yJN1ph1ea5A8ywsMOFxLzpX7whaPlmfChOWBN:9mb0itOFNpOa8fCQWD
                                                                                                                                                                              MD5:36229A5E81D8FE33A641FDD966AF2FA1
                                                                                                                                                                              SHA1:1088D7546AC16774B688A3B1BAACED5DA045EEA6
                                                                                                                                                                              SHA-256:C9A3389470615B82E5D2B16EFF2FD8586EEA51971D7D2C3D95DE51AEBFC71F6E
                                                                                                                                                                              SHA-512:67C1110BF8ECA4461F162718161B53270DBA2EF86EC88F48218234E39E688BAEA3492CAF9828E70967E8B8FA76F07908053DBF3F547A6CF9CBA01662F4402E13
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/Foundation_white_logo.svg
                                                                                                                                                                              Preview:<svg width="93" height="13" viewBox="0 0 93 13" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 12.6408V0.350098H8.69747V2.65345H2.61661V5.25164H8.56848V7.55499H2.61661V12.6408H0Z" fill="white"/>.<path d="M27.0504 12.6414V11.5173C26.4423 12.1991 25.3735 12.8625 23.9178 12.8625C21.9646 12.8625 21.0432 11.7937 21.0432 10.0616V3.74121H23.3834V9.14027C23.3834 10.3749 24.0284 10.7803 25.0234 10.7803C25.9263 10.7803 26.645 10.2827 27.0504 9.76679V3.74121H29.3906V12.6414H27.0504Z" fill="white"/>.<path d="M37.7199 12.6413V7.26067C37.7199 6.02607 37.075 5.60225 36.0799 5.60225C35.1586 5.60225 34.4399 6.1182 34.053 6.65258V12.6413H31.7128V3.74114H34.053V4.90203C34.6242 4.22024 35.7114 3.52002 37.1671 3.52002C39.1204 3.52002 40.0601 4.62563 40.0601 6.35775V12.6413H37.7199Z" fill="white"/>.<path d="M48.4995 12.6408V11.4983C47.7993 12.3828 46.8226 12.8619 45.7539 12.8619C43.5058 12.8619 41.8105 11.1667 41.8105 8.19993C41.8105 5.23321 43.4874 3.51951 45.7539 3.51951C46.8042 3.51951 47.79
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):45342
                                                                                                                                                                              Entropy (8bit):7.827185145410943
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:ybv5CQiFGhs4x1+DbYBzqRDcN0Bytt5E0135x4NN6VyDoSHsoTY50J:OPiFD4x1+DbqqxcKB2n13z4NUOoSs2Yu
                                                                                                                                                                              MD5:9CE05AD02BB1E5B8F8A5219E7B3C0B80
                                                                                                                                                                              SHA1:D53818128D295E65779E63E58E2892AAF88D45C7
                                                                                                                                                                              SHA-256:19A7FE3275AFC96A4055F5E4A3AA73B509E7F364A24485D08236E02E716480B1
                                                                                                                                                                              SHA-512:941F7967B6AB5D38755394B0809657E8E506269954A3C313067B4455590325406E6619BAAA21C51AAE249FEE09F758D5D4B8B0BA58EDC53009B5A7182527F235
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......Lavc58.134.100....C.............................................................."")............................................................................1.!..A.Qa"B2qR...#.3.......................!.1Q.A."2qa.B3..R#.........8...."...................?..>..3.*....&....*.UE...a..n.!Z@..E..UF.....Ze.V..E@.......n.m.z[.+k.7...y...,.H..a....i.............^..vN...U.{.a..'d.<...9...N..U.;..}...<.*........y..|~..}...^.<.....}...^._7......h..........by7..<.L.<.].....q.Q.fX.IbA.Y..A..R!T..@B.....P.Qh....i.(..TJ)A.U.E.D...@@U...aV...Q.Z..[.e......A@AJ.R..EFE.AE.T.h*..QM.....m...DP...Z......i...Q........Q..lJ7,.m.hTJF.e..b....D.e..Q.6..A.Jj.Q..ZTf.....a...e......e...M>....f.k...^.J~...&...p.._G..q.1....=..o+..d."~.....'.....L"Y..l.'.....>gjz=.N6......yt...x.........g..F..Z...8zuUT.....6.....).&.........&_...o.{.9k..y\r...(.E.N.L9K.|...f.....e...f.".B..p.T.&.X.:....IbYYY.i...\.r.m...7\k..R..]...PITf...)u.)r.\.a..p.@.P....~.......+@(.."....4...4(4#J ....(...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):352
                                                                                                                                                                              Entropy (8bit):7.1043380060451025
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:6v/lhP2575yd8MM0ezEMEvowrsFqn53trRUojFK2wilErk0Gxq3TKCQI8rJtVp:6v/7eTyd80PPvoEyq53tzU2Ner9mqjKJ
                                                                                                                                                                              MD5:9DA887A67BD7A69283E5D19F40E5B8A8
                                                                                                                                                                              SHA1:9E26B51F5D325644A7BCDB3CA5F8A442EC9EB3D0
                                                                                                                                                                              SHA-256:50F7BF5DBB361B000D0F8886E0992879A4C16069B296BF2D6491DFEEBBA62742
                                                                                                                                                                              SHA-512:40522A278AA61E8A673839886490C8D90954B9BD89EDAF02E2979662FBB2D69C280D3B2B08273449C38452BDED43F7FC0C019C44D6812118BEE148150EDAE340
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://shrm-res.cloudinary.com/image/upload/v1590079387/Assets/images/Close.png
                                                                                                                                                                              Preview:.PNG........IHDR.............;0.....'IDATH......0....7`.W`.......p..AG...AF8C.S..W....,<^...\*...x.......WLH...p...UU.G.0.5D.._.t<.u4O../.A9Q...t.|.N.....}..b..:..VlU.A.e.spMD...6....!T.#.gif..G.....Y....".....N.../,2.F.....9....L.v8/.E9".KQ....k....%.]...7.b..._....g..F.... 5........Sm.Ag..T.........1../.....uN......Y`..i......IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6938), with CRLF, LF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):376831
                                                                                                                                                                              Entropy (8bit):5.322421870997341
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:tGNgPMez0JdhI3PqZMizMqM6wjMizMqM6gGlatmhHFICMH5B:tz0J4yCsG+K+1
                                                                                                                                                                              MD5:60B3477E35C1539CD19A8C7A66B4EC17
                                                                                                                                                                              SHA1:CC2CCD66FD9416B8FA093F7CFECFE37AB23FF204
                                                                                                                                                                              SHA-256:9B5FEAE881CEF25FC39A47C9CF0F33607BE524D9ADAE85C93F8695A055A50C75
                                                                                                                                                                              SHA-512:8C3574E42065CD14E2C36651F7778F54E6C9DC65614B3D5D054383F26FC96F65977D751758C631F151DCEDA69C8EF34D688623B3BA91803B46B66F31CED11FCB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/
                                                                                                                                                                              Preview:.<!DOCTYPE HTML>.<html lang="en-US">. <head>.. <meta charset="UTF-8"/>. .<title>Welcome to SHRM | The Voice of All Things Work </title>. ..<meta name="title" content="Welcome to SHRM | The Voice of All Things Work "/>. <meta name="description" content="For all things work, turn to SHRM, the world.s largest HR association dedicated to creating better workplaces that work for all."/>. <meta name="template" content="home-page"/>. <meta name="viewport" content="width=device-width, initial-scale=1"/>..<meta name="robots" content="index, follow, max-image-preview:large"/>. . <meta name="breadcrumb" content="Welcome"/>. . <meta name="pagename" content="Welcome"/>. . . . . . . <meta name="migratedmodifieddate" content="2023-12-21"/>. . . . . . . . . . . <meta name="datesortfield" content="2024-09-17"/>.... <meta name="twitter:card" content="summary"/>..<meta name="twitter:site" content="@SHRM"/>..<meta name="twitter:title" content="Welcome to SHRM
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 1000x833, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):175287
                                                                                                                                                                              Entropy (8bit):7.982535845681585
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:Pp5vyRwP4TqedPf+pY5GgK5HWezlcRIAU2z4JF0ye0RZoFr:HgwATNdX+pYUgK5HtlcRI/2z4AyloB
                                                                                                                                                                              MD5:79EC7729418BBA94C3C303E7163E0AFC
                                                                                                                                                                              SHA1:8335711A4A9D8E481A2F633CD5D149DC0DAB81E1
                                                                                                                                                                              SHA-256:724E46D512B8EE6A6CBADE347F06D3F3515323F2CC65A2F7D033191A4523C02B
                                                                                                                                                                              SHA-512:3E8AEE38E6E18EFB949DE3BE68A4588852CA8EBD762D2E9B40B19C0D7ED43E876CF0A2374A43F817F149B59376FE80BAC664A373EB89418C1AC09047576EBEB4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......A....".................................................................................l...... ....}..kB...R.Ly..W..(.r.......rJ...X$.3..@.#.N.+...t.z.......o.D..N..m.XB...$.9...%7.......F=?.@Y.2LJ...H.p.(...s~..~.n.U...z....a..]..u..m)5..X..s=<V...G.......$....%.B...m.;J..@.'...aJ..6.K*J.. ..\4....m.>y./..\.hI?_..@H....... @"XJ..6....F..!@..i..l.z.\.{.70.gE.....*._F..)..0A.@n ......+c.....e.E.......SU.D.6.HY%N.ez.H.aa$#...{?......(K.J...:.Rq....K...J..Wen..VD..........*.7Hj<.vV]G..[..+6....a....hV. .6h0D:...........p6.....B{n...Vn..10...*y.C ..y..~|..ys.=o.J...iBVD.$... 4....1...>Q.N4}.#.+.......i.#....G_..|`vr..?W.1.hp../.x|8.3.t%~.Q..C.~n}#?,........JF+^.|.-[z1.*.-P.*'Qm.......l..,.....||...=(.].^}Z.Y.....zy.kk..;.).z..=...u\..c.....Tw.2uf.z...V.....gV...3..c.X.a..Kg...=..V}-.\.o...7/#....,J:..8.Oo...|.9.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7253
                                                                                                                                                                              Entropy (8bit):4.585425195269282
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:ydIkOzyobwYfrs3u/YmG68kmmWSb/RxWG:ENOzyobhDfG2mmWSb/n
                                                                                                                                                                              MD5:E126DE22377724EFBE74EFA8A75447F9
                                                                                                                                                                              SHA1:B3B6AD13D66886738A18397C671182BBEB5A1BB1
                                                                                                                                                                              SHA-256:B1332B5B761D7CB458289ADD162CC491350422085EC83526769719C2E9509325
                                                                                                                                                                              SHA-512:4A3E49E5460FAD171C8B060A54A8C7BA0059A6A2800C6354C828DE7C930084224D5B8A3B47E9A702582FB69226C6788B000AB119E2AABA97F4B897A9C0B3651F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/brand-logos/enterprice-solutions.svg
                                                                                                                                                                              Preview:<svg width="72" height="24" viewBox="0 0 72 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<g id="Layer_1" clip-path="url(#clip0_5555_39002)">..<g id="Group">..<g id="Group_2">..<path id="Vector" d="M52.0747 14.2266C52.1197 14.2945 54.5613 18.5364 54.5613 18.5364L51.9054 18.6272L50.667 16.6551L52.0739 14.2266H52.0747Z" fill="#1A3B67"/>..<path id="Vector_2" d="M47.0811 14.2266H52.0748L50.6678 16.6551C50.6678 16.6551 49.3967 16.7001 48.398 15.9517C47.3992 15.2024 47.0819 14.2266 47.0819 14.2266H47.0811Z" fill="#1976D1"/>..<path id="Vector_3" opacity="0.6" d="M54.5615 18.5364L52.0749 14.2266L50.668 16.6551C50.668 16.6551 51.643 16.6707 52.6884 17.2121C53.8302 17.8044 54.5615 18.5356 54.5615 18.5356V18.5364Z" fill="#3075B9"/>..</g>..<g id="Group_3">..<path id="Vector_4" d="M44.0557 18.8546C44.0917 18.781 46.5456 14.5464 46.5456 14.5464L47.9508 16.7999L46.8629 18.8587L44.0565 18.8554L44.0557 18.8546Z" fill="#1A3B67"/>..<path id="Vector_5" d="M46.5537 23.1784L44.0557 18.8555L46.8621 18
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999786582104382
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:bv6df5A17QGR6k0fNbq7Us24g766tiqf0DvVtt5fdh02:r6dxcZp0fNsi97664Vtn
                                                                                                                                                                              MD5:EAD50AC57C69CD752CA4D740CE86F215
                                                                                                                                                                              SHA1:D204DFB04CC371C5E9F5E5E28D082BA027D994C0
                                                                                                                                                                              SHA-256:215EF26B2CDE5D49BDF6011224E7272828E1DD99EBFA183B09F6A9AF3EB3DDB7
                                                                                                                                                                              SHA-512:F0453F8EB1427BB0F1E2291585A6CC14798493BBE41B3DB388FF610493DC10584BFFFD4A0CA495CCA88E333B0DEA9273286AF261EBA58697F12A51451F63CABA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_UpAtNight_Website_Adjust.mp4:2f8280af0dbe07:1
                                                                                                                                                                              Preview:(...i..;..M.k.GF...$..(.[.M...e..-...........W%c..p..U.o...R...5m.4ik(.5../.....4..\+.....uX...i${3.p|.TX....&..|..S.X./-y..{..'Hf5.w.%..<Y..._..4.5je.}...0Mw...I'.sa...8c(.s.......p.9o...f..>.w....#6.7e...GKy..,...*[......lN.8..N.X..*.;D.W......|.V...."...BxoP.....hq..B..{..3e......n.i...*3d..M..3.f..16(Sn.1.....J.%t...l....u..1.p..aS......H-.~.r_..V8.I..j.....[...xJ\PY*r..._..s6...~..^.|g2......?.3.C._.(....P.g..Z....{."...Q.......2|.n.......6)*....2..qn...4....Ps9./..$.D.w......QfN"..W.[P......&.3RB..i..9..B\.v.&...7.b..B%..1....xQLJ..4...c.y..V>....b.'..wb.(6]....$.m..O..9}.x7.......g:.v......q..wF)..._..5..04).c..t.C.....u.V8..O..T.8...vK.1..u.d.c.p..Z@..vm.5..+W.<RbT....0....E..H..+.$.v.}&-Je.....1......Q...........c..8qRT...`x...zM..."......."...N...k/[Mb...e......Iw..'..s..Xx.Nd0.E...:9....9vK........x.....m ..8.....W.N.......2,7.y.[....S.P(...cz...\w..?..w(.(.QZ.s....,N.lV._G..............lxo.mS.u....K......:.[..U#R!.m.5&m
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3097
                                                                                                                                                                              Entropy (8bit):4.3831217726613145
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:y5QBTgLIlbx9YjFvIKuyLwWb3ijjYldUh1N/iveqQWYLIzIq4YqrGVY1fo:/TgLIlbxkKPjqdUh1NGnIqVDYy
                                                                                                                                                                              MD5:89631438ACFBFB94C463B2497056330B
                                                                                                                                                                              SHA1:0A0A52597C9E1F12BC6193CF90FF5FE67E52FE63
                                                                                                                                                                              SHA-256:6BD11457741DC0CBCE0C01FD9C7536E75200C90CE44D3329C454639ACB48B0C5
                                                                                                                                                                              SHA-512:7DA06B5C5F176C18A82198B0294DC1E7D0EAAE75DE8562B19913F5B44B7400CFC2899661A3143429A27EC36EC845ADB525CCC2364ED544C194CA1AF123DB6657
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="123" height="47" viewBox="0 0 123 47" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Group">.<path id="Vector" d="M33.6175 0H0V46.9029H33.6175V0Z" fill="#0076BE"/>.<path id="Vector_2" d="M113.192 0H75.2994V46.9029H113.192V0Z" fill="#0076BE"/>.<path id="Vector_3" d="M75.2994 0H33.6176V47H75.2994V0Z" fill="#1B3B68"/>.<path id="Vector_4" d="M69.8584 37.1918C69.0811 36.7063 68.7896 34.7641 68.9839 32.6277C69.2754 25.636 66.4578 23.791 62.1827 22.5286V22.4315C65.6805 22.043 69.8584 20.9749 69.8584 15.2455C69.8584 13.3034 68.7896 8.83643 61.6969 8.83643H50.5234V9.8075H53.1468V21.8488H43.0421V9.90461H45.6654V8.93353H36.338V9.90461H38.9613V37.2889H36.338V38.26H45.6654V37.2889H43.0421V22.917H53.1468V37.2889H50.5234V38.26H60.1423V37.2889H57.2275V22.917H58.9764C63.6401 22.917 63.9316 26.2187 64.1259 28.2579C64.4174 30.8798 64.6117 34.4728 64.806 35.2496C65.2918 37.2889 67.2351 39.0368 69.8584 38.9397C70.83 38.9397 71.8988 38.6484 73.1618 38.0658V36.9976C71.8988 37.5802 70.5385
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3147)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3186
                                                                                                                                                                              Entropy (8bit):4.957748136691714
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:KbOs8UqsPVeg9ajvP0aucwFZI8xJow5M+nDjI8UcpGGCa9vX0TQwowThMoxZUmKA:K/8Uqsdez0audxJow5M+nDc8UcvCDFoS
                                                                                                                                                                              MD5:1FEC95DA64B82ADD03D770719937ED50
                                                                                                                                                                              SHA1:67C4DB80F3432D0CA6DE9D52C1D80502EF0E15AB
                                                                                                                                                                              SHA-256:D6A44F368925C07FA830FAEEF758D3ADA8860D91D529FF2DEA9FD60CE74CCE9E
                                                                                                                                                                              SHA-512:3A7C260FEF2C35176097D690862E1A73D5581749ABC78761C40010BE5749C6DAAD95BB8B547F5E0E72347167A106EB98F0FC5FA7DABDAEAC621367E1B7C00122
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{c as e,f as t}from"./p-5925f187.js";import{i as n}from"./p-4fb8ce4b.js";const s=(e,t,n)=>{const s=e.get(t);if(!s){e.set(t,[n])}else if(!s.includes(n)){s.push(n)}};const o=(e,t)=>{let n;return(...s)=>{if(n){clearTimeout(n)}n=setTimeout((()=>{n=0;e(...s)}),t)}};const r=e=>!("isConnected"in e)||e.isConnected;const i=o((e=>{for(let t of e.keys()){e.set(t,e.get(t).filter(r))}}),2e3);const c=()=>{if(typeof e!=="function"){return{}}const n=new Map;return{dispose:()=>n.clear(),get:t=>{const o=e();if(o){s(n,t,o)}},set:e=>{const s=n.get(e);if(s){n.set(e,s.filter(t))}i(n)},reset:()=>{n.forEach((e=>e.forEach(t)));i(n)}}};const a=e=>typeof e==="function"?e():e;const l=(e,t=((e,t)=>e!==t))=>{const n=a(e);let s=new Map(Object.entries(n!==null&&n!==void 0?n:{}));const o={dispose:[],get:[],set:[],reset:[]};const r=()=>{var t;s=new Map(Object.entries((t=a(e))!==null&&t!==void 0?t:{}));o.reset.forEach((e=>e()))};const i=()=>{o.dispose.forEach((e=>e()));r()};const c=e=>{o.get.forEach((t=>t(e)));ret
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.99782104760385
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:5T9xyJRTEXKiMpdQNawjNYq+ZA4eO6FxKx1SmW11Nni8CVaRN:5T9xyJRgBMpdQNV3MeBFxc1hALni8zn
                                                                                                                                                                              MD5:A2BC327BF91F69E17581E33B03A1ECA6
                                                                                                                                                                              SHA1:69F1ACFF794AE90DE0B61305E5B8170E473047F9
                                                                                                                                                                              SHA-256:BE647D846F30B3ED3F4CA369266B9F48463B2B59032C13C4DEB6BE1DFB9033C8
                                                                                                                                                                              SHA-512:CDA235EFD42A04EBB53AC823957FC1EA4B833FEEF2CECC9E917396222ADAC54998027A449736B21FA1F9CF24A342A70A62E5577CCE6707BD8E97F734B3FD6F49
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_TharseoAward_Website_Adjust.mp4:2f8280af0dbc75:0
                                                                                                                                                                              Preview:....ftypmp42....mp42mp41....moov...lmvhd.....=..=..._.....................................................@..................................Rtrak...\tkhd.....=..=.............................................................@........8.....$edts....elst........................mdia... mdhd.....=..=...]...........@hdlr........vide.............Mainconcept Video Media Handler...bminf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1...........................8.H...H.........AVC Coding............................5avcC.d.*....gd.*.,......j........].B...h..5%........stts...........t........stsc...............t........stsz...........t..........|...x...8.......KE..8...........j@..l...X_.. ...iW..q...=B..|...t...C...xK.......'...?..Pr..z.......O...z;..s.......j...V7...l..m...w...!.......{\..'F..z........{..l...k#...b..........x"..........u...kd..F....\..$...4.......Fv..J...bI..Kc..E....N..=F..$7......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 1200x674, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):142717
                                                                                                                                                                              Entropy (8bit):7.965529963007618
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:42Qgd5P0iV8JBEtjvTd0VRnfuK9W6Ao7us1ibfjD0+pixfvDPAhOOlbr:hQgdRzEBEtnKJfuGPA9CYLg+erABF
                                                                                                                                                                              MD5:0BBB8CD086530C63D6B334F19592F7BA
                                                                                                                                                                              SHA1:2E5C3C4F7321324945CA63B7EAE317BF87003A40
                                                                                                                                                                              SHA-256:97FBB6B70F9CE33B0C0C3F6754B185701CA429EB8300193CE15CB29CEC3F1072
                                                                                                                                                                              SHA-512:4FB2225D0F88332EC5EB93511E7A277C0E525D77A656D9DB87CBD7C9EB201E80577230ED662125CAD5820D0508DAA162A2728A31AEBB5383740E682F6B0B6831
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/civility-vid-placeholder.jpg
                                                                                                                                                                              Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (22462)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):22463
                                                                                                                                                                              Entropy (8bit):5.308411760782321
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                                                                                                                                                                              MD5:01D681C49BE80A4B603C59E89B87920C
                                                                                                                                                                              SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                                                                                                                              SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                                                                                                                              SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                              Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1023), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                              Entropy (8bit):4.81379449742701
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:yRvRV1w7YRWs7YRMVs7YRoKr7YRDjSl6RR2aYnFzRtbRtmeFtw7YRtO66RtO6Odq:pfYnImtZdKnRWI
                                                                                                                                                                              MD5:34194C11C5EE435BF28627746C5E2C12
                                                                                                                                                                              SHA1:4FCEDA06974CFA54A5DCBD6054A12290AA46EE74
                                                                                                                                                                              SHA-256:BE97FC160E1B22E10A9309121ADEEF254DCB550BA764F31DBAB566EF7D047A00
                                                                                                                                                                              SHA-512:D37239C75C452007FC50A516729C24A62F950CAAC20C9DC524E0281482E3A0EC66D8CD2B32EB877C35C73B866DFED63B1D923EB82B1336B4160F9687D4CE8785
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/shrm/clientlibs/clientlib-themes/theme-enterprise_solutions.lc-34194c11c5ee435bf28627746c5e2c12-lc.min.css
                                                                                                                                                                              Preview:.theme-enterprise_solutions .bg-blue,.theme-enterprise_solutions .hero{background:#1b3c69!important}.theme-enterprise_solutions .bg-orange{background:#265d93!important}.theme-enterprise_solutions .bg-green{background:#0076be!important}.theme-enterprise_solutions .bg-purple{background:#00093e!important}.theme-enterprise_solutions .pull-quote__blockquote svg path{fill:#1b3c69}.theme-enterprise_solutions .video-component svg{fill:#0f133a;stroke:#0f133a}.theme-enterprise_solutions .storycard.storycard-1,.theme-enterprise_solutions .storycard.storycard-3{border-bottom-color:#1b3c69!important}.theme-enterprise_solutions .shrm-tabs__tab-link.active,.theme-enterprise_solutions .shrm-tabs__tab-link.cmp-tabs__tab--active,.theme-enterprise_solutions .shrm-tabs__tab-link:hover{border-bottom:3px solid #1b3c69!important}@media(max-width:1199.98px){.theme-enterprise_solutions .accordion__content.show{border-bottom:3px solid #1b3c69!important}}.theme-enterprise_solutions .highlight{border-bottom:3px s
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):41172
                                                                                                                                                                              Entropy (8bit):5.505998162296305
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                              MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                              SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                              SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                              SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                              Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):166
                                                                                                                                                                              Entropy (8bit):4.809740148831133
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:2LGfle+4ieBl7I1zRiug3MxzGp6HJWN4WfHW3+2//ErsyChErt48gAxEzRf:2LGte+4iYIlRiugYqSYbHL2/YsyCuzg7
                                                                                                                                                                              MD5:775C9EB7FF4C48025FBE3D707BCF5F55
                                                                                                                                                                              SHA1:2E56BEAC78F8EE2826852FB3E2132A7FC961BFB3
                                                                                                                                                                              SHA-256:2762D0329FAC5A4EB939E696B5A10F974B2E466D6CDEC9C978ABA5F87C22E1A7
                                                                                                                                                                              SHA-512:24E7CD0CDCE9106D668A5903F321B2AACFCE64886B6EFA3D68D532467EF2DF42F1D6ACCC1CE1376DF784CBAA7D07CE9FE087ADFAE59284112B5299EAAC1B32D3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/cq/testandtarget/clientlibs/testandtarget/parameters.lc-775c9eb7ff4c48025fbe3d707bcf5f55-lc.min.js
                                                                                                                                                                              Preview:(function(a){var b=a.clientCode;window.targetGlobalSettings={clientCode:b,serverHost:b+".tt.omtrdc.net",currentPagePath:a.currentPagePath}})(CQ_Analytics.TestTarget);
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):229
                                                                                                                                                                              Entropy (8bit):5.067129715001732
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:AoTZKcvUHKd0DDmJS4RKb5KVErcHWSJ4UozLxi75EErHUpuLBeAd0F8/Yp+GHDAv:VUqS3mc4slmH6U8LWywuEBeDgGH/KV
                                                                                                                                                                              MD5:E6A3AA1D868749678A65BEBA82D71E5C
                                                                                                                                                                              SHA1:1626C77AB1347F66CC14ED8FD1330627410A6AED
                                                                                                                                                                              SHA-256:BDE5649ABF2CC8BC10F86FEBD7251961E85D73E2FFE302A18A9825E552464E7F
                                                                                                                                                                              SHA-512:1A5DD411E9A8F030FAEF8B0BE9BAEC430A17112D9A5DB23F43D6084ED62F9E0E819995E519830310ED305943365B766AA8CB476DA9C7D9EB15C60E62960B5C55
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:const s=`<svg viewBox="0 0 18 18" xmlns="http://www.w3.org/2000/svg"><path d="m18 2-1.8-2-7.1 7.1-7.1-7.1-2 2 7.1 7.1-7.1 7.1 2 1.8 7.1-6.9 7.1 6.9 1.8-1.8-6.9-7.1z"/></svg>`;export{s as C};.//# sourceMappingURL=p-a56bfec6.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (63501)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):940302
                                                                                                                                                                              Entropy (8bit):5.236165430496846
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:MtnsXftQWcGn0/kyTb016HhRGDDd5pbKgqcAkngenANAquGj7zHEAwuNASL6IUa8:MVNtGn401qhRGtaIOue2GU9yQT
                                                                                                                                                                              MD5:E9E14F9CD295FC7BD032AF6F6F7D6AF0
                                                                                                                                                                              SHA1:7A5954BA051057C9881FB410A7A53F65F7D378EA
                                                                                                                                                                              SHA-256:C7E628B5D4232F99F487F7BC078A184F8CF8905743D772AFE21ED047759DA86F
                                                                                                                                                                              SHA-512:786FDDEEBD963E75F5F674D9EA780809AE785AC8D46D228346B2F347B632894C33DEDA5FC818C4DF92F7B3FF9D2DC5E115FB88DA21A203DFE97636EF77109119
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:!function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.replace(k.substring(l),""):k);if(f&&(-1!==f.indexOf(C)||-1!==d.Tag.indexOf(f))){g=d;break}}return g}(a);return e.CategoryId&&(c=e.CategoryId),e.Vendor&&(b=e.Vendor.split(":")),!e.Tag&&D&&(b=c=function(f){var g=[],h=function(d){var l=document.createElement("a");.return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["C0004"]);return g}(a)),{categoryIds:c,vsCatIds:b}}function w(a){return!a||!a.length||(a&&window.OptanonActiveGroups?a.every(function(c){return-1!==window.OptanonActiveGroups.indexOf(","+c+",")}):void 0)}function m(a,c){void 0===c&&(c=null);var b=window,e=b.OneTrust&&b.OneTrust.IsVendorServiceEnabled;b=e&&b.OneTrust.IsVendorServiceEnabled()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):45342
                                                                                                                                                                              Entropy (8bit):7.827185145410943
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:ybv5CQiFGhs4x1+DbYBzqRDcN0Bytt5E0135x4NN6VyDoSHsoTY50J:OPiFD4x1+DbqqxcKB2n13z4NUOoSs2Yu
                                                                                                                                                                              MD5:9CE05AD02BB1E5B8F8A5219E7B3C0B80
                                                                                                                                                                              SHA1:D53818128D295E65779E63E58E2892AAF88D45C7
                                                                                                                                                                              SHA-256:19A7FE3275AFC96A4055F5E4A3AA73B509E7F364A24485D08236E02E716480B1
                                                                                                                                                                              SHA-512:941F7967B6AB5D38755394B0809657E8E506269954A3C313067B4455590325406E6619BAAA21C51AAE249FEE09F758D5D4B8B0BA58EDC53009B5A7182527F235
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM-Network-Learn.jpg
                                                                                                                                                                              Preview:......Lavc58.134.100....C.............................................................."")............................................................................1.!..A.Qa"B2qR...#.3.......................!.1Q.A."2qa.B3..R#.........8...."...................?..>..3.*....&....*.UE...a..n.!Z@..E..UF.....Ze.V..E@.......n.m.z[.+k.7...y...,.H..a....i.............^..vN...U.{.a..'d.<...9...N..U.;..}...<.*........y..|~..}...^.<.....}...^._7......h..........by7..<.L.<.].....q.Q.fX.IbA.Y..A..R!T..@B.....P.Qh....i.(..TJ)A.U.E.D...@@U...aV...Q.Z..[.e......A@AJ.R..EFE.AE.T.h*..QM.....m...DP...Z......i...Q........Q..lJ7,.m.hTJF.e..b....D.e..Q.6..A.Jj.Q..ZTf.....a...e......e...M>....f.k...^.J~...&...p.._G..q.1....=..o+..d."~.....'.....L"Y..l.'.....>gjz=.N6......yt...x.........g..F..Z...8zuUT.....6.....).&.........&_...o.{.9k..y\r...(.E.N.L9K.|...f.....e...f.".B..p.T.&.X.:....IbYYY.i...\.r.m...7\k..R..]...PITf...)u.)r.\.a..p.@.P....~.......+@(.."....4...4(4#J ....(...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):166
                                                                                                                                                                              Entropy (8bit):4.983204749281448
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:TMQzKI2Hwdd5iLGRMQ092pIoKcLuWAGR/f/bKBOpFTEWsV/YpmDHBEIEV:ADKd0LGMvmIoK1HOQOPE84qIEV
                                                                                                                                                                              MD5:30298E62EFD12C5C5460EA11B76D3DB3
                                                                                                                                                                              SHA1:25083F537FAF049210B73F4BCECFC594186DCBF6
                                                                                                                                                                              SHA-256:88F4C87A8A1ECA53F897C8AEF05769E4C7B981DCD2A27EF876AE197CA50132E7
                                                                                                                                                                              SHA-512:51D416186E044A3D308A921FE5608331F34909B25331BD407E9F3EAD5CCEBD84548DBC733430BD093FB1B05C5AB9DB0E9372D3A8F1650FCCBB060ACC91AB2287
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-9c7dbbdf.js
                                                                                                                                                                              Preview:function t(t,o){return t.querySelector(n(o))}function n(t){return`atomic-layout-section[section="${t}"]`}export{t as f,n as s};.//# sourceMappingURL=p-9c7dbbdf.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):753691
                                                                                                                                                                              Entropy (8bit):7.111553284187932
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:jjMzCzebeuxARnLVuGcD7tqSSP60UYXr2qr4vzN5N61OQ:fruxAopVS6qb2qrWpQ
                                                                                                                                                                              MD5:1D60F624AD7442AFFA2ABA2C7E8DE6BB
                                                                                                                                                                              SHA1:E47B489D42E32FD8B2A068E0ECC5A46C56EA7768
                                                                                                                                                                              SHA-256:921C64058E6D8AB0422F4231C83B71F111C7766F881A07CC53AF4788BFAD0555
                                                                                                                                                                              SHA-512:A63FD8015D97E2F6A94AC5F2CE14DB7253D2F373D036EF974C07B1CBC9A91505E92EF5FC178F62414A7DDA002868F5C2AAE1E7E84B483748D838AAB76ADABCBF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/topics-tools/topics/civility/civility-sizzle.mp4:2f8280b1c8a591:0
                                                                                                                                                                              Preview:....ftypmp42....mp42mp41....moov...lmvhd.....3`h.3`..._.....................................................@.................................._trak...\tkhd.....3`h.3`h...........#................................................@........p.....$edts....elst...........#............mdia... mdhd.....3`h.3`h..]..%........@hdlr........vide.............Mainconcept Video Media Handler...ominf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1...........................p.H...H.........AVC Coding............................7avcC.d.4....'d.4....<.C....................(..,........stts...................(stsc..................................&.stsz..............[........6..........................................................................j...3.......O..."N......{....|.......A..g........X..5b...<..g...t..............[............p..f...;(......:S...E.........Z1..%r.....0%..........-........T...W........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2494)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2533
                                                                                                                                                                              Entropy (8bit):5.117809313660035
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:ETupZd9wShuymfeivJebSLxz0dU3A7U3AsNU3AIhMvHF2HSGbKCnAenywWLG:Gk+Soymfe4JJLxzgmA7mAEmAJvH6zAe7
                                                                                                                                                                              MD5:917A109DDFF814B51C5E08E3D70666C3
                                                                                                                                                                              SHA1:C24DE4A048B62C0532EA9FE5CD665D26A3BF58EF
                                                                                                                                                                              SHA-256:F5087AE988B0AB3AC0FA428E262DA32AE1A974EEC35DBB2FF99B7C5D5E693E55
                                                                                                                                                                              SHA-512:A0E45C8BAD3B24FFCB225676149C53AB6ECB6073556AE09A9B468B23AEECD18AD9094DAA9A3A8EF33463A00D5700570E40A54A3FFC4AECB5B88A64187CF49B15
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{b as t}from"./p-1580513b.js";import{d as i}from"./p-4fb8ce4b.js";const s="atomic/accessibility/findAriaLive";function e(i,e=false){function n(){const i=t(s,{});document.dispatchEvent(i);const{element:e}=i.detail;return e}function r(t){var s;(s=n())===null||s===void 0?void 0:s.updateMessage(i,t,e)}function o(){var t;(t=n())===null||t===void 0?void 0:t.registerRegion(i,e)}return(t,i)=>{const{componentWillRender:s}=t;Object.defineProperty(t,i,{set:t=>r(t)});t.componentWillRender=function(){s&&s.call(this);o()}}}class n{constructor(t){this.component=t;this.doFocusAfterSearch=false;this.doFocusOnNextTarget=false;this.bindings=t.bindings;this.handleComponentRenderLoop()}setTarget(t){if(!t){return}this.element=t;if(this.doFocusOnNextTarget){this.doFocusOnNextTarget=false;this.focus()}}async focus(){var t,s;await i();(t=this.element)===null||t===void 0?void 0:t.focus();(s=this.onFocusCallback)===null||s===void 0?void 0:s.call(this)}focusAfterSearch(){this.lastSearchId=this.bindings.stor
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3703)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8342
                                                                                                                                                                              Entropy (8bit):5.4184852796901595
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:pu8a+e+qX2y1Ezhh2GvbbEl+xWpN3zFFFFFJUFFFFFJyFFFFFJc7pFFFFFJMFFFi:pVa+e+Kn1Ezj2GvbbpxWpRokFU9
                                                                                                                                                                              MD5:4A64112C69B3C4B3F104F38D9547A094
                                                                                                                                                                              SHA1:0616A2490A830D78937A0475BFFEFF6FDC8A786C
                                                                                                                                                                              SHA-256:203987FF8BD021893A06303E163EEB294647081D8376B725BDACBC414CC4D035
                                                                                                                                                                              SHA-512:B4981D6A7CA55E6258CF1246226FC1F51CD9159B3610823872F880B8542B75BDFEC7161B4280B5B208ADAF15E013AFBB36574D82FE608ABF14EE7637372EBFBA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://s.adroll.com/j/sendrolling.js
                                                                                                                                                                              Preview:(function(){function q(a,c){for(a=a.parentElement;a;a=a.parentElement)if(c(a))return a;return null}function v(a){for(var c=[],b=a.parentNode.children,e=0;e<b.length;e++)b[e]!==a&&b[e].tagName&&"label"===b[e].tagName.toLowerCase()&&c.push(b[e].textContent);return c.join(" ")}function w(a,c,b){if(q(a,function(a){return a.id&&a.id.toLowerCase&&-1!==a.id.toLowerCase().indexOf("privy")})||a.id&&a.id.toLowerCase&&-1!==a.id.toLowerCase().indexOf("_adrollpoproll"))return!1;var e=x(a);return e?(window.__adroll_idem0(e,.c,a,b),!0):!1}function r(a){if("form"===a.target.tagName.toLowerCase()){a=a.target.getElementsByTagName("input");for(var c=0;c<a.length;c++)w(a[c],"submit")}}function x(a){if(!a.value||8>a.value.length)return null;if("input"!==a.tagName.toLowerCase()||-1!=="button checkbox color date datetime datetime-local file hidden image month number password radio range reset submit tel time week".split(" ").indexOf(a.type.toLowerCase()))return null;for(var c=["id","name","type"],b=0;b<c.len
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3266
                                                                                                                                                                              Entropy (8bit):4.395805858582173
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:pCGgbxLSNmVZUjDjmMUQZwq8k32qP997iYA5w:eskoXrUQ+q8k32q197hD
                                                                                                                                                                              MD5:BA6DBF34F1945CBF09F09D4A96595907
                                                                                                                                                                              SHA1:E4E2367DA8C74A69D7600DC11DDE18648490C617
                                                                                                                                                                              SHA-256:79E7B3CDC9C0BBE7F40F6CBA15493150BA4A0DE617145F4D6317FBB5E58D05EC
                                                                                                                                                                              SHA-512:6131CFCA3991B9C236278E0C38F0D83700F4221763942084E22E78D7C03B5BF0DB03DB394A8EB3D870DC8B81A571DE9E27CAD3249A4216BD72799D50FD8DD368
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_white_logo.svg
                                                                                                                                                                              Preview:<svg width="57" height="22" viewBox="0 0 57 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_197_8244)">.<path d="M51.8529 0.398926H0.399658V21.5969H51.8529V0.398926Z" fill="white"/>.<path d="M52.035 21.7786H0.222046V0.22168H52.035V21.7786ZM0.399685 21.6013H51.8529V0.39892H0.399685V21.5969V21.6013Z" fill="white" stroke="white" stroke-miterlimit="10"/>.<path d="M34.6485 0.310059H15.6323V21.6897H34.6485V0.310059Z" fill="#010101"/>.<path d="M32.1527 17.2542C31.7841 17.0548 31.682 16.1508 31.7308 15.1893C31.8818 12.0256 30.5717 11.1837 28.6399 10.6032V10.5633C30.2164 10.4038 32.1483 9.9031 32.1483 7.27994C32.1483 6.37601 31.6598 4.35547 28.4356 4.35547H23.3418V4.81629H24.5497V10.293H19.94V4.81629H21.1258V4.35547H16.8757V4.81629H18.0837V17.2763H16.8757V17.7371H21.1258V17.2763H19.94V10.745H24.5497V17.2763H23.3418V17.7371H27.7295V17.2763H26.4061V10.745H27.1966C29.3149 10.745 29.4659 12.2471 29.5459 13.1688C29.6658 14.3696 29.7635 15.9913 29.8478 16.3502C30.0654 17.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):163
                                                                                                                                                                              Entropy (8bit):4.784753022237377
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YRM9HfHFfQdLbWldcyHEPJSAMGAh8xLERRAmpdgRnU/iEhDELGGS7gW9:Ys/l4eHcgEPJSAghPRppuRU/RV7G1W9
                                                                                                                                                                              MD5:78BF7D549FFD67EB87FCDC00C232735C
                                                                                                                                                                              SHA1:53D38BCBF7815E4EA15CC47F6111FB7DDE132FDE
                                                                                                                                                                              SHA-256:26C9415A0FA30D70298B8B24AD87E01DAFA89FB5366574FFD2EB956D93C69647
                                                                                                                                                                              SHA-512:352543DEAD098274CFD3D02A9E18B85FCD63765143397B3AF04D03E91FEC9FC16A4DDB83473C5D36C708CFA83B220017D5FB67629B2A364E3B893A67BEC4ED0C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"time":"2023-06-25T14:06:23.489Z","app":"app","specifics":"","addonAnalytics":true,"blockMeta":false,"blockImages":false,"blockStyles":false,"blockWatcher":false}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.798375144459755
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:4c4RX2fUkK8f8gmuN1gz5TW5hTLLoRPwFQ3afEieQV:4Za/m5obTLLbMOJL
                                                                                                                                                                              MD5:943C6B458D6CA18B1900BF0B8E686425
                                                                                                                                                                              SHA1:33711014E5834B9C295690D23EDF44F2AE220B66
                                                                                                                                                                              SHA-256:11630468CC5D960732C9A7DD1E9ACD997E9F3326956AF2C449C5213ACDE36BC1
                                                                                                                                                                              SHA-512:AFCF226200169B85590A30E9F7AB37F2E5BBBF4F234C0A5359932C710BF4AB6F041E8FDA53972FF648546B0DB230A67E9525D15BF9DBA064857B4562FB156FB3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM%20Office%20Overhead_Adjust.mp4:2f8280af0a21d9:0
                                                                                                                                                                              Preview:....ftypmp42....mp42mp41....moov...lmvhd.....;..;..._.....................................................@................................../trak...\tkhd.....;..;.............................................................@........8.....$edts....elst........................mdia... mdhd.....;..;...u0...........@hdlr........vide.............Mainconcept Video Media Handler...?minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1...........................8.H...H.........AVC Coding............................3avcC.M.)....'M.)..`<....-@@@L...p......P...(.. ....stts...........+.......(stsc....................................stsz...........+......2K../....,......A....x..i.......V.......k........d......f........z.."...s~.."/..li...........z...(..$...gW.......d.."h..r... ;..u....O..............-...[...................+0...k...............)..+...WY...........j...(..,...~@......D....o..*#...G..8.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):69
                                                                                                                                                                              Entropy (8bit):4.985568754526515
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:V58gXF/FCV/Yp6NhuLI8:jjZ4ekNWI8
                                                                                                                                                                              MD5:F1C22D99585AEC54567753D66C5D7735
                                                                                                                                                                              SHA1:6A13F808543E2379F1AD0296EC3547DAFDC68637
                                                                                                                                                                              SHA-256:5DD8337863E440279F80C2B79DD7D4707CE26AC9094C0C3D089C0E5DECA9E9F2
                                                                                                                                                                              SHA-512:C6B9AF430232FC678EC78230E3F58CAEFC8C6E083F2685083598A753D072CB65D5DB23EAD224614B26AD74C2E4F4C17457BF10CDCA6F3928D768256F83A7EDDA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:const o=()=>{};export{o as g};.//# sourceMappingURL=p-e1255160.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://px.ads.linkedin.com/attribution_trigger?pid=32958&time=1728339566826&url=https%3A%2F%2Fwww.shrm.org%2Flinkage
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):188769
                                                                                                                                                                              Entropy (8bit):7.9989442122715175
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:3072:yxSd8tYqjVdGmrgIBtbn9/bIZi8Aga2vhxDee8ridzTiWj1BMIY:yG8tYqjVdGmr1bdQra2fKL+dam1JY
                                                                                                                                                                              MD5:2B88C1A38BF4CDB8C519617B3CA70A6C
                                                                                                                                                                              SHA1:DE11013354AF5B576C097B810CA5282598C3A5E6
                                                                                                                                                                              SHA-256:1EB25BAEA2EFCBFA0AA17F357A461CD2E6AD01F7A634BBFFCBFF215EFD56204D
                                                                                                                                                                              SHA-512:4650B41ECDC5E6E6A404CCAA638DB5CFED800FF45F5B2F129AA43531031B4FC6F3E5082BD19A3A3FCEC678769EFBEB9EA1B6D574C786DBB4D8B1B4A86446AC78
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_UpAtNight_Website_Adjust.mp4:2f8280af0dbe07:6
                                                                                                                                                                              Preview:.T.......;..?Q"....h.G5.....P....1"..y.*2.K....r.\J..?Fy.n.....Z...Z.b......dx.pO..3!....3wMT.fH.........p.].-..(.|.......2L.z...6..:.X.g........q.pU.........DM."<.L..D..>...m6.p5..z'Ry...Qd..~.Br*v...p.+J..]L...%.....-.......Z.r>Mhgq......Rf..G ..W.G......L...C.+.A&5sI.......l...u'..>...X.......6!A.2.x.S @G.......E.XH.U. ..|;.....W9..A...M...^....SZ..C..bVe<.[...G....^I...s..I.Bi..........YB...SI...CI.....?..d.....4c.X..0?..p.6!wl...m....A.E..R.S.t..R..w.N.}.Zs.Lh..L..8.!.0e.Eh.$..dH.|..q.o.w.i.!2../.=.y..BS.U.-z...n..C#.V.t.\...{.nX..G~.Di..v.....L...,.......-!..]r.,.u!.=.;x..[:....Y..R-.VR..Q^./8.z$..BG.6...r._.....:....^...v....A.ZmP..Dz.v..0.Q2qy.>.s..o(.U....`.5K..$...1.....@.......W..r6.P..._..8.....l8UL..k...;..<t..@..[>,>?E...Z.p..!..Y.y.Q..g...<8...;.b..:36..h..)...5..b.?...+...U.}....;l...................v..X.x....ts2..It\1\c..H.,.....u...tZ.......:.ZS.R.!...).L....k...XGz.....'..X..:...bP`...Z.q(4..F.v...-.D.:..S.X-.....C
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://td.doubleclick.net/td/ga/rul?tid=G-N68056QWYJ&gacid=1766999928.1728339523&gtm=45je4a20v9187080639z89182338175za200zb9182338175&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=699869433
                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.9310978383389985
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:NpJSpafJLB0EA7Z8zKOA49LrlIzPxUGLzz7Ayxv15/fBlN9QwRYMuRc:DQeJ+EB5A4t6zym7Ay/JLN3wc
                                                                                                                                                                              MD5:D3F86B2F1878D048BB66EE6F5344B1E3
                                                                                                                                                                              SHA1:CDD461F87F0E8C506B28E7DE7618BF9CBB18D102
                                                                                                                                                                              SHA-256:038473095A9AC76701A23B86DF88F6E9DDCB7F8AB820393285754C93469FC4B0
                                                                                                                                                                              SHA-512:B300D6A9C44791051DC645E15451C9D001397077670380AAE72CDD91F78598447ACBD41CD3CD30655A9B29429965F6CC64C8C9D340198B3442FB47B944C0B773
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM%20Office%20Overhead_Adjust.mp4:2f8280af0a21d9:5
                                                                                                                                                                              Preview:.....p.[..6.Wq..c...vg..]n..a.4.x.>.=s@.O..9...u.)........]`..K+.so..W.dw..|&.I4_.G...... ...L.=EI.xl~~.....^..wL....A.V}~..._J.{..E}.!^q}.Q...:'...JQ.....z.......!D#4..E......} .....YL+_I..p.C.vM.m&.F..8........-....1&&..r..H.0o(..8...r4.(m.s.<....&s.....`.....aZEo..C.X6.w...ZPS..F...Do.M=..Uu..<.?. ..g..W.!..]>.#q&4.&D_K.<e}`..T...S.U.....^2..1......5..:.m!^..;h..........Z..i...O...m....?;...G.J...yP.AX...xNm.i....;.......I.6.Y7.g../....1;.(u~..x...ph..k=K.....aj...[D..........Z9.o.:/y;..n..Q...e..k..2K......CG..~:.0._.=.=..M;2.N....vq.....>.V....x+.......,.R(..7.2....;x..^.....B.{..B...js..V?=N............@^.J.'.1<...b..\$dy3/..(.&.P..*.=z..x...a.... ."6..o.D.)ja1.7.,x.....s.H&.C...g.R..s2.._"...@.t..g..ae..loMau.g.5f99....`.1...4....X..7.E.(2.W..um0...U..05Pz.&L..v_S...>...>.6.}...B=.p..:.3..Z.}3Pr]..iN..".\1.hk.v.........;!...i.`.#..V.:.i.........91N:./|....`>N..1E..L..D.;.I..v#..W..D.......v.......XD.>a'....c.E...K.W...u..6
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (22462)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):22463
                                                                                                                                                                              Entropy (8bit):5.308411760782321
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                                                                                                                                                                              MD5:01D681C49BE80A4B603C59E89B87920C
                                                                                                                                                                              SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                                                                                                                              SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                                                                                                                              SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1280x720, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):90879
                                                                                                                                                                              Entropy (8bit):7.85359006686186
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:xJJOmQGR0ACZ1l2hoy2sxLHMyNGOoSIlXBvWD6yXSgWYQ+Zd9m:xJJIOCZ1lCoFihNGODIlh66yCOTg
                                                                                                                                                                              MD5:81DFA74CF7CEFC96890E03040539A661
                                                                                                                                                                              SHA1:3897F732033510B574868071CAEA805F2FB54645
                                                                                                                                                                              SHA-256:7064F49513947D51B201AD8C256B026D7C721E522DEF2488ED1EFA17A1E6B83D
                                                                                                                                                                              SHA-512:9411D4DFC36A05D290698F4DE672DBA595BF16CFC20FF2C313FEA604A3CB324EBDFC0B95778FB3BEFC9F0146ADB69F7F8F291F139FF54B8521F432255084279F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspMSFT....lcms...........................-lcms................................................dmnd.......jdesc.......hdmdd.......hwtpt...P....rXYZ...d....bXYZ...x....gXYZ........rTRC........gTRC........bTRC........chrm.......$cprt.......!desc........lcms generated .................................................................................desc........sRGB........................................................................................desc........sRGB........................................................................................XYZ .......=........XYZ ......o...8.....XYZ ......$.........XYZ ......b.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|......................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x774, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):130248
                                                                                                                                                                              Entropy (8bit):7.998687286488585
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:3072:lg9tP1LuVyc2PQLPkrhPWdEhGsVMgVMBApXuq+b+V6oKbPyXZS:ORu5jLP72hGsYiXup+0TGZS
                                                                                                                                                                              MD5:AF4BB3AA9C6C74B05D8B4AE912AA39A1
                                                                                                                                                                              SHA1:2B9D4A7EE4395C133B3EDD4F7DB463EA47384BDA
                                                                                                                                                                              SHA-256:EF55F0F325D28E072AD9B93678AC822AAAAC386CEDD8BABB4D2EE4FD7EE9D458
                                                                                                                                                                              SHA-512:2FCA65606F1D87B64889723B7B1B595ACF1CD5D2EE80E542B7396849BF5A2415BE7E903D631F9B485EC1D931FCF2919214F3DF3642DD59BB3C87D2E02BFDD401
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/adobe/dynamicmedia/deliver/dm-aid--88aa2a72-1892-44a5-a29a-4097fb1fe33e/tamla-oats.jpg?quality=82&width=1400&preferwebp=true
                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....pF...* ...>a(.E.".....@....E..v.d........[.....L..f../[.....1.......|..G._..................K...........?._.-................z....>..............G.G...............|3.j..........|.}O......._..................?.......%......S._....v. ...d...3.{.o................#.....;.......O....w....}.}..K...K.......|....#.c.....?..v....~.~.........qO.?.?....Y.]...........?t...........u..Jn4.d..~].7|p..q......... .0q.......:..R.L...3I...w..ZAa...A.S.......*..OS.9].@-L}..T@\C..dm..@xd...H..../U..!....K..... .;.kv.i...............9;.).....m.4OO\<.z..E..V.U..)......m}7.2..........3..g..x.|....3`............ .~...R.q2!.<..;.f..%.`{.]..B.HM3i.........T..0..e..4*.H...Y.-......;.v.+4..N9B..T.. .D.S.p4v.nN.H.M.....'a.!W.t.v..c..G.k..g+a.zs!In.b..v...]..5..8Rf..?.}&.-....n..q}}<.../...Y.j.... ...."m....v...D.n.(..../=..........|...7t..8.1..x..GG0e=I.N....8...gE.j7u`...>(..)...4..'2ea=V.....>.......z,z..b.......[!...Y.Oy........s.....r.?.^..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):820
                                                                                                                                                                              Entropy (8bit):7.6549970674549375
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:EokNZLs/M+5+/qlc369GHFLKmURUoHLDEW:iP3gGHJb6SW
                                                                                                                                                                              MD5:733037E54C0C2354370D46D431DC314B
                                                                                                                                                                              SHA1:AFE7BFD1E63C11773FDB8A1A6726AE0C5A650E75
                                                                                                                                                                              SHA-256:974AF997992181DAC5D6C9E976D0B4949679AE5C52CB74C686CE3C3516A0E07B
                                                                                                                                                                              SHA-512:EDBA59987A6CB4A36004F49FB37A4501DF52461D959948DDCB83F708D7920822B6634811A03ACED2C69EBFE76CFA37429858A494CBA4082C32924096DC2CCF19
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATXG..,.a...w.sL*)L.;.qd...*G....Y[..Ri..jgSk._...R.(...V..R...5.)"'.......i.an..........._..y.....]C....K.........Ap8.4_$f.B..G....b.p...Q*Uh..C.h. ..c.\`..`.....CI`r.]..VbT.....ci@..BMN8V[....A1d...gG..O....k^.d..(GUZA......0..t...s*..?....*...wc{`.w......3./....^..,....4..fK0.T..+.<.l...Z.....{k.......9...s#aokID... ........T.L6e[.....f.........9G%...{......EO....;..b.afj.7..N...;b...o......7.ASk...x.6......aT=m..k.g..... NZ...-..!zpN....:...w#.W....8.}....W...@..C.Eq<...F..*.K-.}..I..c.m#.j...K>..&.. N..~.D4,.&......yA|...Y...Y..~........y..Y.o.!...D.vC\z1....|.I'....Z...3.@[../.6V+..].|B.....R.....#062...H.bh..a%b......+r...S..cj......IBf...V...Z...?..R.....r..LX,...Z.k\s{7...S.b...:..........k#......IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1225)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1270
                                                                                                                                                                              Entropy (8bit):5.223075650469712
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:fenlimcQtDsvSfUCpeTcRUIdvv6cRm6USeebMw3k/jw060YDlp:GlimlDUSfUkeTcqq6cR3USrbMw3k/jwn
                                                                                                                                                                              MD5:5CDDEBF6E7015E45A25FCEAFD61B0AEB
                                                                                                                                                                              SHA1:BA411DACAADD87E47076FF315FCA1F73E584D43C
                                                                                                                                                                              SHA-256:810F88C0B3219F48EE1F7DEAAD50108C385C5D01852AFCA5E00E2C251C45E56D
                                                                                                                                                                              SHA-512:E404837E5A6FDFC897DD0542CC7DB2536F3E021C88B9C300EA2A24B8C2E08F74FCA4BD83CC6AF3DA06CD9BCFE39F1DD417F0D282708AA3B9E30F42580098B631
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{r as s,h as e,H as i,g as t}from"./p-5925f187.js";import{b as a}from"./p-e48090a7.js";import{r}from"./p-4fb8ce4b.js";import"./p-e9c4f463.js";const h=class{constructor(e){s(this,e);this.regions={};this.messagesQueue=a({delay:500});this.id=r("aria-live-");this.regions={}}onFindAriaLive({detail:s}){if(!s.element||!this.isInSearchInterface){s.element=this.host}}get isInSearchInterface(){let s=this.host;while(s){if(s.tagName==="ATOMIC-SEARCH-INTERFACE"){return true}s=s.parentElement}return false}async updateMessage(s,e,i){const t=()=>this.regions={...this.regions,[s]:{assertive:i,message:e}};if(e){this.messagesQueue.enqueue(t,s)}else{this.messagesQueue.cancelActionIfQueued(s);t()}}async registerRegion(s,e){if(s in this.regions){return}this.regions={...this.regions,[s]:{assertive:e,message:""}}}disconnectedCallback(){this.messagesQueue.clear()}render(){return e(i,{key:"30c575d25e6ae03303ff9a1bab7a5ce9b11bc096",style:{position:"absolute",display:"block",height:"0",overflow:"hidden",mar
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):85707
                                                                                                                                                                              Entropy (8bit):5.256295681500144
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:vc0jwtMizS4IvcDXvxOo3DPzoYlaSTk6u0XWzxL/cSngsEVMok4QZJXh/rV1sFoF:kLd8JUcedQILV/RuhpXBFopcxECBJ
                                                                                                                                                                              MD5:0F6F658C7E4BB3A11ED92471D2A1FE43
                                                                                                                                                                              SHA1:AC27E74ED653463A3F845D5E651F7B50E60F776A
                                                                                                                                                                              SHA-256:8D3C726075E7348E4F125FABC45C47C1D3CD1B14A3A1237FCC078A5ECC358449
                                                                                                                                                                              SHA-512:AF109D101A33BB2447CB4EC93BE40E323AFE17A55E65D7E83501AACCC0337F872341E871044ECD6C1D37C8935403A61238D234B6FA05AC509E96FDD431B45D30
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{a as t,h as e}from"./p-5925f187.js";import{c as n,a as i}from"./p-e9c4f463.js";import{a as r}from"./p-1f348d2b.js";import{d as s}from"./p-37511f39.js";import{D as o}from"./p-4fb8ce4b.js";const f={type:"logger",log(t){this.output("log",t)},warn(t){this.output("warn",t)},error(t){this.output("error",t)},output(t,e){if(console&&console[t])console[t].apply(console,e)}};class u{constructor(t){let e=arguments.length>1&&arguments[1]!==undefined?arguments[1]:{};this.init(t,e)}init(t){let e=arguments.length>1&&arguments[1]!==undefined?arguments[1]:{};this.prefix=e.prefix||"i18next:";this.logger=t||f;this.options=e;this.debug=e.debug}log(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"log","",true)}warn(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"warn","",true)}error(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"error","")}deprecate(){
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 900x506, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):176122
                                                                                                                                                                              Entropy (8bit):7.974940703685055
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:4dsrnsfpb0qztqDguPMaHkQ9ZyqetkxCThBPreWNKb9cYC+3JXN8KCjVqEyoMZIn:ksD+pb0IIaQ90DtOAhdeqiGuKKCjrWIn
                                                                                                                                                                              MD5:81D69EFCBA788BA892522BB0D222A42A
                                                                                                                                                                              SHA1:1C3339011B172944006C151C12442F4009B7B208
                                                                                                                                                                              SHA-256:EBF4B66288CEACB9A5E5F0427CD0D83C26D708E2EABE22BFEA4F84C4B4612C97
                                                                                                                                                                              SHA-512:6BBE596CE3E6BBDC4D94C6D94388D0955EE80A672D9D05971F841B7FF157B9D45EBB3189D7E858DD647C609534A1E8043A0DFD648F7727499E0540003245C76F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):87589
                                                                                                                                                                              Entropy (8bit):5.282299386001093
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:7ieo1GZGM+xTWaxsZs0JgKFvzokaggU6EcclBXvtS9Zt8yFpV1yhxgKZZuMT:7veK1omvDtS97RKgKjuMT
                                                                                                                                                                              MD5:10AC222B2AF77975EDB97395DD74B6A8
                                                                                                                                                                              SHA1:47E794F90B5DE625EFFB5AFD63E6445075523D1F
                                                                                                                                                                              SHA-256:448A6D19767983423268C151CCA911D93CCB09FECE07ABE789752C30E42DFDD4
                                                                                                                                                                              SHA-512:3D44D59DEE045DD03704153A73EE1DE61B2D71F0DDD6FB87713655290BC3553FE524CFA947F411A37AFF2D4AFE0C55E8B4713465B7523E32F1465116280307B3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/*! For license information please see dependencies.js.LICENSE.txt */.!function(){var e={9755:function(e,t){var n;!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,i){"use strict";var o=[],a=Object.getPrototypeOf,s=o.slice,u=o.flat?function(e){return o.flat.call(e)}:function(e){return o.concat.apply([],e)},l=o.push,c=o.indexOf,f={},p=f.toString,d=f.hasOwnProperty,h=d.toString,g=h.call(Object),v={},y=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},m=function(e){return null!=e&&e===e.window},x=r.document,b={type:!0,src:!0,nonce:!0,noModule:!0};function w(e,t,n){var r,i,o=(n=n||x).createElement("script");if(o.text=e,t)for(r in b)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function T(e){
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1000x530, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):40887
                                                                                                                                                                              Entropy (8bit):7.336167045946225
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:5TJR6d2Tt32DYN3MNFOYbJP6rpy/1l1rH:5tR22Tt2W3MvP6rIL
                                                                                                                                                                              MD5:B96F731532AD5CE5C12175E7FC6671D2
                                                                                                                                                                              SHA1:13AC2E797F13FC734923693712FD74DA2C375C2E
                                                                                                                                                                              SHA-256:2ACA9CE9160E0B10757FD5C6ABD98DE3DEB9947ED6AE22B7E6A222F2047FE554
                                                                                                                                                                              SHA-512:BCEDD33D95AB22F24B4F217877AFE42B21E530B03EC9FC99EB2FD19F7D1C45F2F60F8F4CA85AF56B4E0E743061677A6D6929FBC22E189CA64EFA1B7FB1FE1484
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh" xmpMM:InstanceID="xmp.iid:DF4541214D0511EFB690B8572E639694" xmpMM:DocumentID="xmp.did:DF4541224D0511EFB690B8572E639694"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DF45411F4D0511EFB690B8572E639694" stRef:documentID="xmp.did:DF4541204D0511EFB690B8572E639694"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):301
                                                                                                                                                                              Entropy (8bit):4.97150847062005
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:AcnrTIRO8lJ3NRTOC2vMDQW4e1RKKWdbAnWDAFXNmLaRKKLHJNMwIz:AcnrylJzTEvODbKpdknsAjmLaKgJNq
                                                                                                                                                                              MD5:001A1A631D5C254E1E0725FA0BC9F251
                                                                                                                                                                              SHA1:882B0BA03EAF2D721CB776A0FE618DDF8A752415
                                                                                                                                                                              SHA-256:C5CD328EDC5808AD1453487C405B07ED0AEA0D5CF60BA9158665F445987817FE
                                                                                                                                                                              SHA-512:B16F1DF471B0E42F23FBECB6541B2A73AB150C3B1F158A3170457B5DA98927D4E020468143B76DFBF213CA5CE201B4C735930FA3E17BBE720E46A0230F2B220F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:function e(e,t){return new CustomEvent(e,{detail:t,bubbles:true,cancelable:true,composed:true})}function t(e,t,n,o){const u=c=>{e.removeEventListener(t,u,o);typeof n==="object"?n.handleEvent.call(e,c):n.call(e,c)};e.addEventListener(t,u,o)}export{e as b,t as l};.//# sourceMappingURL=p-1580513b.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5194
                                                                                                                                                                              Entropy (8bit):3.976628767895142
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                              MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                              SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                              SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                              SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                              Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):215
                                                                                                                                                                              Entropy (8bit):5.314683913224148
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:ABBC+n7MjvMk/ySNHIs/V9Cv3+LkCLIuFXzY5ugEV:AGuozv5iv3dCdtUB8
                                                                                                                                                                              MD5:6842B16BFDA6E2F8B0680764F70E0184
                                                                                                                                                                              SHA1:990829554E0975580982A3F5BBDBBCA6A0D7AD35
                                                                                                                                                                              SHA-256:0A9445AB1B2F1D49F3CD2336964533791BA5A47908B0B75B379DA3F676255A89
                                                                                                                                                                              SHA-512:5067C6AC8DA7D4C833A7B5D4940BC01ECE5704B68B75B82B8DBFBEEF9AD4598C60A381D4B11781494F4718D730570E8CC8AA2449F3A429A5AA6184E8A769FB89
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-8f5830b4.js
                                                                                                                                                                              Preview:function n(n){return n.replace(/[-[\]/{}()*+?.\\^$|]/g,"\\$&")}function r(n){return n.split("").map((n=>n.match(/(\d|\w)+/g)?n:n.charCodeAt(0))).join("")}export{r as e,n as r};.//# sourceMappingURL=p-8f5830b4.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):746
                                                                                                                                                                              Entropy (8bit):5.379332026466333
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:TMHdPpu5i/nzVJ/KYf3nWqoHVkU5/u5wTF4sim5WI2A3WH7BOIA1:2dBu5ATLf3y1nVTOsim0A3O7BOh1
                                                                                                                                                                              MD5:C61D3AB5C9319ADD27E959074A2A4878
                                                                                                                                                                              SHA1:3D2632A0828C37E8DE512345A9621222DD02BCB1
                                                                                                                                                                              SHA-256:ECAF4E0D9C241C520FBFCD16DCC59CD1FDCB65918AC16DB0ABD12164B1447988
                                                                                                                                                                              SHA-512:8BE56E0F014E2F3739B683C2F199314B9CB608CA9C206EE08305B7CD73B1264FE1F1DC0CFCADEBBE3DE0BF20BCF1E980873F64E9E1612934C90AB6C201A84FBF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/icons/icon-x-twitter-social-media.svg
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 34 33" style="enable-background:new 0 0 34 33;" xml:space="preserve">.<style type="text/css">...st0{fill:#222222;}.</style>.<g>..<polygon class="st0" points="16.7,14.6 12.6,9.1 10.7,9.1 15.8,15.7 17.2,17.6 21.8,23.6 23.5,23.6 18.2,16.5 ."/>..<path class="st0" d="M17.1,0C8.1,0,0.8,7.3,0.8,16.4c0,9,7.3,16.3,16.4,16.3c9,0,16.3-7.3,16.3-16.3C33.5,7.3,26.1,0,17.1,0z... M21,25.3l-4.9-6.4l-5.4,6.4H7.5l7.1-8.3L7.2,7.3h6.3l4.4,5.9l5-5.9h3l-6.6,7.8l7.7,10.2H21z"/>.</g>.</svg>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):79127
                                                                                                                                                                              Entropy (8bit):5.328262645916293
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:RJeUwT76HXhpwNFHM9ZK0BK01QJnYTZ02LKVsdmpyKcicyWl:RIT7OXss9ZKAKBtYj8wKcHyk
                                                                                                                                                                              MD5:3D1FB8CF8C06E8DD1DFE25B7EDC12ABF
                                                                                                                                                                              SHA1:FEDD1BDC9C99C5F0ABAD4DEDC96D60D6EF2AF7E0
                                                                                                                                                                              SHA-256:A9423C98FB4B76CFB407A15EC85CD6461813590C9A32EC6FB726287D378EE912
                                                                                                                                                                              SHA-512:0DCE0F49D939B558D2E0D343641B5CDAB21523F2F7811CC3A929550F341D18E942C17F859E3848E460F9CC7F7729011FF2E88623F4D069A10D421EE4662BA706
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://connect.facebook.net/signals/config/833959193680707?v=2.9.170&r=stable&domain=www.shrm.org&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5119)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5164
                                                                                                                                                                              Entropy (8bit):4.910441009145289
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:rdPI0Y8DtwNcys88D3pTg7ETi58W778WS8GtmaHidm8WHQLJmTUXeaksWjwk6UbD:rVg7sTo97AxLHiA9QL1ssifRhZrHFTjd
                                                                                                                                                                              MD5:7E7A72DA46F2936E141862A9A7596F2B
                                                                                                                                                                              SHA1:CA440F47F51BFFC22FD078026D451E22EC7B84D2
                                                                                                                                                                              SHA-256:C0E9DAED9315FB9BFE059675CFB304D9E5524B207AA4D8543F117FBB95C043B3
                                                                                                                                                                              SHA-512:47BF8B69ADD50457CAF2CBB0E041A2A21EF3FC17761C779465AD969B03BCF4BB61643EF73C85A6AA3A0526F8DB7573E60FCADB74E8F410695C2B0329745068C2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-76825150.entry.js
                                                                                                                                                                              Preview:import{r as t,g as a}from"./p-5925f187.js";import{I as o}from"./p-1e3b01c2.js";import{D as i}from"./p-1deb66ba.js";import{r as c}from"./p-4fb8ce4b.js";import{b as e}from"./p-3699e07e.js";import"./p-1580513b.js";import"./p-e9c4f463.js";import"./p-76cdb4e5.js";import"./p-9c7dbbdf.js";const s=".atomic-modal-opened{overflow-y:hidden}atomic-layout-section[section='search']{grid-area:atomic-section-search}atomic-layout-section[section='facets']{grid-area:atomic-section-facets}atomic-layout-section[section='main']{grid-area:atomic-section-main}atomic-layout-section[section='status']{grid-area:atomic-section-status}atomic-layout-section[section='pagination']{grid-area:atomic-section-pagination}atomic-search-layout{width:100%;height:100%;display:none;grid-template-areas:'. atomic-section-search .'\n '. atomic-section-main .';grid-template-columns:var(--atomic-layout-spacing-x) minmax(0, 1fr) var(--atomic-layout-spacing-x)}atomic-search-layout atomic-layout-section[section='search']{margin:va
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1799
                                                                                                                                                                              Entropy (8bit):4.3523878248694565
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:0peTzBmNVhRACGkx19WssLeU9sbSIwD/mz4wDFrrb623vNEI6h8yVWM:0m1s6CGkwssozwD/mkwDFrr22VZi8y1
                                                                                                                                                                              MD5:7D5478AF21EBBFFB1D83B6F719345DC6
                                                                                                                                                                              SHA1:38BD0BAEE6FDCEB592FE5A8D06AED46329FCD54A
                                                                                                                                                                              SHA-256:B5EC0B220A2EEE7EAFD0A2CC49CAA0FC096A18722372EE226E1A2E52F9784E9C
                                                                                                                                                                              SHA-512:14863A67DDCB156B85C7C7668A011E1A4A43080EFCA45798F265592C0DC8106BD0C352D451854B3C05592B5FB79FA6DD124D90138EF84A690CC88F0B49D42C13
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://app-ab30.marketo.com/index.php/form/XDFrame
                                                                                                                                                                              Preview:<!doctype html>.<html>. <head>. <title>Marketo Forms 2 Cross Domain request proxy frame</title>. <script src="//app-ab30.marketo.com/js/forms2/js/forms2.min.js"></script>. <script>. (function (){. var $ = MktoForms2.$;. if(!window.parent || window.parent == window){. return;. }. $(window).on("message", function (e){. var origin = e.originalEvent.origin;. var message = e.originalEvent.data;. try{. message = $.parseJSON(message); . }catch(ex){. return; //our messages are always JSON. }. if(message && message.mktoRequest && message.mktoRequest.ajaxParams){. var p = message.mktoRequest.ajaxParams;. var params = { type:"POST", dataType:"json", url:p.url, data:p.data, crossDomain:false, jsonp:false };. params.success = function (data){. window.parent.postMessage(JSON.stringify({. mktoResponse:{.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (647)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):686
                                                                                                                                                                              Entropy (8bit):4.428128997613076
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:AmT3L8kGHv8wHLUL8wan8wjiIUL8wiIaiIyaz8wiIyaZs8x1L8QUpV8h1L8de/Km:pT3AkGHEwHLFwa8wjiiwiVi1aIwi1apP
                                                                                                                                                                              MD5:335F61E661F1B0917F28C21DBBD5104A
                                                                                                                                                                              SHA1:2E07933A04FADB0C81CC024508EE110ED152A6A0
                                                                                                                                                                              SHA-256:758D751B9B970974B48208F7A6D5F78F8FFBD12E2D0026DD7F96EBAC52913B49
                                                                                                                                                                              SHA-512:824CF6F16AE9AE7F2FD0094C58A34D5AB228BFCA165C7847C6EF267AC37FCCE517328DACD27B6F082CAA736E86FF4456643B6070287E5AB6639CC5A264AD14BD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-b0ede3ce.js
                                                                                                                                                                              Preview:function r(r){switch(r){case"primary":return"btn-primary";case"outline-primary":return"btn-outline-primary";case"outline-neutral":return"btn-outline-neutral";case"outline-error":return"btn-outline-error";case"outline-bg-neutral":return"btn-outline-bg-neutral";case"outline-bg-error":return"btn-outline-bg-error";case"text-primary":return"btn-text-primary";case"text-neutral":return"btn-text-neutral";case"text-transparent":return"btn-text-transparent";case"square-neutral":return"btn-square-neutral"}}function t(r){switch(r){case"primary":return"primary";case"text-transparent":return"neutral-light";default:return"neutral"}}export{r as a,t as g};.//# sourceMappingURL=p-b0ede3ce.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 869 x 334, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14858
                                                                                                                                                                              Entropy (8bit):7.8693573796376866
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:i4Av4E71Z126WJFScpAaJ0/Wz9oPxGTaX212xTW+UHajsnYVBYnCCCCCC5:RAQcT12hJ3pAamW5gxGTK24pQR8BYnCw
                                                                                                                                                                              MD5:70F61170F9EB9A20242710C43D78E8FE
                                                                                                                                                                              SHA1:2D983EC0E52A1715468CBED4185810B997409432
                                                                                                                                                                              SHA-256:E97F2A2F2B1D75CDB68792B084AA57204EA98AACBE92D0B8833D70678C72E5DB
                                                                                                                                                                              SHA-512:1AF5B8B9F6EDDE14A72808D7FB93D27C6F844ACCD3BF4350CE31707BBD07805C1502FF8B297F361F63559BD6975504F22F349BA2BF7AB34D63ABF932C26A6D2C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...e...N.............pHYs...#...#.x.?v.. .IDATx.....T.....X..A(e`.H..).-0Z..1.&P.%..*.....cm6...^.[ ..........$.1h.\-..$&...X.`/C).n..~H.....Tvo}...i.g..>.<.9.....q.9}.....~..s]....s...@.\........../....@`.../.....c.....+&...4..g.._...S.X..c.`.y...[...Y..(..P.... W. ....1fr..>...[.?......n..4B.....\.....s...F.j.t...Q..h......2......W.VG...Y......Ya*g_...... .&...2.k.@v...J.........f......0.(p.z.S.!....\ T.....d.../.C9fT.o.bo.U..._.z..O}}.{?.K+...N.W....Y..p.P.... S.v.7+..8.2.j1,..=o..0..VLjm.......~./......?..[!..\#.U..j..........x..h..kC}.B.....LPU..d....:.....V3.1..3.......!.......@.......;.v.jU.T}S.....Z..........@...3...*..?...2.zE..........j.Z.....+V1...[V-.*...[im.*s~;...?.Y...e.....\.Z<D...5n$}..Njm..f...*f~..n..k.I.?..C.".......i.NZ\s.g...E.f.3+...e.2v.U4......@.u.....*TB&...]....S6....e....RiRk..2....l....p7MU.Xa?....\.....?_.O.dM.......JV...?..i8W.fRk.~......R..........J........d...O.m.h...e.#..._.._.+.PF."....T.f./.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (604)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6146
                                                                                                                                                                              Entropy (8bit):5.405759322719212
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:2j9AFOTO582N/FqhwtByZLgOt0bUlllvUPQUbB+ZPWrY6S+Op/:2j9AFOTOOeMhwtqgJbUlllvUPQUd+9
                                                                                                                                                                              MD5:72059B16059E0B405CBB8C1D6EB7257D
                                                                                                                                                                              SHA1:38FFB387F24B84A3D89BED924806F8AE798600C8
                                                                                                                                                                              SHA-256:369AFEB3B378D5D7DD58BA5CFA4527E9E8BAFB89B9104BD13E8E98D2FD8BD801
                                                                                                                                                                              SHA-512:5313589CD8475A306C8A27F9E957ED38C160C7E0AF3C08C4FC28EC546F5151DC00449F34B57B93C459C196860DE7FDD5B17D3060BC946407DD5033CED72A63B0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/cq/testandtarget/clientlibs/testandtarget/atjs-integration.lc-72059b16059e0b405cbb8c1d6eb7257d-lc.min.js
                                                                                                                                                                              Preview:window.CQ_Analytics||(window.CQ_Analytics={});.(function(y,n){n.mboxes=n.mboxes||[];var m=function(p,g){function l(a){z&&console.log(a)}function A(a){try{var c=p.ajax;try{0===a.indexOf("/")&&r&&0!==a.indexOf(r+"/")&&(a=r+a)}catch(d){}var b=c.call(p,{type:"GET",url:a,async:!1,externalize:!1,encodePath:!1,hook:!1});return b?b:null}catch(d){return null}}function t(){var a=top.document.location.pathname;a=a.substring(0,a.indexOf(".",a.lastIndexOf("/")));var c=navigator?navigator.userAgent.toLowerCase():"other";if(0<c.indexOf("trident/")){var b=c.indexOf("rv:");.if("11"==parseInt(c.substring(b+3,c.indexOf(".",b)),10))return-1<a.indexOf("/editor.html/")}return a.includes("/editor.html/")}function B(a){var c=(new URL(document.location.href)).searchParams.get("wcmmode");t()&&(c="disabled");c&&0<c.length&&(a=a+"?wcmmode\x3d"+c);return a}function u(a,c){a=B(a);var b=(a=A(window.targetGlobalSettings.currentPagePath+".targetoffer.html"+a))&&a.responseText&&0<a.responseText.length;if(a&&a.status&&2
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65866
                                                                                                                                                                              Entropy (8bit):5.3643685284806235
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:snusEe3aRKXiSkrmLKFL/Rvqt7svi41wlQ8p1gwXt8ekZggCxrHl2Orv5ZKibTec:sute3JXiFrmz7sEp1RajyHlNA9Z4F
                                                                                                                                                                              MD5:6843821ADE00E2F06CA70FFEAD38A07A
                                                                                                                                                                              SHA1:4A56FFC1BD162DAE7F36D23EEA7A8CFD219CC6C9
                                                                                                                                                                              SHA-256:F81A622D5550EB9220A609E964745DCA5FA20A4B36594863A916A46AF58EEB4B
                                                                                                                                                                              SHA-512:44368AEA718B2B2C24CC9398A2B7F8FCC226D197A5BB1C6B699E4AD4A9D6121692197DBE4834808181CFE0059C097E785443A6475189C58EC02B4E70EAE866A0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:. {. "name": "otPcPanel",. "html": "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
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):309657
                                                                                                                                                                              Entropy (8bit):5.696675455801452
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:tDOPtMTPtMMQndXa/sNEWqKUVo6+NerJI0FaagBSIHJRTMjLvNt:tDmdBErNVofNerJIrBNHJRTMj5t
                                                                                                                                                                              MD5:44FAFE2D5FF425254C0BDB96036782CA
                                                                                                                                                                              SHA1:B5B939CD4E43A8C7D687CAAC720F63220DF8EBF0
                                                                                                                                                                              SHA-256:F7968EEE3F03118099AE67D995A927C313C286913F8DA65DA41AD0D843D6DBF4
                                                                                                                                                                              SHA-512:F4A076DEAE792CCD57D17BA34EE45D869D83498DF877FE4CC0ADA05353FB31024E3C306159EA10FC3DD336317870ECE8CDC886EA57AC250F08C29160DDCD0FD2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/*! For license information please see survey-v2.6d20e358dd11d3a0ca2c.js.LICENSE.txt */.!function(){var e={62:function(e,t,n){n.p=hj.scriptDomain},3270:function(e,t,n){"use strict";n.r(t);var r=n(5933),o=n.n(r)()((function(e){return e[1]}));o.push([e.id,"._hj-widget-container ._hj-QJHfS__styles__consentMain,._hj_feedback_container ._hj-QJHfS__styles__consentMain{display:flex;flex-direction:column}._hj-widget-container ._hj-QJHfS__styles__consentMain ._hj-iuh5p__styles__consentButtonsWrapper,._hj_feedback_container ._hj-QJHfS__styles__consentMain ._hj-iuh5p__styles__consentButtonsWrapper{display:flex;flex-direction:row;justify-content:center}._hj-widget-container ._hj-cK\\+L-__styles__consentMessage,._hj_feedback_container ._hj-cK\\+L-__styles__consentMessage{color:#7c7c7c !important}._hj-widget-container ._hj-cK\\+L-__styles__consentMessage._hj-RTq8B__styles__dark,._hj_feedback_container ._hj-cK\\+L-__styles__consentMessage._hj-RTq8B__styles__dark{color:rgba(255,255,255,0.6) !important
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (6410)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):240011
                                                                                                                                                                              Entropy (8bit):5.559091343987608
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:tDIp9SXNdW406M9Z0xuK8cuBcO9yyqoiAuxHTnDF2Dej7r5Akfk:tDIGdljUbcvOCDF2Dej7lA/
                                                                                                                                                                              MD5:776F18AAA3E1E6E8D4D3F738A69A490E
                                                                                                                                                                              SHA1:249DC5616EC0FA8DF3C4A78701634EF7FE2F1FF0
                                                                                                                                                                              SHA-256:3329A3123BDAB52D53563C5C1C225AD6495CEF754D953A730ED98A6BA9395481
                                                                                                                                                                              SHA-512:28B2FF0EC3E8B6D3000A4CCE3CC55A0A3033C9DA2EADA598BDCF7491783322D77691E75EEB36043BBEA0CCDDF49A7D61F7D9E5E42DCF0513DC01DA4B872BC6D8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__aev","vtp_setDefaultValue":false,"vtp_varType":"URL","vtp_component":"IS_OUTBOUND","vtp_affiliatedDomains":"shrm.org"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",5],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","qa-aem-www.shrm.org","value","G-V5GCM4KNK9"],["map","k
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                              Entropy (8bit):4.329252346223362
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:7R6WHXXyIccVCJWA:5Hn/o
                                                                                                                                                                              MD5:1A1BC862914238C0FE9BF8C79C9D37C3
                                                                                                                                                                              SHA1:B56D385B78E4317A9544C68783CB70331207D2AF
                                                                                                                                                                              SHA-256:41B33F0932049D7BA3F945DB7173B429E44613CEDDA69045D92A75421B95237E
                                                                                                                                                                              SHA-512:7E9208BCA7F8980702DAD0C2F1F9A749674A420A64770506EF79D6935A3016FEAFDC2105F662FE6DA4B85608AF055DB0511C8654E467F28E24F54B7E7D37A4D1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/shrm/components/button/clientlibs.lc-1a1bc862914238c0fe9bf8c79c9d37c3-lc.min.css
                                                                                                                                                                              Preview:.cmp-link__screen-reader-only{visibility:hidden;display:none}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):80
                                                                                                                                                                              Entropy (8bit):4.33221219626569
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                              MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                              SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                              SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                              SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4558
                                                                                                                                                                              Entropy (8bit):4.450945593127404
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:SH82Cjb6f2ISCpF5zcFkmB7auvz7mto6rUHOQmto6H:O82ilf0Hgy0euvz7GoaKOQGo6H
                                                                                                                                                                              MD5:F1C04408036AC9CA51E9B6EA3B807616
                                                                                                                                                                              SHA1:AC6734FE9C3F2AD482D968062D8351CF99B30017
                                                                                                                                                                              SHA-256:2497C4CAD0E088A03A684592495B7947436F08C5EDD17DF8CF9501CA988AC926
                                                                                                                                                                              SHA-512:0992AFF2ECC1B9E9218E6818E9F2B416CDBA692C4E8FBF11079634525F171A0664877D86DA6AB0C38400CEF846EA84D53952EE2C6335960BBD57A62E606170A7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/Ex_Network_white_logo.svg
                                                                                                                                                                              Preview:<svg width="76" height="25" viewBox="0 0 76 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 9.0724V0.149414H6.11427V1.54204H1.56475V3.85787H6.02038V5.23485H1.56475V7.71107H6.11427V9.08805L0 9.0724Z" fill="white"/>.<path d="M14.8533 9.0724L12.3497 5.5791L9.84999 9.0724H7.9762L11.3209 4.49551L8.19136 0.149414H10.0651L12.3653 3.42757L14.6538 0.149414H16.5393L13.4098 4.48377L16.7388 9.0724H14.8533Z" fill="white"/>.<path d="M18.5696 9.0724V0.149414H24.6838V1.54204H20.1343V3.85787H24.59V5.23485H20.1343V7.71107H24.6838V9.08805L18.5696 9.0724Z" fill="white"/>.<path d="M26.671 4.61715C26.671 1.87883 28.7169 0.00113065 31.3653 0.00113065C32.0875 -0.0159731 32.8011 0.161246 33.4315 0.514266C34.0618 0.867286 34.5858 1.38315 34.9486 2.00793L33.6146 2.6925C33.3819 2.30182 33.053 1.97731 32.6592 1.74994C32.2654 1.52257 31.8199 1.39994 31.3653 1.39376C29.601 1.39376 28.2905 2.74727 28.2905 4.61715C28.2905 6.48702 29.601 7.84054 31.3653 7.84054C31.8202 7.83779 32.2666 7.71702 32.6609 7.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (19197)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):21324
                                                                                                                                                                              Entropy (8bit):5.271938135009206
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:16yB4MFLoRUxpfYRq4Wq49z0XWLO2LkpBEFmy4/TCTBE6UnehZdrYP4kh4IkKlpj:1vLsUxpfHq4l0XWLJLkpBEFmy4/TCTW1
                                                                                                                                                                              MD5:512BCD08CCA0088628B38B8AFB87DD5E
                                                                                                                                                                              SHA1:B0DEE42237215E475FABFE4281DB887CFF1D37D4
                                                                                                                                                                              SHA-256:E5C25B7CF05F18D5A7D56214CF8893B4DF3B427487EB1D79B306EBF1E98D02E3
                                                                                                                                                                              SHA-512:A3D0735AD48473F55F1512E8E9DE977CAF07B8BF518D173A0FEA975AACA0A6D016FF383E2F51FE835B53034EB4C7B9C81EEAF1201C1C123DCA3741BAD95235F4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:const e="atomic";const t={allRenderFn:false,appendChildSlotFix:false,asyncLoading:true,asyncQueue:false,attachStyles:true,cloneNodeFix:false,cmpDidLoad:true,cmpDidRender:true,cmpDidUnload:false,cmpDidUpdate:true,cmpShouldUpdate:true,cmpWillLoad:true,cmpWillRender:true,cmpWillUpdate:true,connectedCallback:true,constructableCSS:true,cssAnnotations:true,devTools:false,disconnectedCallback:true,element:false,event:true,experimentalScopedSlotChanges:false,experimentalSlotFixes:false,formAssociated:false,hasRenderFn:true,hostListener:true,hostListenerTarget:true,hostListenerTargetBody:true,hostListenerTargetDocument:true,hostListenerTargetParent:false,hostListenerTargetWindow:false,hotModuleReplacement:false,hydrateClientSide:false,hydrateServerSide:false,hydratedAttribute:false,hydratedClass:true,hydratedSelectorName:"hydrated",initializeNextTick:false,invisiblePrehydration:true,isDebug:false,isDev:false,isTesting:false,lazyLoad:true,lifecycle:true,lifecycleDOMEvents:false,member:true,metho
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://x.adroll.com/attribution/trigger?fpc=22cc8c5ebb1acadd714cb1a4b02b35bf&advertisable_eid=POU26SZRZRD3PHPG7R6DTM&conversion_type=PageView&conversion_value=0.0&currency=USC&flg=1&pv=78079776398.5003&arrfrr=https%3A%2F%2Fwww.shrm.org%2Fbusiness-solutions
                                                                                                                                                                              Preview:OK
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=8, description=Screenshot, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=GIMP 2.10.32, datetime=2023:12:20 16:34:46], comment: "Screenshot", progressive, precision 8, 2800x1757, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):293022
                                                                                                                                                                              Entropy (8bit):7.930103298977771
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:qKCRmNX/e9CxZvCDYS7qm6erMAkYR5ATSY/t1:wktm9CfQpX69hKAL
                                                                                                                                                                              MD5:509B541856E921F5D62A16B617C60173
                                                                                                                                                                              SHA1:BE23B59881EDEE66ECB8A254C36531E3E5E2EDD5
                                                                                                                                                                              SHA-256:3F676E9ED359CF2CC0C9C5EB388F8618C3B35AA5B05A4BA65064843255568E28
                                                                                                                                                                              SHA-512:DCD2AAE51576E459E755D45F40C6B9001B6AFD4279B31A8D86A003B0611C9483D0B1F20F0626045B1548410CEBD48711E3A382B9B8F86C3893270545DDDC0795
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM-Office-Overhead.jpg
                                                                                                                                                                              Preview:......JFIF............".Exif..II*...............n.......................z...............(...........1...........2...........i...............Screenshot..................GIMP 2.10.32..2023:12:20 16:34:46...............................................................Screenshot..............................................f...............................................l.........../!..................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.....................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):228
                                                                                                                                                                              Entropy (8bit):5.0329246360330275
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:z3rZn5QC+GJwQWMqhRTX6R/ReCrZReKFfjMNE7T7MS7Xt:V5X52Q1wSYC9YKeW7T4Srt
                                                                                                                                                                              MD5:B53F5E2E5543FA3CA6F287530578FBDF
                                                                                                                                                                              SHA1:FD4495294EAEDD08BAC8DED7377FCE7F576C0E90
                                                                                                                                                                              SHA-256:9F42A1BD549DB3C72CA4239F20CE92E49F0DE9B6B4CB50517D8D4A4484E816F6
                                                                                                                                                                              SHA-512:222D581D2A22167EF207AD52901F16E53B38F210DB1BAA0E4B644B9FE9871D65D028C1CFEBAC844845F0A87AA615CF5C42CCCC219D38E2107D044F0D9F9E40D7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-885e4261.entry.js
                                                                                                                                                                              Preview:import{r as s}from"./p-5925f187.js";const t=class{constructor(t){s(this,t);this.section=undefined;this.minWidth=undefined;this.maxWidth=undefined}};export{t as atomic_layout_section};.//# sourceMappingURL=p-885e4261.entry.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=17, height=6336, bps=218, compression=none, PhotometricIntepretation=RGB, description= , manufacturer=SONY, model=ILCE-7RM4, orientation=upper-left, width=9504], baseline, precision 8, 1280x853, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):103906
                                                                                                                                                                              Entropy (8bit):7.742357231574043
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:538YbJJI6RHfLj0TPdG8OTMX4muraJ5w2VwgBfbojK/BvEjzzw9EM7E:qGJJfHfLjkdGsa6uCwgloyBsM9X4
                                                                                                                                                                              MD5:FB7DABBB45B32340FD7F29D0E9BB2AB3
                                                                                                                                                                              SHA1:5A26A5DFFB1AFB71F854B13A9D88C0243F324306
                                                                                                                                                                              SHA-256:AD603602A0B2932215A19F5D0755C4B8B3177DB7EC68776570E2A06B6DA56B3F
                                                                                                                                                                              SHA-512:DE255FD49B0C6F1089EC195252A64321BE132A4EB90B74B552234EDCD1EC94E049004C066D40050386D6CC9ED75AA5AD52F247BA65C2E7B952C1E1365221487A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......Exif..II*............... %...................................................... ...........................................................................................(...........1...!... ...2.......B...i.......V............. .SONY..ILCE-7RM4...-..'....-..'..Adobe Photoshop 22.4 (Macintosh)..2021:06:10 10:52:54.&.........$...........,..."...........'.......}...0...........2.......}...........0231........4...........H...........\...........d...........l...........t...........|...........................................................0100................................U.......................................................................................................................v...................................................2...........4....................... .......2021:05:12 10:30:49.2021:05:12 10:30:49.H.o.@B...53.@B..D8................................3.......3.............................................FE 70-200mm F2.8 GM OSS.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1684)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):124709
                                                                                                                                                                              Entropy (8bit):5.452689788316915
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:/T9qonENKQwDlR6OZCpcVJpHCsG3uX07/5A8RfdTU4PZCOKc2xcDi4BjO8QE8:E4DksG3XgBWDY
                                                                                                                                                                              MD5:E1BAC05B0D3BF22D079845952EB8C1C1
                                                                                                                                                                              SHA1:81A5C2C9F04255411A63C31AD7CB1872013AC44F
                                                                                                                                                                              SHA-256:FA43CD3B47240F422283905E872E6731ADFC283C3FAE40CD6235ED034CF3E68F
                                                                                                                                                                              SHA-512:395D3DC8384D526640594BB52AD6F23BE868B929767425696197DE8397A5CF93A82C0DBC8462093448BDFAE2C8EC459EEC6042F87215E1BFDE5ACC24516A8F60
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:try {. . __adroll.load_adroll_tpc(__adroll.render_advertisable_cell);.}.catch(e) {}..try {. function __adroll__(){this.pxlstart=(new Date).getTime();this.version="2.0";this.exp=8760;this.eexp=720;this.pv=1E11*Math.random();this.__adc="__ar_v4";this._loaded=this._broken=!1;this._url=2E3;this._kwl=300;this._r={};this._logs=[];this.cm_urls=[];this.consent_networks={facebook:"f",linkedin:"linkedin"};this.pixelstart=this.session_time=0;this._init_idb();this._init_floc_trial();for(var a=Array(4),b=0;b<a.length;b++)a[b]=(Math.round(1E11*Math.random()).toString(16)+Array(9).join("0")).substr(0,.8);this._set_global("adroll_sid",a.join(""));this._set_webworker_vars();this._has_global("adroll_adv_id")&&(this.init_pixchk(),this.trigger_gtm_consent_event(),this.load_pixel_assistant(),["adroll_adv_id","adroll_pix_id"].forEach(function(a){window.hasOwnProperty(a)&&("string"===typeof window[a]||window[a]instanceof String)&&(window[a]=window[a].replace(/[^A-Z0-9_]/g,""))}));a="ABCDEFG".spl
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):229332
                                                                                                                                                                              Entropy (8bit):5.3781254433696155
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:wwmvBwvwtVMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:4BwvwtVMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                              MD5:309A801E36181A0977EA54E4EAD9C378
                                                                                                                                                                              SHA1:6D6831744F2A84BB0E1E8C405BC890EB45FE60AB
                                                                                                                                                                              SHA-256:00F9C41F792123ED96BD748BCCF04480481B0A283A40FB39D714551772A8D9CD
                                                                                                                                                                              SHA-512:45E931889250802BF53D15D806C9381F785CFD564F538464B1FE087C7DFE4ACAF7FF820B3F488F02AF290616D45D91A49C0EE049F01BAC9F834B152E4532C872
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/*! For license information please see modules.c455055d4255707cc766.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.901717633105436
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:hPigfhabAz/LrAA2VyIXxGkW+g+gd5PkqQ2JvVPmV0b//qvibdpAwAYEAo7crTZM:k0zTcyX++C2d1xDqaRp79f3Nugq
                                                                                                                                                                              MD5:3436376491F38CF768887DE28337F4D8
                                                                                                                                                                              SHA1:15F88398C327D88C8E380382A749208727595A12
                                                                                                                                                                              SHA-256:B9B4207406D810875EED6CFA1789EB1B2D85066CF9B289A6945D4CBBE320552C
                                                                                                                                                                              SHA-512:E96F0F59CD52D0DE7C67801EDE4580035F6F7F3D144684DCF09A848F0037F8D1A15A6837240AB37489BCDF7191737A67AB438932BD7063DCAE4DDEF72B6AD3AA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM%20Office%20Overhead_Adjust.mp4:2f8280af0a21d9:3
                                                                                                                                                                              Preview:.h..V...=..5f......Ya.QE.}...r.~3.=.[.1GYF..p.~X$....$..2.Q...+./.2.q|..g......-..o.z..0.&.L...j.~.....s..G#.(D..ua..^...........fo.._......U...4c..je...C...lF.....pU.i..........~n.LE.................j.g>=.:..>.}|..........a.......n..g.`^4.Hg6....t..sQ.'7....>.ws....qn...../..y3fav.^E.Y...Y..."...\..k.`B+......o....D...?...(." vE;j.P..V..-...$.?l.-M.'&.Q.......I........iu.6L.Hu.I.=.%9< .;....9........=.4.....v.ve.8s..b.+..,..P..7m.>^... ...7..-R_..JO..-.....(......S....m.}.E..>..J.I..#..-A...q..P.........5.f2..wQ.....MM....c.EW..O,.)....>...r..D!........:$[..3.i[....#B..E....N.-.s#...F2]/....H..Ue...1.U.1J^........."E....Gvr.h.R..;.F....N....M.s..V.*4..p..+..Q.K.I#Vw.g..u4..X9Q/.#y..x2.S.z..`!..M........DB.(...s.a.$.G..wq\...n...*G..=.Rd.1.P..4&././/K..\..@..W...o..q..l..n.iC..._.%sQ1b........E.Ty.Q.Jd.d...q6)......5..wT.r0..Z5.J..-.j.C..).#.m.].c.$..|../.(Ra..Z.......d.....*..s+...........x5.T[A.$[.ej...w.5..N...3..Lu.8.$.y..X].Lcp<3!5
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):163
                                                                                                                                                                              Entropy (8bit):4.784753022237377
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YRM9HfHFfQdLbWldcyHEPJSAMGAh8xLERRAmpdgRnU/iEhDELGGS7gW9:Ys/l4eHcgEPJSAghPRppuRU/RV7G1W9
                                                                                                                                                                              MD5:78BF7D549FFD67EB87FCDC00C232735C
                                                                                                                                                                              SHA1:53D38BCBF7815E4EA15CC47F6111FB7DDE132FDE
                                                                                                                                                                              SHA-256:26C9415A0FA30D70298B8B24AD87E01DAFA89FB5366574FFD2EB956D93C69647
                                                                                                                                                                              SHA-512:352543DEAD098274CFD3D02A9E18B85FCD63765143397B3AF04D03E91FEC9FC16A4DDB83473C5D36C708CFA83B220017D5FB67629B2A364E3B893A67BEC4ED0C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.acsbapp.com/config/shrm.org/config.json?page=%2Ftopics-tools%2Ftopics%2Fcivility
                                                                                                                                                                              Preview:{"time":"2023-06-25T14:06:23.489Z","app":"app","specifics":"","addonAnalytics":true,"blockMeta":false,"blockImages":false,"blockStyles":false,"blockWatcher":false}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=105&external_user_id=MGI1MDliMDQzZTQ4ODIzNzc1MDZmNjZjZWYzODdhYjA&expiration=1759875536&C=1
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999597754380369
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:tcBCAzJ+nWxf3wQNG3UvP6nt0DOOEL2w2Keqy5TqNrWt:teZJ+Oq6D1UWt
                                                                                                                                                                              MD5:1B73F1C7DFD3DF33093FA5504C6E8DD8
                                                                                                                                                                              SHA1:F3075358FF20F27C1C8FA2643079CCB3495DCA8E
                                                                                                                                                                              SHA-256:675477D9869E9BB70F5DFCF7D84134ACCB4D76F6786DA90E58ADB912C1163E86
                                                                                                                                                                              SHA-512:750CCC4D94CE98E99E69D273F3A76F725047F67EFF16A26C108356BE432A274B4BF3422625AC4187CC7C098D94A127A31E8B9F22F11D76C6F2F2CBC66C799078
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_UpAtNight_Website_Adjust.mp4:2f8280af0dbe07:3
                                                                                                                                                                              Preview:.658E...z..J......M....t....o...4.2..UBDa(.H,....#.dV..\A`..F.....K...1k.,ipB....Z..yD...AP......\.w/.V..@...;..D....F...!....J...?.quLW.}:.v.#.Y.H....u.j>.ZzV.[87...Y....e.n.H%0...;.....F.&.<..tX...Z.....N..WP.\.{".1(*..z....D..@W...D^.......tn}...:"{JsN../..-.!,*..^.@_e.C..Y.{....L.....R..l.....@..+U.y.5......+r....G..=..H.Lo.G>#.b..>._i...i.0..p=......gL.6.g5t..=MZa.`.O."mt.1..\L.O...`?..0m.....5.^<iY.S....En3........]...A...4,.)....FqQ...<..A..>.5.,YJn..,....t../F..G."..e(.{.v..........\...,.*z..=.2%....=..8`...&....'0....V..'...i>w..8.mc.L0....X.+Q..qc?t\5d...+A....w....._.....'.K...U.w..w.q<.d...wi..C.....s.....f5..Q.N..!Et.?l&...5X;. {...<(wz1w.A..?...`..,..6...e.D....{.....4.,...5Ds.......;.M!....D..m...A.....oc"~...zAb.O.Lw.zE....K"E).(..2..T..VtX.hY......._\Z`....{.\..4..F...E..m. I.B.ua...j`o.G...>.."S.{]..V..&>.L?.O......5.7.......68.9aR.M!.K..z.F...=..-......(..#..Q8..t.M..w.N....$.O.E.f9.~Y....'...?.A.......%!..,,?..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):57671
                                                                                                                                                                              Entropy (8bit):5.406436595808325
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                              MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                              SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                              SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                              SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (970)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1009
                                                                                                                                                                              Entropy (8bit):5.214492313406183
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2sQPfR8vyf0LjRWCVnTMxWFXuTIToFsGUFI66Zur3FhST9GquRvaJHL:2sSR8vyfYjwCFTMxC0I8sGcIJc1hM9GK
                                                                                                                                                                              MD5:C4E2C993AAC15DC0EE82FE25A673F4EC
                                                                                                                                                                              SHA1:0386C572E5058988F3CC2BEE45BFA3E6EC61BF69
                                                                                                                                                                              SHA-256:AC9069DDD090A1207F2056A866581448417AA602DCBCEDE1C6D5896EE37DA021
                                                                                                                                                                              SHA-512:611ECE4C3BE9B433C00103E8C61E4B32CD90935DE8600B97EEEAB00ADFC9BFA74F6A584A034F30FDF322AE65D22C60BCFA755AEB7E517E109A2BEF57E32CF6E7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-4dcb66f1.js
                                                                                                                                                                              Preview:import{l as t}from"./p-1580513b.js";const n="ripple";function o(t){return Math.cbrt(t)*129.21}function i(t){if(getComputedStyle(t).position==="static"){t.classList.add("ripple-relative")}}function a(t,a){var p;const e=(p=a.parent)!==null&&p!==void 0?p:t.currentTarget;const r=e.getElementsByClassName(n)[0];r&&r.remove();e.classList.add("ripple-parent");i(e);Array.from(e.children).forEach(i);const s=document.createElement("span");s.classList.add(n);s.style.backgroundColor=`var(--atomic-${a.color})`;s.setAttribute("part",n);const l=Math.max(e.clientWidth,e.clientHeight);const u=l/2;const m=o(u);const{top:d,left:f}=e.getBoundingClientRect();s.style.width=s.style.height=`${l}px`;s.style.left=`${t.clientX-(f+u)}px`;s.style.top=`${t.clientY-(d+u)}px`;s.style.setProperty("--animation-duration",`${m}ms`);e.prepend(s);c(s,m)}async function c(n,o){t(n,"animationend",(()=>{n&&n.remove()}));setTimeout((()=>n===null||n===void 0?void 0:n.remove()),o+o*.1)}export{a as c};.//# sourceMappingURL=p-4dcb66
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3217)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3256
                                                                                                                                                                              Entropy (8bit):5.118004420877168
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:8K7GoX5d//g7t6/jRaF+0zczL1V4XRA2q+KetdmAJP6P7CliqaDzaPJ8:ja+5dHg7tImDzsL1VeG2q+KxGsX
                                                                                                                                                                              MD5:496A765AB2A3973EEC8BD6D1CD67A955
                                                                                                                                                                              SHA1:4BB3696DF4655233531C01ABC9340652612A44B6
                                                                                                                                                                              SHA-256:389516F5D2D38EEC868DC5DDF2A5B88F96C7CCC7280690CC841F17EFCC07E785
                                                                                                                                                                              SHA-512:EE102B3646BCB072DE3878B23E8823348529DA2E8789CE8CD4CD6C9F9C2673A586D97D039FC88A76F755FBBEB214352CA7BA191BB7B16B05D8A8810C7B9B3400
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-1e3b01c2.js
                                                                                                                                                                              Preview:import{h as t,H as i,g as e,f as n}from"./p-5925f187.js";import{b as o}from"./p-1580513b.js";import{c as s}from"./p-4fb8ce4b.js";const r=()=>t(i,{class:"atomic-hidden"});const a="atomic/initializeComponent";const c=["atomic-recs-interface","atomic-search-interface","atomic-commerce-interface","atomic-commerce-recommendation-interface","atomic-relevance-inspector","atomic-insight-interface","atomic-external"];function l(t){return new Promise(((i,e)=>{const n=o(a,(t=>i(t)));t.dispatchEvent(n);if(!s(t,c.join(", "))){e(new d(t.nodeName.toLowerCase()))}}))}class d extends Error{constructor(t){super(`The "${t}" element must be the child of the following elements: ${c.join(", ")}`)}}function h(t){if(!t.shadowRoot){return}if(window.applyFocusVisiblePolyfill){window.applyFocusVisiblePolyfill(t.shadowRoot);return}window.addEventListener("focus-visible-polyfill-ready",(()=>{var i;return(i=window.applyFocusVisiblePolyfill)===null||i===void 0?void 0:i.call(window,t.shadowRoot)}),{once:true})}const
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):784
                                                                                                                                                                              Entropy (8bit):5.026488569206278
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:trBiW1uRUUmCh2foQKK6Yzvp+sUIvTvnnqfYxDXAhTfltGdKafDtiH1we:tdiAuRUUwKR+jR7vMMDwhHGZZo
                                                                                                                                                                              MD5:CF1E88F38F0E5949DE049F8F90C735C2
                                                                                                                                                                              SHA1:503F41612063747AC5B502F61D988B42A09ADD5B
                                                                                                                                                                              SHA-256:1DF72CD8A302645216F0775CC6BB80F738CD1D07B5009A2718B02098CE21D466
                                                                                                                                                                              SHA-512:01382521FBC9BAD2484D251AFF7CE0DD456205CC8A0743C01D0F25987CB3C3BB06DA176B8605AACFA96B01450AFFFEC0BAE43EEB27FCD631104E0F4E304386E2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/icons/iconmonstr-facebook-4%201.svg
                                                                                                                                                                              Preview:<svg width="34" height="33" viewBox="0 0 34 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="iconmonstr-facebook-4 1" clip-path="url(#clip0_10693_130990)">.<path id="Vector" d="M17.1159 0C8.08785 0 0.768112 7.31974 0.768112 16.3478C0.768112 25.3759 8.08785 32.6957 17.1159 32.6957C26.144 32.6957 33.4638 25.3759 33.4638 16.3478C33.4638 7.31974 26.144 0 17.1159 0ZM21.2029 10.8986H19.3638C18.6308 10.8986 18.4783 11.1996 18.4783 11.9584V13.6232H21.2029L20.9182 16.3478H18.4783V25.8841H14.3913V16.3478H11.6667V13.6232H14.3913V10.479C14.3913 8.06901 15.6596 6.81159 18.5178 6.81159H21.2029V10.8986Z" fill="#222222"/>.</g>.<defs>.<clipPath id="clip0_10693_130990">.<rect width="32.6957" height="32.6957" fill="white" transform="translate(0.768112)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (760)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):799
                                                                                                                                                                              Entropy (8bit):5.159453689852878
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1ArnZEYigVFhVQolF6yqYRFIMPEzVE5F2pvCXWMPKRFsCuSgwZPXwZ1V0Z:1AdfNqYRFL5FnLSFsC7ZIZ1I
                                                                                                                                                                              MD5:E20D106133CE12044ADAEA6CC09DD19A
                                                                                                                                                                              SHA1:226A8D6B013A1364F8592385AE4C0003D5C1BB65
                                                                                                                                                                              SHA-256:43CCE543FFC951A61E8FD2AB69A9FDA7E5424BBF3F6CCE46102EE0E16974DEA6
                                                                                                                                                                              SHA-512:C47E9875F3818D36197E8A0EEF3A2EC774E1BBA4726A1B0C3DEB7054D8F3563396022D77AE09DC1ABC7915C96E739C841878776D79F0EE08294D5C94D69DCAE1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{h as e}from"./p-5925f187.js";import{e as s}from"./p-8f5830b4.js";const t=(e,t)=>({part:"query-suggestion-item",key:`qs-${s(e.rawValue)}`,query:e.rawValue,ariaLabel:t.t("query-suggestion-label",{query:e.rawValue,interpolation:{escapeValue:false}})});const r=(s,t)=>e("div",{part:"query-suggestion-content",class:"flex items-center"},t);const a=({icon:s,hasSuggestion:t})=>{if(!t){return}return e("atomic-icon",{part:"query-suggestion-icon",icon:s,class:"mr-2 h-4 w-4 shrink-0"})};const n=({suggestion:s,hasQuery:t})=>{if(t){return e("span",{part:"query-suggestion-text",class:"line-clamp-2 break-all",innerHTML:s.highlightedValue})}return e("span",{part:"query-suggestion-text",class:"line-clamp-2 break-all"},s.rawValue)};export{n as Q,a,r as b,t as g};.//# sourceMappingURL=p-f51f762b.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5866), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5866
                                                                                                                                                                              Entropy (8bit):5.217280393994479
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:ZnfRJyo+6pnf8EvUNwNHOSv8odJoA6vHc54rfpNfbhcQ:pe6pnMyZ3oA6vH44rBt+Q
                                                                                                                                                                              MD5:B3F690BB7B3A3CCEF6028CCFFA91CEC2
                                                                                                                                                                              SHA1:A083BC0D215530BE96FCCCA84CFD6E37A4BED72D
                                                                                                                                                                              SHA-256:F8A98BDEAE34A8F4E115BD57552202F5F1A0B14FD2B917E6739FA8EBA3CAA0A4
                                                                                                                                                                              SHA-512:CD5F85D21D1A8B66313B6387388EB93F52E09E0A92D26D011BC87A813555DF73E0B2C21B0966BCC32DDA96B3F0AE55C1888423C26CAE4F756CB700A5D3BE59EA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://app-ab30.marketo.com/index.php/form/getForm?munchkinId=823-TWS-984&form=1426&url=https%3A%2F%2Fwww.shrm.org%2Flinkage&callback=jQuery37105470790256186795_1728339566814&_=1728339566815
                                                                                                                                                                              Preview:jQuery37105470790256186795_1728339566814({"Id":1426,"Vid":1426,"Status":"approved","Name":"Web Newsletter Opt In Component","Description":"10\/2023 This form is used in a web newsletter component to opt into newsletters (BPI\/TA Digital)","Layout":"left","GutterWidth":10,"OffsetWidth":10,"HasTwoButtons":true,"SubmitLabel":"Submit","ResetLabel":"Clear","ButtonLocation":"29","LabelWidth":100,"FieldWidth":150,"ToolTipType":"none","FontFamily":"Helvetica, Arial, sans-serif","FontSize":"13px","FontColor":"#333","FontUrl":null,"LineMargin":10,"ProcessorVersion":2,"CreatedByUserid":909,"ProcessOptions":{"language":"English","locale":"en_US","profiling":{"isEnabled":false,"numberOfProfilingFields":3,"alwaysShowFields":[]},"socialSignOn":{"isEnabled":false,"enabledNetworks":[],"cfId":null,"codeSnippet":""}},"EnableDeferredMode":0,"EnableCaptcha":0,"EnableGlobalFormValidationRule":1,"ButtonType":null,"ButtonImageUrl":null,"ButtonText":null,"ButtonSubmissionText":"Please Wait","ButtonStyle":{"id"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (649)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):37359
                                                                                                                                                                              Entropy (8bit):5.349630120472625
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:7FZKXilbOVyo6hG7iwlpt+zBcl6Eiab/KzQfRbtLn1ha4hNXF5xF5MJmXbck1tOH:7/KXilbOVyo6hG+wlpt+zBcl6Eiab/K3
                                                                                                                                                                              MD5:86B9D387DD6A9AC638344B5A4522ED15
                                                                                                                                                                              SHA1:DF40CBA64B21136903E3C8A818903074F94EF9AE
                                                                                                                                                                              SHA-256:A48778938E8DEE558F9F5C32098A18584E760E0EBA600A837B31A81C70E4D523
                                                                                                                                                                              SHA-512:9EB0F5825B6C974C4CD3EF7062203C28EE2F91977B69F24BE7C61934D832729DD144B311291A2F9C0BC81F40063D9D1008A16B68057FE5DF69E3DDFA60968791
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(B){var l=this;if(!document.documentElement.contains(l))return null;do{if(l.matches(B))return l;l=l.parentElement||l.parentNode}while(null!==l&&1===l.nodeType);return null});.(function(){function B(k){function C(h){r._config=h;h.element.removeAttribute("data-cmp-is");J(h.options);G(h.element);r._elements.item&&(r._elements.item=Array.isArray(r._elements.item)?r._elements.item:[r._elements.item],r._elements.button=Array.isArray(r._elements.button)?r._elements.button:[r._elements.button],r._elements.panel=Array.isArray(r._elements.panel)?r._elements.panel:[r._elements.panel],r._properties.singleExpansion&&(h=L(),1<h.length&&v(h.length-1)),F(),z(),H());window.Granite&&window.Granite.author&&.window.Granite.author.MessageChannel&&(window.CQ.CoreComponents.MESSAGE_CHANNEL=window.CQ.CoreComponents.MES
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5866), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5866
                                                                                                                                                                              Entropy (8bit):5.217278744329132
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:+0fRJyo+6pnf8EvUNwNHOSv8odJoA6vHc54rfpNfbhcQ:Ve6pnMyZ3oA6vH44rBt+Q
                                                                                                                                                                              MD5:04DB565E35DD487CE4ECBC11BB6A183C
                                                                                                                                                                              SHA1:DC281F46983CE4F8104BA4BEF18EE825EFDA558B
                                                                                                                                                                              SHA-256:4637376BC9B5FE10B6BD86BB391E837B3F90D910303B691453FEA27929AB7C4A
                                                                                                                                                                              SHA-512:8DAD8B963BA81EEA1CD10C7D5ADD91C01E371B386B8E9019B18ED3F1CB75FFEAD267DB391E7C280405031EC7D1A6CC7CEAA79B9501339B2ADAB198084701EFE4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:jQuery37101425102938264151_1728339528954({"Id":1426,"Vid":1426,"Status":"approved","Name":"Web Newsletter Opt In Component","Description":"10\/2023 This form is used in a web newsletter component to opt into newsletters (BPI\/TA Digital)","Layout":"left","GutterWidth":10,"OffsetWidth":10,"HasTwoButtons":true,"SubmitLabel":"Submit","ResetLabel":"Clear","ButtonLocation":"29","LabelWidth":100,"FieldWidth":150,"ToolTipType":"none","FontFamily":"Helvetica, Arial, sans-serif","FontSize":"13px","FontColor":"#333","FontUrl":null,"LineMargin":10,"ProcessorVersion":2,"CreatedByUserid":909,"ProcessOptions":{"language":"English","locale":"en_US","profiling":{"isEnabled":false,"numberOfProfilingFields":3,"alwaysShowFields":[]},"socialSignOn":{"isEnabled":false,"enabledNetworks":[],"cfId":null,"codeSnippet":""}},"EnableDeferredMode":0,"EnableCaptcha":0,"EnableGlobalFormValidationRule":1,"ButtonType":null,"ButtonImageUrl":null,"ButtonText":null,"ButtonSubmissionText":"Please Wait","ButtonStyle":{"id"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (6410)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):239984
                                                                                                                                                                              Entropy (8bit):5.558752908051349
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:tDIp9SXNdW407M9Z0xuK8cuBcO9yyqoiAuxHTnDF2Dej7r5Ak1k:tDIGdl0UbcvOCDF2Dej7lAV
                                                                                                                                                                              MD5:B124DDD1F1C8191AA448997E32E566E6
                                                                                                                                                                              SHA1:C763D5FC756A51E63E5BB4B2D9F15BEE5A2317F7
                                                                                                                                                                              SHA-256:4EA384CFC53425381B3931CA028C8D493B1E849B2B7CAAA363510EC52A10D417
                                                                                                                                                                              SHA-512:D78AE56269A550CCC361BE658157D942DB317E9001818F0CA8F64C56E6F455A40F084CBEDD476D5962D2E41244AE20CD0E1D28D51B0FC4C0B981F93613EC18FA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-P98Z7JWL
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__aev","vtp_setDefaultValue":false,"vtp_varType":"URL","vtp_component":"IS_OUTBOUND","vtp_affiliatedDomains":"shrm.org"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",5],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","qa-aem-www.shrm.org","value","G-V5GCM4KNK9"],["map","k
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 900 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):95976
                                                                                                                                                                              Entropy (8bit):7.986186266442929
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:sqIim9toZ1Kje5uwCq33Xre3w4k8LHMcFty8xBBA2BKDnynDLG0evH/iwrwcDs5d:NIHtomj/wCmXre3w4LtyOt5XHOfp5s5d
                                                                                                                                                                              MD5:2B57433C9FE90E4D9799EB1AEF2C4586
                                                                                                                                                                              SHA1:3C31B6D019D682CBCEC8F8B30F949AC85FEE98A5
                                                                                                                                                                              SHA-256:DDA7493E227A3C19E5DFDBFF87DA5104F63568F11D94B31B9968256058CC8075
                                                                                                                                                                              SHA-512:758A49880558F3A676713FC034EA441CEF2467C7F449759BBCBA4A609F7FE895E5CBD8D0399275AD01E84144972534102BDF8466A0FFA0A9E3DDF2BE63EC515B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...............{O....sRGB....... .IDATx...w..U.?..9O.>.w.....R6....$.+E...x....rU,.z..WQ.W.PQ.^.*....$...I6mS.N/O;......d73.I..~.x....sfvf...|...&..!..B.!.......!..B.!.......B.!..2LQ $..B.!..a..!!..B.!..S...!..B.!d..@H.!..B.!...BB.!..B...(..B.!..B.0E...B.!..B.)....B.!..2LQ $..B.!..a..!!..B.!..S...!..B.!d..@H.!..B.!...BB.!..B...(..B.!..B.0E...B.!..B.)....B.!..2LQ $..B.!..a..!!..B.!..Sj......>..r....M].\..........].E.&.....3..;.lC..q.ga...fZ.:.w.zR5.c.364.._M.m.,@.J..!..AX.j.L...).RJh....[..v...|{...7b.g".q72;.au.0..au....50*..O...........u.......+Q5.8...h.....a..O...W.5..cv<.6.^...N.[9s.i.5;...... .B.#...P..i.u......^Y.^Q.......:i.......@.s6./...%{.v.n..<.A.........j...m.}.:./...N..x..9s!........x.x$.^[..C..:c..JCBB?.L..6@&.`j..1H...F....my..*.x.^{+...Bf.`.....6..o.2(c...j.:z...._y.2.........].....5.f..+........`y.g.9F(..w.....g.n.b1..7..._@}}..;.<lmm..#1s.,...UU!.,..@Q...~....1rd.>..Oa.].o..w._..K.r.)8...p..h.?.K.,...;...1a.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (815)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):854
                                                                                                                                                                              Entropy (8bit):5.101349997569269
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:/EtZBMOt8U0TwMKZYUax51dBo5LXAZYUBWFAv3PXQXSFqkPL:/EXqGV0TZWYzfCZ0YAWFAv3PXQXSFL
                                                                                                                                                                              MD5:CCDD5FD2F62A63E8BF51A388BC42B9E6
                                                                                                                                                                              SHA1:35649A4C922EB41DFEAD2FA74D9CE1C4BECECB98
                                                                                                                                                                              SHA-256:BFE72F2C0BA68BD61E58A38B1455993BE73089DBE1E8A021EFB4F713C567478C
                                                                                                                                                                              SHA-512:8E73B9CAA3F29F802BA24640E49754C32177679BDE4CF5C1492D614A5357B82C2467F82140691A7581FFC814F7D196E344C127CA5AD0059E38B06F10A24D756E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{g as n}from"./p-0752437e.js";function o(n,o,t){var e;if((e=t.analytics)===null||e===void 0?void 0:e.analyticsClientMiddleware){return t.analytics.analyticsClientMiddleware(n,o)}return o}function t(o){if(o.customData){o.customData.coveoAtomicVersion=n().version}return o}function e(){return{documentLocation:document.location.href,...document.referrer&&{originLevel3:document.referrer}}}const c=/^(\d+\.\d+\.\d+)/;function u(){var o;return{source:{"@coveo/atomic":((o=c.exec(n().version))===null||o===void 0?void 0:o[0])||"0.0.0"}}}function r(n,o){var t;const e={enabled:o,documentLocation:document.location.href,...document.referrer&&{originLevel3:document.referrer}};const c=(t=n.analytics)!==null&&t!==void 0?t:{};Object.assign(c,u());Object.assign(e,c);return e}export{o as a,t as b,e as c,u as d,r as g};.//# sourceMappingURL=p-b398f6b4.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):309
                                                                                                                                                                              Entropy (8bit):5.266170056560616
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:o+AjollmqZI/UYlKmc4sldMXlFAlAw3Eq+axm1heZceiHUL:o+AjollhI/nlKC3MPBdxm/TW
                                                                                                                                                                              MD5:63E31D1EF9F114F5DDAE4D2B1E007A4D
                                                                                                                                                                              SHA1:8BFFD8586E81C8BF3004578B1E2CD2F29FB4D87A
                                                                                                                                                                              SHA-256:6C98D902A4855CFC36588C84017A292F9BD15C80CE1218B4049555465B21AD48
                                                                                                                                                                              SHA-512:30A409FF7E6E5D584D72B28DE6F5399698278E9AC45D2D7CC5B07FA85839FD00EAD5C4F6FFF89F4B4CEACE49F428B14A8ADF11DAE2079DD2AE8E665006E82DB6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-c280cd05.js
                                                                                                                                                                              Preview:const o=`<svg fill="none" stroke="currentColor" stroke-linejoin="round" stroke-linecap="round" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><circle cx="8" cy="8" r="7.5"/><path d="m8.5 4.5v4"/><path d="m10.3066 10.1387-1.80932-1.5768"/></svg>`;export{o as C};.//# sourceMappingURL=p-c280cd05.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 900x506, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):141562
                                                                                                                                                                              Entropy (8bit):7.981741291942062
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:4lEkGzY6uLjfTqIY/v3fr7f3opz0/jl9tcOe9yQSKvAUv4P:PkKIg/vzD3ox8l9tcOOVvZv4P
                                                                                                                                                                              MD5:462FE492BEF234F925181D79014AD56C
                                                                                                                                                                              SHA1:8CBD77D3E42C2062994BC512A314AED18AB17D91
                                                                                                                                                                              SHA-256:28154A0FDC8843FDEF82B82E7A9FC1AE710DD3F63CC2BBC66F38FBAD2303113A
                                                                                                                                                                              SHA-512:05D4861F15CFDAE113F46CCA37C170050852F7DCBE421C3A2124E8E709A38C0709EB9BD0A08231622108C5ED48B9569A947BDEBED788604CBD04B8B0BB03B5F1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/topics-tools/topics/civility/poster-civility.jpg
                                                                                                                                                                              Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1280x720, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):90879
                                                                                                                                                                              Entropy (8bit):7.85359006686186
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:xJJOmQGR0ACZ1l2hoy2sxLHMyNGOoSIlXBvWD6yXSgWYQ+Zd9m:xJJIOCZ1lCoFihNGODIlh66yCOTg
                                                                                                                                                                              MD5:81DFA74CF7CEFC96890E03040539A661
                                                                                                                                                                              SHA1:3897F732033510B574868071CAEA805F2FB54645
                                                                                                                                                                              SHA-256:7064F49513947D51B201AD8C256B026D7C721E522DEF2488ED1EFA17A1E6B83D
                                                                                                                                                                              SHA-512:9411D4DFC36A05D290698F4DE672DBA595BF16CFC20FF2C313FEA604A3CB324EBDFC0B95778FB3BEFC9F0146ADB69F7F8F291F139FF54B8521F432255084279F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/executive-network/insights/promoting-civility-retail-customer-not-always-right/_jcr_content/_cq_featuredimage.coreimg.jpeg/1719856726651/julie-lodge-jarrett-ss.jpeg
                                                                                                                                                                              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspMSFT....lcms...........................-lcms................................................dmnd.......jdesc.......hdmdd.......hwtpt...P....rXYZ...d....bXYZ...x....gXYZ........rTRC........gTRC........bTRC........chrm.......$cprt.......!desc........lcms generated .................................................................................desc........sRGB........................................................................................desc........sRGB........................................................................................XYZ .......=........XYZ ......o...8.....XYZ ......$.........XYZ ......b.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|......................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (647)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):686
                                                                                                                                                                              Entropy (8bit):4.428128997613076
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:AmT3L8kGHv8wHLUL8wan8wjiIUL8wiIaiIyaz8wiIyaZs8x1L8QUpV8h1L8de/Km:pT3AkGHEwHLFwa8wjiiwiVi1aIwi1apP
                                                                                                                                                                              MD5:335F61E661F1B0917F28C21DBBD5104A
                                                                                                                                                                              SHA1:2E07933A04FADB0C81CC024508EE110ED152A6A0
                                                                                                                                                                              SHA-256:758D751B9B970974B48208F7A6D5F78F8FFBD12E2D0026DD7F96EBAC52913B49
                                                                                                                                                                              SHA-512:824CF6F16AE9AE7F2FD0094C58A34D5AB228BFCA165C7847C6EF267AC37FCCE517328DACD27B6F082CAA736E86FF4456643B6070287E5AB6639CC5A264AD14BD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:function r(r){switch(r){case"primary":return"btn-primary";case"outline-primary":return"btn-outline-primary";case"outline-neutral":return"btn-outline-neutral";case"outline-error":return"btn-outline-error";case"outline-bg-neutral":return"btn-outline-bg-neutral";case"outline-bg-error":return"btn-outline-bg-error";case"text-primary":return"btn-text-primary";case"text-neutral":return"btn-text-neutral";case"text-transparent":return"btn-text-transparent";case"square-neutral":return"btn-square-neutral"}}function t(r){switch(r){case"primary":return"primary";case"text-transparent":return"neutral-light";default:return"neutral"}}export{r as a,t as g};.//# sourceMappingURL=p-b0ede3ce.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=8, description=Screenshot, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=GIMP 2.10.32, datetime=2023:12:20 16:36:38], comment: "Screenshot", progressive, precision 8, 2800x1757, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):228925
                                                                                                                                                                              Entropy (8bit):7.840106728633156
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:A5gWRqPGHEpAm0NY8Nv5oGNGDDQMrNf5FshfnMugHY4tnKVFDaLg49B0DdMJEQqO:rWHERt0ReD5rNWfnMFHPE498CEQ3
                                                                                                                                                                              MD5:9E2B53C06077E2361EDBE8393B562FE7
                                                                                                                                                                              SHA1:9C078AACAEE0439AF3345BA8E23D7ED97BC6C9B8
                                                                                                                                                                              SHA-256:312473611E4EB0EF8B2A521339DA6EBAD1F227B86CC428392B245BFF58FB1333
                                                                                                                                                                              SHA-512:65FEEFBCE36AD863F1E51060BB4C32DBFB7221C6BC8E5ED8318FDFC180A795A5F292529C702D916DC758E154F3199A42B9B8807AE1D02BF634559E61487CEE1E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..............Exif..II*...............n.......................z...............(...........1...........2...........i...............Screenshot..................GIMP 2.10.32..2023:12:20 16:36:38...............................................................Screenshot..............................................f...............................................l...........l...................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.....................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1225)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1270
                                                                                                                                                                              Entropy (8bit):5.223075650469712
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:fenlimcQtDsvSfUCpeTcRUIdvv6cRm6USeebMw3k/jw060YDlp:GlimlDUSfUkeTcqq6cR3USrbMw3k/jwn
                                                                                                                                                                              MD5:5CDDEBF6E7015E45A25FCEAFD61B0AEB
                                                                                                                                                                              SHA1:BA411DACAADD87E47076FF315FCA1F73E584D43C
                                                                                                                                                                              SHA-256:810F88C0B3219F48EE1F7DEAAD50108C385C5D01852AFCA5E00E2C251C45E56D
                                                                                                                                                                              SHA-512:E404837E5A6FDFC897DD0542CC7DB2536F3E021C88B9C300EA2A24B8C2E08F74FCA4BD83CC6AF3DA06CD9BCFE39F1DD417F0D282708AA3B9E30F42580098B631
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-a0432fef.entry.js
                                                                                                                                                                              Preview:import{r as s,h as e,H as i,g as t}from"./p-5925f187.js";import{b as a}from"./p-e48090a7.js";import{r}from"./p-4fb8ce4b.js";import"./p-e9c4f463.js";const h=class{constructor(e){s(this,e);this.regions={};this.messagesQueue=a({delay:500});this.id=r("aria-live-");this.regions={}}onFindAriaLive({detail:s}){if(!s.element||!this.isInSearchInterface){s.element=this.host}}get isInSearchInterface(){let s=this.host;while(s){if(s.tagName==="ATOMIC-SEARCH-INTERFACE"){return true}s=s.parentElement}return false}async updateMessage(s,e,i){const t=()=>this.regions={...this.regions,[s]:{assertive:i,message:e}};if(e){this.messagesQueue.enqueue(t,s)}else{this.messagesQueue.cancelActionIfQueued(s);t()}}async registerRegion(s,e){if(s in this.regions){return}this.regions={...this.regions,[s]:{assertive:e,message:""}}}disconnectedCallback(){this.messagesQueue.clear()}render(){return e(i,{key:"30c575d25e6ae03303ff9a1bab7a5ce9b11bc096",style:{position:"absolute",display:"block",height:"0",overflow:"hidden",mar
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (666), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):666
                                                                                                                                                                              Entropy (8bit):5.233014973891215
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:haxVfMbnp22AwEojP2gdvINe7WOoAvmbRXu6TT7eR4VXHVc8KsOPhIG:haHMpVjPDdvLqWYlDT7eRYFc8KZhIG
                                                                                                                                                                              MD5:7DC96CB40B7B2A6B543499EBA3AE09AB
                                                                                                                                                                              SHA1:71F534FA3FFF44D9569BF7BFACD2EFBD7765E3E3
                                                                                                                                                                              SHA-256:89EE29A34AF8FDB2A7D8AC73DF7F5A32B09B5BC1003FFE3A4BA1CFE367448004
                                                                                                                                                                              SHA-512:2461A2C451FD334B9707783C41B89859E47924FC6E3C99FE82DD5B10B2FCEA00B7BE1E2A624AC983F9A8223E1901B91728A2ACEFE36F55BFA38C33A6B9DF26B4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=22cc8c5ebb1acadd714cb1a4b02b35bf-1728339533718&flg=1&pv=78079776398.5003&arrfrr=https%3A%2F%2Fwww.shrm.org%2Fbusiness-solutions&advertisable=POU26SZRZRD3PHPG7R6DTM
                                                                                                                                                                              Preview:<!DOCTYPE html><html><head><meta charset="UTF-8"><script>const urlParams=new URLSearchParams(document.location.search),adv=urlParams.get("advertisable"),fpc=urlParams.get("adroll_fpc").split("-")[0],origin=document.location.origin;let url=origin+"/igs?advertisable="+adv+"&fpc="+fpc;function joinInterestGroups(e=null){let n=null!==e?"&cd_label="+e:"";var o=new XMLHttpRequest;o.responseType="json",o.open("GET",url+n,!0),o.onload=()=>{o.response.forEach((e=>{navigator.joinAdInterestGroup(e,2592e3)}))},o.send(null)}"cookieDeprecationLabel"in navigator?navigator.cookieDeprecationLabel.getValue().then(joinInterestGroups):joinInterestGroups()</script></head></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (553)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3618
                                                                                                                                                                              Entropy (8bit):5.336332106774489
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:5XePPnLjEwu0/dOdWzL5eJpMRcI28tYXCntpngzCH9UumKs3Es3PeoeFmjfl1hn7:5++angz4MNrmBas3yBAI
                                                                                                                                                                              MD5:56934E461FF6C436F962A5990541A527
                                                                                                                                                                              SHA1:646455C5A2FB79B49F90AE33880BA26F85EBCF41
                                                                                                                                                                              SHA-256:515394110439A7AAFE62229BBDA44A768A1D938A2053D92764FAE16B2ABA5E81
                                                                                                                                                                              SHA-512:B1055AE1463E7CCF78B785BF7603F139C71C3859F1EBEFC6EC5608EE3B6F064ECB2D81EFB69732AEB4ABE8B5AEA71184C225C8BFECEFD37263EDF749660482C3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(d){d.Granite=d.Granite||{};d.Granite.HTTP=d.Granite.HTTP||{};var f=null;d.Granite.HTTP.externalize=d.Granite.HTTP.externalize||function(g){if(null===f)a:{var n=/^(?:http|https):\/\/[^/]+(\/.*)\/(?:etc\.clientlibs|etc(\/.*)*\/clientlibs|libs(\/.*)*\/clientlibs|apps(\/.*)*\/clientlibs|etc\/designs).*\.js(\?.*)?$/;try{if(d.CQURLInfo)f=CQURLInfo.contextPath||"";else{for(var h=document.getElementsByTagName("script"),k=0;k<h.length;k++){var l=n.exec(h[k].src);if(l){f=l[1];break a}}f=""}}catch(p){}}try{0===.g.indexOf("/")&&f&&0!==g.indexOf(f+"/")&&(g=f+g)}catch(p){}return g}})(this);.(function(d){window.Granite.csrf||(window.Granite.csrf=d(window.Granite.HTTP))})(function(d){function f(){this._handler=[]}function g(a){var b="//"+document.location.host,c=document.location.protocol+b;return a===c||a.slice(0,c.length+1)===c+"/"||a===b||a.slice(0,b.length+1)===b+"/"||!/^(\/\/|http:|https:).*/.test(a)}function n(a){window.console&&console.warn("CSRF data not available;The data may be una
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.397083395398232
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:nPhAwlL+id/LdZ0Sub++KR9GZnDsCq/0q:PCwZvd/gXbaGZzqMq
                                                                                                                                                                              MD5:828F51F41392C061EFA826C3548628B1
                                                                                                                                                                              SHA1:588A2473C67ABE1EC61464E2AD147550475CCDEE
                                                                                                                                                                              SHA-256:CDB505CE007CBE06093EB3B17DB27C2494CF429C4ECC97A8E5864A55281BF00B
                                                                                                                                                                              SHA-512:B587242998EFC1A3DD2349164C1960055EBA6E75128099F1DD45548C0DB329C3EB07B4F8D559331C6858759CE07AFAB27BD75214F942A4167B2F2D690D3281D7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM-Network.mp4:2f8280af0f635e:2
                                                                                                                                                                              Preview:.....!{,[.pa+.C(T Z..X`.c~[...e....:u.<....F=#6..u@....7..cf...g..}>.l.M..?.x......=......B;.."?..[`.eKX....R...*..G n.K.#...x.z.4..%.&bG..JF.q.7....3...x...}?.\..L.:.6^..i].RaSL.N.S....G........%.r.V..F>7..dU.$..\].{.^.2x...cF...^\v>......G48U...c*(4^s.jN..*.+z.J.&V.h...4......X6.~....%.0.......[+^.`q......1;!j..!..C.....2.,...]<Zg....va.W.......[......<..8@..Ac...4.D...t.F.py..&a.2>..R"M.,..~.U..*ZZ...2|P....~.......lp]q..j...M..Q.yq.\/..w'..%..._...k....H."}.+.t.......25.sXZQ.E.....J.L.2...d.........(....q.b..ODs..I........Jvh..:.E:...I..E._&#..w......C..l..Y...!.mM%.n5_Pl...z.J.O..@J....;.R.B.<.<.~.8.......s..6..<.....q..._XP..=......6.AT~.......`.P...5(V.s{_..-..T<.X..=XQ.Tj......#...<.q.....74..$....^|F? Z.!1.,....#..$R...$......K..jR...C......e..V.$.5x..>Dv.,.n..?\.B.[.m.2@...Z.X,.I.0zl..s.u...}Vv.8S....Q...w.....&.w.D.kd..h..........6l+.&.....B.5.i.......J..h....RX....{.............f.-..1..Kn.....9.l.@(..R.U...).[.<<..t.4.=..x.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5194
                                                                                                                                                                              Entropy (8bit):3.976628767895142
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                              MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                              SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                              SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                              SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3522
                                                                                                                                                                              Entropy (8bit):7.245839442951555
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:44Nn23MtJ3hY/f5tMFBkIwzsTJ1I4zSinwpAnTZOVNBp85mLeT/hSQ2/WOR:b2EqfDGBTwzkPIswWTC8hf2eOR
                                                                                                                                                                              MD5:E5A3E7E3708F68F88C782B61E01E3462
                                                                                                                                                                              SHA1:87E159F11DB4EE0985F19461BBB2C07563B74EB6
                                                                                                                                                                              SHA-256:891ABD4C82628FFC084EEE0F74D8BE9D18C1958047E3A8DA811FA966DCD453FC
                                                                                                                                                                              SHA-512:DE6A8BD0010409BF1A291ABE08BF77FE8DE8E5B4DDAC3B2EDCA9576DD9F7E9BC537D92C161859438A8FF94789507A421F43F0671260B211C428E1FEE477AAA3F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/icons/favicon.png
                                                                                                                                                                              Preview:.PNG........IHDR..............$.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Windows)" xmpMM:InstanceID="xmp.iid:2042CE3FBDED11ED9621B8ECABFB4530" xmpMM:DocumentID="xmp.did:2042CE40BDED11ED9621B8ECABFB4530"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2042CE3DBDED11ED9621B8ECABFB4530" stRef:documentID="xmp.did:2042CE3EBDED11ED9621B8ECABFB4530"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>x.....3PLTE.<h.........Tm....)Hq......8T{q..Fa......by..........T....IDATx....z....Q.<J......./.eJrd.../..'..(..*I
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=8, description=Screenshot, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=GIMP 2.10.32, datetime=2023:12:20 16:37:10], comment: "Screenshot", progressive, precision 8, 2800x1757, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):494077
                                                                                                                                                                              Entropy (8bit):7.958512757577949
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:9NM7ZY/q86xzG3agqOIypDCRfyfVDaYyR6YWbxyk:vM+/+G3agqOpORGDaYpPdz
                                                                                                                                                                              MD5:FE9184E69EB8124442E831F2DAE02443
                                                                                                                                                                              SHA1:44D6A3F262113067D3A6EBBC7A13311F55B5ADDE
                                                                                                                                                                              SHA-256:D2761D80D635B3378617655EE9984D166246136744981638C2F0DDC49416FB35
                                                                                                                                                                              SHA-512:752DEE4F14519900315BBADE68D7AADD1D50C9597975134B22138E50E32380C1D28FAB3375ED78612D5E73EF102746F610CF3FADA9578B35E82D0E4B2B10467D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM-TharseoAward-Website.jpg
                                                                                                                                                                              Preview:......JFIF..............Exif..II*...............n.......................z...............(...........1...........2...........i...............Screenshot..................GIMP 2.10.32..2023:12:20 16:37:10...............................................................Screenshot..............................................f...............................................l...........:-..................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.....................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (565)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):32707
                                                                                                                                                                              Entropy (8bit):5.285111549518646
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:81CFCetAUWHSfPAV2wC4LESx+VK6Iku3ifyA/gqoyEVlR:xLfPPwC4LEScIj3ifyQgqoBVlR
                                                                                                                                                                              MD5:BF921AF342FD2C40139671DBF0920A1F
                                                                                                                                                                              SHA1:C3CA18AD7AEC35192414A342CF2F88A61FD9EBF5
                                                                                                                                                                              SHA-256:B4FD432B0CD46263E46623622211CD79368F7E267AFD963D78F2216480D8E568
                                                                                                                                                                              SHA-512:AECD1CD2369B3A9C3129D75D073F65FFBA552A4696FAA38C717570298A70F2A7A0CB10EF94E7213E0628C76D6F2A7A3A7A789656A34F13B906375372F2F9F1C0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.lc-bf921af342fd2c40139671dbf0920a1f-lc.min.js
                                                                                                                                                                              Preview:function _slicedToArray(t,e){return _arrayWithHoles(t)||_iterableToArrayLimit(t,e)||_unsupportedIterableToArray(t,e)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.");}.function _iterableToArrayLimit(t,e){if("undefined"!=typeof Symbol&&Symbol.iterator in Object(t)){var n=[],r=!0,o=!1,a=void 0;try{for(var i,u=t[Symbol.iterator]();!(r=(i=u.next()).done)&&(n.push(i.value),!e||n.length!==e);r=!0);}catch(t){o=!0,a=t}finally{try{r||null==u.return||u.return()}finally{if(o)throw a;}}return n}}function _arrayWithHoles(t){if(Array.isArray(t))return t}.function _createForOfIteratorHelper(t){if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(t=_unsupportedIterableToArray(t))){var e=0,n=function(){};return{s:n,n:function(){return e>=t.length?{done:!0}:{done:!1,value:t[e++]}},e:function(t){throw t;},f:n}}throw new T
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.9998086956751955
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:rBlul1X9Cr1AGQEtGTHTPsOXJi28UwhqTHQD286XpbBnFD1XGo:VUvCr1ztGPvXJi2cMki532o
                                                                                                                                                                              MD5:B14DCCFEFDD221D3C22BA7671C44E8AC
                                                                                                                                                                              SHA1:41398256AE126EBE952DAC7A5CB1DFE4A3100944
                                                                                                                                                                              SHA-256:F07DC4CF9969EE69B7C38FD7ECA3D82FC181B781EC27813825A75E254B23D9C7
                                                                                                                                                                              SHA-512:7E56B8E43E699F2354140E9E83BE7DDDB84883B4DF15382DF940F57B191009C5A274FA77D244DFFEB985123819ABEA41B2B1F2FC1FBD6AB4530CA1F0A2031C33
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_AIxHI_15_WarehouseLoop_ForSite.mp4:2f8280af0f5e21:5
                                                                                                                                                                              Preview:....{.0....w*_ .b.V~..Q..V...F..n..i.*]......;H...m...j.;.L.P.5Ci..(Txe..w.+.H. l%.>...w.mj|R.0m.S.i....X.5`5.ea*..+~.j.I.P*.....)7....N14.|..0'.+.......b.....h.jU.y@.3.e.q.hef%b...O..&...<.v.......f.....rH..z.v.m...n#...$.@@~.f.d,.h.....o....$...+........CAA...n1...y.2.s.m=..g.........,.-{....4qb....x;Q.2v.k...6K.x.........u...6..:IA.....-...Q.GH...sI....\/.-...7`..J..^.......<...[N....\....;*+T#.`.6.+E..j...*I.?...b.3.j.W.{a.LI......8..... q.JU...b...1....&...B......P..I_v....!.I.....3.. ..I.8Y.x..}*..R...o']. .........d...?0s..Z..z..b, ....(...3..m.U*..-.%....7.=q.r.....b{.I..YQK$.H.w..8W2..[p.%...Y...x.|.....&>...V^r......?.7.Uk.".;..&.!.C.5.....VH.....*..!.$w.."...7..<..-.".=..=......y...qG.........L. U...Mt......3.....Z..G.KO.b.'"'..C=..7.cWT7.,jI>.5..HW.).m...i....N.6..u..b..o"..<.PA.6.Z$............CzL.u..V.u..]..G.@`.kW..!..i......D.b3..,.R...\[.k..Y^T......_..' .........'..O'......^.......:/U.'.|Yk....[/u.DD.:.g._...f...9....#..Y..1.-
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.16293190511019
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                                                                              MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                              SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                              SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                              SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://px.ads.linkedin.com/collect/?pid=3890716&fmt=gif
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32751)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):570801
                                                                                                                                                                              Entropy (8bit):5.404895321417744
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:cCLUP4IqzKVh1X0Mx8YQfKXTP90ZSk690CxX5gYN:tVzK1XZxfQfKDPlAs
                                                                                                                                                                              MD5:5B255157F3D920A09F74133CDD497531
                                                                                                                                                                              SHA1:0F0B23B6B82C757B40495F33C65119CFFAC3C529
                                                                                                                                                                              SHA-256:D6CEC0FD181DCF1578E6C95C9A4D76DBBE18C83C023DE0E0780C5A24B4458085
                                                                                                                                                                              SHA-512:1F44651E11FECBDC5E7F399DDEC494FAC7E4E6E173187D8AB86024034D52A19029A72D52681340FDCE1879BBC61A824478EB9A7E52042A980072304D34532B9D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.adobedtm.com/e857ea722210/c60b88468d27/launch-504f51c4f2bb.min.js?v=1.16
                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/e857ea722210/c60b88468d27/launch-504f51c4f2bb.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-10-07T13:59:21Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"EN780490d829224e7a94af2960eb7875b5",stage:"production"},dataElements:{"GDL - Ecomm - Transaction Subtotal":{modulePath:"adobegoogledatalayer/src/lib/dataElements/gtmDlPropertyKey.js",settings:{value:"data.transactionSubTotal",isReturnOnlyEventProps:!0}},"ACDL-Page Component-Content-Language":{storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(e){try{if(e.message&&e.message.eventInfo.path)return adobeDataLayer.getState(e.message.eventInfo.path).content.language}catch(e){_satellite.logger.log("ACDL - Page Component - Content - Language Error")}}}},"ACDL-Page Component-Customer-User Account- Preferred Language":{storageDu
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):46
                                                                                                                                                                              Entropy (8bit):4.011629890369303
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:QVALBDWqL6mWugeGK+Z:QVuFmoboZ
                                                                                                                                                                              MD5:332C9962E7711F5E89464443A3B9A690
                                                                                                                                                                              SHA1:188AC2EF40DA9B7653819A4D35BC4EBD1BEE05EC
                                                                                                                                                                              SHA-256:5B530AA681D04C884DC6D748045588166E935952C6BE8377A9A22FD538B4898D
                                                                                                                                                                              SHA-512:AF1532E52E15F8953934E9BB4862FECB5C5E1DAF0756C5D494933FB61FAF7E448E6802C1BF25082C589423ED9C0D196EA8FBC2416D9EF3F450FEFBE8B4C5F17E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/shrm/clientlibs/clientlib-dependencies.lc-332c9962e7711f5e89464443a3b9a690-lc.min.css
                                                                                                                                                                              Preview:#eq-dependencies-row .eq-test-css{color:green}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):207233
                                                                                                                                                                              Entropy (8bit):5.53384184791097
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:LPIp9SXNKW4BeM9Z0xli8cuBcO9yyqoiAuxixEUDF2Dej7zdFeT2Zi:LIGKlA3DcvOzDF2Dej7zdFeTR
                                                                                                                                                                              MD5:7708F4851219A834321A6E6FECAB21DD
                                                                                                                                                                              SHA1:51BD75A2755C314F3BD87E9F10A1E31E1EC4E192
                                                                                                                                                                              SHA-256:434B7030EDB533F342F6272C7A900D595ABD183D9C868850FF364A4E857BA230
                                                                                                                                                                              SHA-512:1FD3E7DA7B564F0D30FAC86DFDD22C6BDAEE19C5B1B3D95F4EC22B075B3F2578EE533D62B4C4883D04474E79177BEE8BE52618E833040C2E15C4D2560C3CF3A2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):320253
                                                                                                                                                                              Entropy (8bit):5.569539569170332
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:z49mIGKlqBKlDMvO5K1x72Dej75ssFVVl2pe:E9mwUBKlQlF
                                                                                                                                                                              MD5:0A6CF5B4E4E051117800D9ACD51B00B8
                                                                                                                                                                              SHA1:E0CD0E7233EEA1B6FB075E7B1C09E28181925A30
                                                                                                                                                                              SHA-256:6F2DC354016B709454E91D5209604593D70ACFEEE29DD0A3C00B68EF4F5382A4
                                                                                                                                                                              SHA-512:F96B56DD7B3AA421C3FA3BF038245F14B07044B3AC9C4708DD4F2157C24FCC83252AC2FC31129E414898002EB897C3743D729763E9C28212C787C28023C65E74
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):935
                                                                                                                                                                              Entropy (8bit):4.810877886263
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:t8i1uENUIiUgXSrLmLLSQtYxgIzKj/9SZTkiA8CAG6ZHb:X8SWSW/SQtigIzyE1A7o
                                                                                                                                                                              MD5:C4C3912AC781532CB8C37F98679BA9E2
                                                                                                                                                                              SHA1:B99711F6B13D9DBDE2A132FDF6B9067CA27F64C2
                                                                                                                                                                              SHA-256:46B63DA58662AAD0692F1FCA15A18B660E0790E450575DDE2BD504B2F6B2890E
                                                                                                                                                                              SHA-512:E7A8BB9EB849510FCA218CE2EEA70C697115C1DF5563FFCC1AFC07C5104EAC302289D8025E062AF61D3F65C582B769EF1E30A3466BCD36DEF87070A741C35034
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/icons/iconmonstr-linkedin-4%201.svg
                                                                                                                                                                              Preview:<svg width="33" height="33" viewBox="0 0 33 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="iconmonstr-linkedin-4 1" clip-path="url(#clip0_10693_130988)">.<path id="Vector" d="M16.3478 0C7.31974 0 0 7.31974 0 16.3478C0 25.3759 7.31974 32.6957 16.3478 32.6957C25.3759 32.6957 32.6957 25.3759 32.6957 16.3478C32.6957 7.31974 25.3759 0 16.3478 0ZM13.6232 21.7971H10.8986V13.6232H13.6232V21.7971ZM12.2609 12.4094C11.4339 12.4094 10.7623 11.7337 10.7623 10.8986C10.7623 10.0648 11.4326 9.38774 12.2609 9.38774C13.0892 9.38774 13.7594 10.0648 13.7594 10.8986C13.7594 11.7337 13.0878 12.4094 12.2609 12.4094ZM23.1594 21.7971H20.4375V17.8995C20.4375 15.337 17.7101 15.5536 17.7101 17.8995V21.7971H14.9855V13.6232H17.7101V15.1122C18.8981 12.9107 23.1594 12.7472 23.1594 17.2211V21.7971Z" fill="#222222"/>.</g>.<defs>.<clipPath id="clip0_10693_130988">.<rect width="32.6957" height="32.6957" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):914006
                                                                                                                                                                              Entropy (8bit):7.9997601995066985
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:LzbMa9/TpODuE1eksxDYOTfaRU9hJVzhgyo5of65+hUN:rf9/NO6EHYDbhFVzqMhUN
                                                                                                                                                                              MD5:92CAB447819F2BC2D81712956E7F7062
                                                                                                                                                                              SHA1:DD782DAAF9DDBF3A9BD6BBFDF72BBA09829A0876
                                                                                                                                                                              SHA-256:D19875178C9A373C1855E08C2B62D02FA44F916F52EB683232027A5E4590548A
                                                                                                                                                                              SHA-512:8CA4B089A42BB3B7D40D0C4CA4541500C3C5AE2150CC1B3BBBAF0457593089CDC7D70EB8E257569BFDD9543FE399390520FDF98808844C5338A5402785A7C538
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_TharseoAward_Website_Adjust.mp4:2f8280af0dbc75:5
                                                                                                                                                                              Preview:.V%.......A.*KS...{6...~..U....]...Va.....`@. H.-..f%[U..w.E3.......b..]....D.l....u..7....;[..6..Qh'fd.'.E.>?..y4.Ub..C2..P.~.V...8h..A.d..iu..Cdb.P5...+....G)#..H-..>..P..G...A.W_.{......1.f.9/.L8.5.GSCIW.&.2.....@....W.4.~!....7.4..)....u....C./.}.M$`.....................`vf.#KN.J.Ep.=.]..s......O.D.a...u...."..(..C..&.[..V..........Ts...c.]~.C..p..2....v..K...o0..Mk.ef...2J....lB.H..U......~)...Y.......J....5}......^..n.r.>...e/....}...V...k......[..VF......M.m/8.t..|...L..Q.....J..>;.9....3..vB.+..{=.u......C.}.O.G.+...z....\..1T.|e\.....J.%.\94t...B.A3/....hg.``kH..j..x>.fe\"c..j....h..T.....hB& '9......W.C..@.[.c:,.s...}7....YUX..K...P..e.0..pjm.. .P.k..p......yC6F.t...`.......R. ...|.{>.K.J.......XO"}..3.oo...J..%)T~*m.3D.NY..............6..W.. 2....L1..].g[*...xP.X;l..N...2~..V.n../...zR.=P.....c..?@.%\.#ZhNy......).EJ.5.+AR.^j.hzx..1^.=.....Lz.R..`8./DE..m.+&^-C{J..>...;W...<..X;...4.....i.J...k.j.W`f|X].......!.s.N\.j.-.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=10, description=Angry customer complaining about barista in coffee shop, manufacturer=NIKON CORPORATION, model=NIKON Z 6, orientation=upper-left, xresolution=218, yresolution=226, resolutionunit=2, software=Adobe Photoshop 22.5 (Macintosh), datetime=2022:06:15 12:23:41], baseline, precision 8, 1280x852, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):184371
                                                                                                                                                                              Entropy (8bit):7.959026224294594
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:kRJJjr3jJ9ex/Soz7HwNVEs3CDanMwiL4+3qktubq1pCuY2CnKYAjRIJSIa4Boar:kNdcx/XHw8s3XnMBrHuF2eBAQByM
                                                                                                                                                                              MD5:CA1110EDD68D94AF0DFF52E658E3050D
                                                                                                                                                                              SHA1:8B0F97529FBF3BE30F5D5A496ADDA459C2FD7A11
                                                                                                                                                                              SHA-256:21A7BEF3B347391F3F95EB7CBE692BC958923D7DF2630913C6FFF091C2C8C0D7
                                                                                                                                                                              SHA-512:650281B4EDB71E00DD3ED8B9E266D512A8628E3DF16DBFE3852A0BEE07BF170BFA8F8F4BB7DBB225EBA8F1114AC5891028C45FC5D00A4DFA1CD1B146DACB05EF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.....iExif..II*...........8...................................................................(...........1...!.......2...........i....... .......Angry customer complaining about barista in coffee shop.NIKON CORPORATION.NIKON Z 6...-..'....-..'..Adobe Photoshop 22.5 (Macintosh)..2022:06:15 12:23:41./.....................Z...........b..."...........'...........0...........2...................0231........j...........~...................................................................................................................................94..........94..........94..........0100................................T...................................................................................................................................2...........................................................................1...........2...........4...............................2022:02:20 16:56:29.2022:02:20 16:56:29.+07:00..+07:00..+07:00..H.o.@B............................I.......I.......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1400x788, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):67870
                                                                                                                                                                              Entropy (8bit):7.9964920632717
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:1536:P1bpXUAmX7+Xfqdti0qwJbwx878K3KFFIAZ7cgYG4mMXI58:PnUAbq3i0HExC4IA98zvA8
                                                                                                                                                                              MD5:362401AA1447EE4250B4DD75C6ED77E9
                                                                                                                                                                              SHA1:7A8B9DCF6BEA42460F1A77BB42CF1DABE19362FD
                                                                                                                                                                              SHA-256:A74E73A140D5CF3FE1D76142324B01F5D899E2401870965CCCC380014D29BEE3
                                                                                                                                                                              SHA-512:D9036E55C4B098301652FEDCDFD22F9A40E677B5E40E1E29BADC4BE9C8969FECAFE78161897716855A401E5611FDCA4E689A421C357264B26F8621605533AFD4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/adobe/dynamicmedia/deliver/dm-aid--cbf43679-54fb-4b09-9b54-40ecc1da78c7/istock-1434898967.jpg?quality=82&width=1400&preferwebp=true
                                                                                                                                                                              Preview:RIFF....WEBPVP8 .........*x...>a..G$"/*#.[)...gnP..+..".3....g-p.D.A. ...dqY..|=.....7.................7.^{.h.......s...'!.A.L.z.9.c.Y..._....zr.m...v............z.U...=.....<......x...2..u..[.R..."?......M/H..Q...;$.5..4=.p.i]...+.z)..u<._...E."..eC.......)..2.Aa..2.".L.m5qH..c......A."Hhr......^M.....HG...`..g/Sm...0.m9....(.T....&..6.vQz..[..'.X....N]O..TG?.......&..&.6......c#..<[...y...^..e.e..Zc;...L..s..._.Y..<^8,.{=..A..-j...)....D.Q.|.g._.R>=.J.b&......$0.4}.7 ....0..uo.."..{.!EG.%#..Y.7.....M...".P.4....U.Xi.`....8.....a.x.le.[g.:Ci.I.0..xG..).rV.....s.~c.c..cuT.nw...K.4.\0.x.....^8.0&..=...".MZjX.K.,t.......8...<.a..&...U.....d9..e..=..|.D...jN2V.ez..X8.l...9M.czpj..V...7N.<:.C..S}.AQ...,..Q...........7......... h.^..X1#.O...P.....O..1J.p....H.=.}.~.L.I%..s....i.\b}Z!.u.01.O8/.^Dm.N_.&q.......l...S..{..-....@....(3.h.u............1w1Q+..=.p.........Z..^..........C.Pn..V.$R.......j....}.....uE%;R..P.`."'....,.x$.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (4177)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4222
                                                                                                                                                                              Entropy (8bit):5.114083293565569
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:rxyv/KGa3AoxIXaC/vc/LiZjviamjAd+JaeA7V2Tg/AKXGFIfzg3XdUydGGF2Laj:rxGaw8WKqOb8dUaf8RIfc3XKuHjyHs
                                                                                                                                                                              MD5:3F02D71F90E195F645E9364A545559B9
                                                                                                                                                                              SHA1:35A9E58B52E69575E9D38B89DC9B537B5C4233A7
                                                                                                                                                                              SHA-256:28EDD8959EE7645A33A4D63F0AF4409C40D01AF33D5A610543450C48946EECC2
                                                                                                                                                                              SHA-512:E91427CBD42D7181A781076F43BDF8D77E6D14FE0D4B96FBB2CF4FEEE1909E4F07F95127C561BDB94DFD37BE10E832D533575702E7E6C2DD63CD3D245656627A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{r as t,h as s,g as i}from"./p-5925f187.js";import{$ as e,a0 as r}from"./p-1f348d2b.js";import{S as n}from"./p-cfb3c589.js";import{g as h,Q as o,a as c,b as a}from"./p-f51f762b.js";import{d as u}from"./p-2002205f.js";import{C as d}from"./p-c280cd05.js";import{a as m,S as f}from"./p-0943c4bd.js";import{o as p}from"./p-4fb8ce4b.js";import{g as b,R as l,a as g,b as j,c as y,d as S}from"./p-c5b5a3cc.js";import"./p-8f5830b4.js";import"./p-1580513b.js";import"./p-e9c4f463.js";const I=class{constructor(s){t(this,s);this.error=undefined;this.icon=undefined;this.maxWithQuery=undefined;this.maxWithoutQuery=undefined}componentWillLoad(){try{u((t=>{this.bindings=t;return this.initialize()}),this.host)}catch(t){this.error=t}}initialize(){const t=this.bindings.engine;const{registerQuerySuggest:s,fetchQuerySuggestions:i}=e(t);t.dispatch(s({id:this.bindings.id,count:this.bindings.numberOfQueries}));return{position:Array.from(this.host.parentNode.children).indexOf(this.host),onInput:()=>t.dispatc
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):81231
                                                                                                                                                                              Entropy (8bit):7.970788738212931
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:J3uVNkcmkOtGWKwHml9VsRnhtf50hS7X0pmHiP0pLbbLaRoH:xqOox4ml9aNjf50bpSG0lDx
                                                                                                                                                                              MD5:9C9EBB9DE9BD5C22A776A430D7AEE953
                                                                                                                                                                              SHA1:C4D3902CC19327FA3835FB32D4C6B1D8AB224BE7
                                                                                                                                                                              SHA-256:95E1F5E93BC6ED664106460BC5939C8F56B44541F4B1CB235D9CE816EAC46C52
                                                                                                                                                                              SHA-512:CB8BD8E28FC0170D21313245D7B54E04666551DE5A80CA7A0CEB4EF5A3C5EE95A24A9EFCEAAF9B571D05C8630A719DE0A05F5C851AB8EBCAA39FC1D01FBB8C64
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_Warehouse_ForSite.jpg
                                                                                                                                                                              Preview:......Lavc58.134.100....C............................."""....... ""%&%##"#&&(((00..88:EES..............................................................................1!.Qa.A..q"2RB3..#..b.$..4rCS..c...D.......................!1.QAa".2.B.q.R3...b...r#......8...."...................?...%dq.<'..+.:...(.N-.-..t.v.u..G\]..xW....:..Y.dU.]..vU.vG.....Y..a.6..vE..h....u.j...=.../.,.hvG.;.,....:......"G...op.,..l..w,...Y.5.bGh.."......*j...E..(.(!Z.C.;.&_....v.gh....v...(z..,..'....6D...%tP.xQxQwG].{Y...,zN.....8....E..8....Q3.......W..[......\;.ga*...#..8......h.....3>.s.UY..b8NPwN........_.{....+f06.......r.UDF.&4.;.|.P....C....h.t......[I5]j.L{...4.......B.{n...O ..D........".(=....].I.....p.R.....u.J.N.(<..~.Q*n..y.j[..IM^:.gN.[v.%n...*..Q....!S.$.v..[>hR....=..8.6u.:.R...._.%.w.i.5........!...*ug.\...7..cx~..]=V..nz.x.G...)&..|Q.(...Y.......;..K....uS..,tat....7....*.=I.y....#J.Y.E.~.....eJ..q.Sp........a.....%YT...L.n=..L.k.~.,.k.!...c.}..<.`..hx.g
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2947)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3610
                                                                                                                                                                              Entropy (8bit):5.34174440700156
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:Z4OXHFCRKvSdru28sDOi9xR5jvhjk9RIrrcV:ZdXHcKvS5BDOi9pljkIe
                                                                                                                                                                              MD5:D6DD1290880CA2D0C37EC0D100396B0E
                                                                                                                                                                              SHA1:921BC4DCDE601478A7ED073AA55F2CD8526C75B8
                                                                                                                                                                              SHA-256:B05079F40E17BD763DF37FD825D7A13433D2970A1641353E66116BD604E40D1A
                                                                                                                                                                              SHA-512:72C82AC4462914F5146518CF65869F036972016D67FA55B0EA20DB2B8DEB69DD2A12B8B6B9A22822B064E7E4AA5DFE9BFA3E37DBD6B2F9B648D60DBE38072CA0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/**. * @license. *. * Copyright 2024 Coveo Solutions Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. * . * http://www.apache.org/licenses/LICENSE-2.0. * . * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.function t(t,n){const e=`\n The following properties are invalid:\n\n ${t.join("\n\t")}\n \n ${n}\n `;return new r(e)}var r=class extends Error{constructor(t){super(t);this.name="SchemaValidationError"}};var n=class{constructor(t){this.definition=t}validate(r={},n=""){const e={...this.default,...r};const i=[];for(const t in this.definition){const r=this.definition[t]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 900x506, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):176122
                                                                                                                                                                              Entropy (8bit):7.974940703685055
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:4dsrnsfpb0qztqDguPMaHkQ9ZyqetkxCThBPreWNKb9cYC+3JXN8KCjVqEyoMZIn:ksD+pb0IIaQ90DtOAhdeqiGuKKCjrWIn
                                                                                                                                                                              MD5:81D69EFCBA788BA892522BB0D222A42A
                                                                                                                                                                              SHA1:1C3339011B172944006C151C12442F4009B7B208
                                                                                                                                                                              SHA-256:EBF4B66288CEACB9A5E5F0427CD0D83C26D708E2EABE22BFEA4F84C4B4612C97
                                                                                                                                                                              SHA-512:6BBE596CE3E6BBDC4D94C6D94388D0955EE80A672D9D05971F841B7FF157B9D45EBB3189D7E858DD647C609534A1E8043A0DFD648F7727499E0540003245C76F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/topics-tools/topics/civility/poster-civility-sizzle.jpg
                                                                                                                                                                              Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 1200x674, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):142717
                                                                                                                                                                              Entropy (8bit):7.965529963007618
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:42Qgd5P0iV8JBEtjvTd0VRnfuK9W6Ao7us1ibfjD0+pixfvDPAhOOlbr:hQgdRzEBEtnKJfuGPA9CYLg+erABF
                                                                                                                                                                              MD5:0BBB8CD086530C63D6B334F19592F7BA
                                                                                                                                                                              SHA1:2E5C3C4F7321324945CA63B7EAE317BF87003A40
                                                                                                                                                                              SHA-256:97FBB6B70F9CE33B0C0C3F6754B185701CA429EB8300193CE15CB29CEC3F1072
                                                                                                                                                                              SHA-512:4FB2225D0F88332EC5EB93511E7A277C0E525D77A656D9DB87CBD7C9EB201E80577230ED662125CAD5820D0508DAA162A2728A31AEBB5383740E682F6B0B6831
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.9998069681606125
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:eJaUJMeJ/WiU1uCg/cohSW2WB8F6Et+XMdyTgDn+:eJasMkzU11NWSW2/dMcQ7
                                                                                                                                                                              MD5:2A2E0A7E5E0FA10C34F7C11F40696FAF
                                                                                                                                                                              SHA1:6BE893C61C050EC96A59E11AC184501509F8145F
                                                                                                                                                                              SHA-256:BEA6CD5C6F1EF0452D0153F8C26E1E1E49C2CFF5B70E438542939BFAAF8FAE4F
                                                                                                                                                                              SHA-512:A904BBD33CB82437722AA44603BF02FA84EA5583E6E51662AA3220AA971A7DC21D079F241B9ECE676EA08B779D3DAC1ED79EB52E60AD48F2A5B3C80C49C14650
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_AIxHI_15_WarehouseLoop_ForSite.mp4:2f8280af0f5e21:3
                                                                                                                                                                              Preview:...9f<.u;../.J4.I.$.TH:.#S....ao.........G.Z&+.v.L....m.....,..8..z.|.%.....TK..e.,.<....Dcq.h.h.5"Y..B....w.|V.......?..V.5.a..'...Qy...H.D.D...Q..L.h.s..m..........(..]R.?..........=.#3.......M..../.p.......-U.|.W .m..l9r.s.g..Y.......U.u.f.PT..=.!...&n>.1~.6.)....hi...BL..zX...y..Uf..g.{...2.f...%.*Z.M.F..aHE........[...AT.v....B\.dG<W.9ln.v....%....:..2.B.lu.4A.[<....+..<W......a...z.5...;J......2.1....uH.e.....m.m...........*...\....L[.D..r.,+..SG...y..-..-.+.v.g.C..z..wv.?..m...q>.0:X.r.G..e_..%%e..dYOv..j......t.9k^..dt....i......p...5..F:.WG..K..?q..G.`.Q../..z.F..+?..........`..#.... (.....3D*.lb....k../.Y.....FHE.m..0]7y.g.OXqO...J..m...)tnT.d.^.0....W..88{.&.m.`...Q"M.n...!6.8Y.\RN.T^....<].E.*.HJ..&5...8..u..lF..2....[XK..q.\.~..........%*..jp6,...J.O"a.F.%../f.....89...W.?%.-.W^..U6)....s........6..T....)..9.&d../.A2.x]\h.L.....w...h.+#.,..>.L.......U#a5...jz.._.j"z..}.e....iT...m....>..0h...q.Te.~...K.".../..G.l..(.7
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):50297
                                                                                                                                                                              Entropy (8bit):4.272494390623752
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:gQl97m2UhpT8vMVgj4Mjs0nNKLn4WUisBq:OjgkYs0nNKLn4WUisBq
                                                                                                                                                                              MD5:6456D197D494E7EE00DA27310D2F1993
                                                                                                                                                                              SHA1:EB58FFB02961AF43CC7B99703F6BBEB46E380C6E
                                                                                                                                                                              SHA-256:8B9D0D77FAB58E1E1EC4FD77F06ECEBEDF37E54AD7B3A3F0D6641DE0204FCAA9
                                                                                                                                                                              SHA-512:7DC13B9C8F39A34CEE7E33539103EF17A1F33324E7F9E042F659FEC827A8F689A18C636D1EBE4E815DBBC7D700B52BF8C4FB74E8990CF05ED2467E126C357E36
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://js.adsrvr.org/up_loader.1.1.0.js
                                                                                                                                                                              Preview:(function () {. "use strict";. // log related. let logLevel = null,. logCategory = "(TTD)";. const LOG_LEVELS = ["debug", "info", "warn", "error"];. let Logger = LOG_LEVELS.reduce(((e, t, n) => (e[t] = function () {. const e = "debug" === t ? "log" : t;. if (logLevel && console && "function" == typeof console[e]) {. const a = LOG_LEVELS.indexOf(logLevel.toString().toLocaleLowerCase());. if (!0 === logLevel || a > -1 && n >= a) {. for (var r = arguments.length, o = new Array(r), i = 0; i < r; i++) o[i] = arguments[i];. const [n, ...a] = [...o];. console[e](`${t.toUpperCase()} - ${logCategory} ${n}`, ...a). }. }. }, e)), {});.. function updateLogLevl(l) {. logLevel = l. }.. // config example:. // {. // "cssSelectors": ["input[type=email]"],. // "detectionSubject": ["email"],. // "detectionEventType": "onclick",. // "tri
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11757
                                                                                                                                                                              Entropy (8bit):7.932771273048689
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:9zO22Gq1RhG6LoLF8n66OQCAU2HMqe/Gnbdf/kTP5pdThfeGjkNK6Jyjc:Z2ZvFoB8n6YC6SGbdYP57QGjkNK6h
                                                                                                                                                                              MD5:7B7CC5FE8653BC76FD060123F2A3C0DF
                                                                                                                                                                              SHA1:E0A4D0A70737A448F5D0CFA84164E6E1964FA8CD
                                                                                                                                                                              SHA-256:674ECE2C700857D3137F3EACD5D3A2DD191E7E41AFC4969F21503CEA683223A4
                                                                                                                                                                              SHA-512:CCC8E7DE8F4907121B3485503DE59110947DBF1A0B23819DC5C733216EE1ADBF8B401E3E844B2C95DA0DB3C5AF465BE415BDFDC901F6760F77A0FB99543AB56F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.............>U.....pHYs..........+.... .IDATx...p.Ez...LO....h.IZK+.%.@.-KZ...lx)^..^8.m8b....;(.......z.H.7)..BxS..$..{I..r`...)8|.`cl.lal..~.y..3.m.;.3..T}....}..yfz...@.k6l...#...2.R....m..e%L.4 .1..aY....`.#.i".4.m.... ..c.0.i.g..g.B3..).Oa...B...c...%I:..FG...G_|....u .<....s...6.:t..P(tZ...4.v.;J.R.eY\lB..I.>..~.1>..z........w.y.(.:....BOOO.C......X...,kE.PH..B..B......Ey...u..;?.m.BC.p.....8qb.....m.)....wok..! ...B.3J..T*...~8........!.H$nRU..B.>....XP.....SU..D"q.........e.....R..$I...A.'I.4M)}Y..M...1..%..l6.;A...P.. P. .P.R..].7.\.R........J$.7RJ.b.g..."....RJ.&...GFF.....(mmm.p8..,.G.....%..p8.d[[[.w{.j....u.P.%.E.n.;...T__..w.......1.c..(....z!KQ..al..."..B.s..lD..,...8..o%..i...l....|FoooD.-.$...8...%I..i[z{{E /tV.ZE5M.,.7xr.y....H.Yh.}...0...r.%....0..q...Z.$.....T.IQ.].d.z..%..L&.8........ .v(.z)..,..o..188H4M{.!$.....B...=>88(...L2.\C...|.TB..!d_2.\.....tuu..p.Y...|.HB..!4....-..&.@2..^......#...|X.r..l6K
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (7089)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7128
                                                                                                                                                                              Entropy (8bit):5.360427620526091
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:sIzlO0O9DIAe3IwaAnb9q2KDJXH2tol4w16IQj:sIzlOx9IAeY7+b9HKDlH2tRw9Qj
                                                                                                                                                                              MD5:58D3193E41794BC3B0E6A3A8108BD679
                                                                                                                                                                              SHA1:C2CA12244BAFD2395D1377FD6124C954D69099A1
                                                                                                                                                                              SHA-256:41908C22561BA1A6DE54CCEFC2E7BC25DA5145666BC53B82D27A7428543CF85F
                                                                                                                                                                              SHA-512:1E613EB8C78F22C38391ABBD4B1A6BEE2AD79A1BBF5CE08A2DD2ACE544A1316A22E7E8EB08614C86AD03BEF162FCAD79360D7BC2526DE81D29AE524EA3D7C780
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-37511f39.js
                                                                                                                                                                              Preview:import{c as t}from"./p-e9c4f463.js";var r={exports:{}};(function(r,n){!function(t,n){r.exports=n()}(t,(function(){var t=1e3,r=6e4,n=36e5,e="millisecond",u="second",i="minute",s="hour",a="day",c="week",h="month",o="quarter",f="year",d="date",v="Invalid Date",M=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,l=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,D={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(t){var r=["th","st","nd","rd"],n=t%100;return"["+t+(r[(n-20)%10]||r[n]||r[0])+"]"}},m=function(t,r,n){var e=String(t);return!e||e.length>=r?t:""+Array(r+1-e.length).join(n)+t},y={s:m,z:function(t){var r=-t.utcOffset(),n=Math.abs(r),e=Math.floor(n/60),u=n%60;return(r<=0?"+":"-")+m(e,2,"0")+":"+m(u,2,"0")},m:function t(r,n){if(r.date()<n.date()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/libs/granite/csrf/token.json
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.99978134505815
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:sYfqHeHZ2c+b43qrEgwPbFXSFukFt/Rqt:sYCHeiZrEVhvkF3i
                                                                                                                                                                              MD5:DBBFD907DD2AA646EC45DEB412FE308F
                                                                                                                                                                              SHA1:E51888B45546B7495F2B854DBB9070B4DEE90622
                                                                                                                                                                              SHA-256:196BC2B56D0E0C6573D146B264EBF7DB069ACFFB0C71D26479770550A56C3761
                                                                                                                                                                              SHA-512:5D6BB22D18E587B7AC4EA4561BB5DF32B52FBA62FCAE6B7FCC211EAA9DE4C2787B0CB252EEEF750C481407B0407F519C576860BDE7605197933DD0BFC27E8A27
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_TharseoAward_Website_Adjust.mp4:2f8280af0dbc75:2
                                                                                                                                                                              Preview:Ae.fgr...q.......=u....rH.P..e<.|.......)...86.;65v.E.9..^......l+.,r.Q.:.g.=;H..."..|.WP....F{.....l.E..8.._.<...9.....`.J.6......2.........9.].....gl8@H}..}..19...I.(a...a~.1..yr.*....v...{.T}...^.....[.!HmO..G2| U..Y.m......V..6...*a.pa..h...W.....^..,.. L'..{.....<r.#.(..]//w..BH.......\.:F.d.~'M...}..[R.C.={DU.v.+A...A.Xf.`..+..;...ry..i....`?.l....;........v...>..8.y...H.u s.u3h..2._...T.y..*Q...E7.(.'.L...g..t..9...`....6_....r.|.V...$.....Q.j.1..a@$z.0..E...`.P.....T..ZN3....A\..........j.B..._..5=..\P..K.n.*.%.v./..8...q..!{...&m...1;......&#Yo...;...EcO.H|9...[.J.BU...l.W....|....h.!.lB./.:.G......U...kU.g.z...b'.y.l..{..E....k....$l.b...m..<....r7/......Y ....W..S..$....V...xl.}.0.hMM....N..pq..g.U\..D..r..8.(..k./...\x..@.......!.&3\.<0.....Yz...D.......C......=.I...h..T.'.FR. ...........`.K;...g8~.+.>.^..U.HyK.D..On.Z[.....yh.u...n.Y..G............f'z........2.[Y.>.V..k<.].A..e..Q.D....d..#.i......J.M...r4[...}.K........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1400x788, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):76566
                                                                                                                                                                              Entropy (8bit):7.997459655532218
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:1536:NGMD/B6B7BzaQ2mY+LyhvBljLccHnCGLfYo9ZWw/J+nMWFi1Mwdh4Xv:1zB6xBzadmDGvznRHC0Qo9xJc9Khev
                                                                                                                                                                              MD5:78516E2EE3446CCAB568DE270F78BC6C
                                                                                                                                                                              SHA1:1AC3F69684129E57FC9AAFA077CB62A001B1EB08
                                                                                                                                                                              SHA-256:DAF636B2E4E7F343522C51A32847024710B84AE348D75211F32D42DC2DAFB88D
                                                                                                                                                                              SHA-512:42E0A048AFF63689C836B0F5F96E7D3D3CC766A0258BEFACDAAFB743A3BF6EBF31347601D5D353D9FEDB8ECBF2AB0B4B11F04EA021C9C89E17CA255B63DBDF5E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/adobe/dynamicmedia/deliver/dm-aid--c763472d-8bf6-4e78-93d7-31fb66faca29/istock-1434122475.jpg?preferwebp=true&width=1400&quality=82
                                                                                                                                                                              Preview:RIFF.+..WEBPVP8 .+.......*x...>a,.G.%&.#.;! ..gn..fjxS"~.~.+..Q.R....!..>..Z.........c.|....?.....y.u.............%...o.....O...~.....u....T........K7..?......_.{...;W.....?.3............od..|../...^......G._./...9.?=...C....._w.......K.......?..q.z...t..1.I...6...p..4.Z.<X&....I3mJ.Am..}I?pE'}{.....7..)]...$.&W...x;.....x(.........=.MF.@..7...../PU~.j...Tc.........[.$PA.w...e.l.......Jq_e6..d:$].....[z.....Q.s&n..w..Pu......J.+#\..3..D....~Hg..{.G...E.E....PJFN.|...!.z=~...G.|I.f....z...CB..L-Ao.,...q|....o..l.!....}w..D0..H....L.3.......~.....P.iV.......W/Ku../.pg&jf..hS!./.q(...h*......c...7rB......3..W...b......-..].Nm?-..@YX.8.C~..-i..-.WH.8.....}...'.F..$:...@Az+.\.o2.V+...../..0.[..<..m.q.....*{....C%4.UG.p.d%...>R[+R.3J#..l..\....(F..[...Q.....#+^.t2B......M.._C.Z...L[.....j......H...p.7.PP.z..........s.T.X{.oon..g........O.X...u..N3+J....y.....L...B...CFXL.=.!L.A...g_.S:Z..;.......W+ER.....x.|......>..S....c.....*..../X...)bw.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):231864
                                                                                                                                                                              Entropy (8bit):5.458039173946496
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                                                                                                                                                                              MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                              SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                              SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                              SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (63910)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):390844
                                                                                                                                                                              Entropy (8bit):5.103008154302639
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:1NsGx+7cP4HEBJOpQR0Bg4kVmXcNgb4R0h9H0kVb2f7+mpkuBYHz:nNx3P4HEbOpVBgWcNgb4KvHxHz
                                                                                                                                                                              MD5:E3840DE124980027D527A28617814B3B
                                                                                                                                                                              SHA1:343D7DC12C22C379D6B531C8E16F06403E847464
                                                                                                                                                                              SHA-256:AF8DE98D283BA1CD62CB97A0EC708447366751008D59EA5A50FB79959723F8DF
                                                                                                                                                                              SHA-512:9EA6EDFA27C827B1B832AEF44774D3949F7EE55E5CA8FC8A5DC0F561A2F4C71F2D8A82F337779B68B32BCC96C66F3FC8911D904D35494680008CEBD0A9F3B5DA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/shrm/clientlibs/clientlib-site.lc-e3840de124980027d527a28617814b3b-lc.min.css
                                                                                                                                                                              Preview:.shrm_rte_takeaway {. background:#f5f8fb;. color:black;. padding:15px;. border-radius:10px;. margin-bottom:15px;. display:block;. border:1px solid #d5d5d5;. margin:15px 0;.}....shrm_rte_note {. font-size:14px;. line-height:1.2em;. color:#999;.}....shrm_rte_align-right {. float:right;. margin:0 0 30px 30px;. max-width:250px;.}...shrm_rte_align-left {. float:left;. margin:0 30px 30px 0;. max-width:250px;.}...a span.shrm_rte_button, span.shrm_rte_button a:visited, span.shrm_rte_button a:link {. background: #3375b8;. border-radius: 8px;. color: #fff;. cursor: pointer;. padding: 8px 16px;. transition:background .35s ease;. margin-bottom:15px;. display:inline-block;.}..span.shrm_rte_button a:hover, a:hover span.shrm_rte_button, span.shrm_rte_button a:active, a:active span.shrm_rte_button {. background: #355d8f;.}..a span.shrm_rte_button-white, span.shrm_rte_button-white a:visited, span.shrm_rte_button-white a:link {. background: #fff;. bord
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):207224
                                                                                                                                                                              Entropy (8bit):5.534045938561772
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:LPIp9SXNKW4BQM9Z0xlK8cuBcO9yyqoiAuxixEUDF2Dej7YdFeT27k:LIGKle3bcvOzDF2Dej7YdFeTt
                                                                                                                                                                              MD5:660F4A94F8E26DB7DDB0F4FF481F33BD
                                                                                                                                                                              SHA1:88784CDAB77AD4B9D695DA7419728CC5CFEACA7F
                                                                                                                                                                              SHA-256:63F5C7DEB5382F6786DADBE073717E8A7FC6FFA76CA448815149DCA96BECFED1
                                                                                                                                                                              SHA-512:F0BD0544B6CE9705E2FAC71312FA78437C8255BE5750B1D6CC7199E03FDAA40303336E3EE10DFA5CE3537180A07C5DCBF3DBE1A4A3589AB325570A3D5AD0633E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=UA-4015827-6&l=dataLayer
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):697200
                                                                                                                                                                              Entropy (8bit):7.995447331231936
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:12288:/BJ42fMss7v10CN2EUjwv5vIDK/1dKjG4wgij6R2w2O:/Buss7v1jN2DMIsF4wPuR2s
                                                                                                                                                                              MD5:160244F01FEB6B9B6C33FC850B9388A3
                                                                                                                                                                              SHA1:639575B936252FC90633B268203D7D209A4A569F
                                                                                                                                                                              SHA-256:1FAF044E57860045CE18A63337069C604A650FD04111A67AE08305D428627E80
                                                                                                                                                                              SHA-512:B3625987CA9BA04F39F140436BAA359DD7738DECEA54E68D81A067AA56375046CF982B8FCB9E41EAEF0A94C39DBA521821D9382E69024D4767E2AE75DF1F00AE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/adobe/dynamicmedia/deliver/dm-aid--5fac7b9c-b59e-4eee-ab08-a559882f06f3/istock-930511894.png?preferwebp=true&width=1400&quality=82
                                                                                                                                                                              Preview:RIFFh...WEBPVP8L[.../.....H..6l..6}V!.?..?CD.'..........f...>}y...n.@.~.e.1.....qw.m.Y..$....h......m|.FOS..y.-.>.l.w*.C..y.H.%4./=fZ......l..n...h....8i....y...8.n.4k......q')j...o..cA".m..M|]v$i+>..-DM.:..eo.O.....>.3...9R"]..k9..atF..r....o..v...J..y..........".?.f...m...b[..HI..H......F..../L.:.}?...}}...~33.f.._^.....Hn#I.$...K.".=.@.?.5..$E.$I..'q.Zl.:......:....9..e.s.+L..A.....V....B(.o..qqc......3`..B...".!....W....4..u.s...B@.I.C..0..04......U...0.T...a.qc.0..ex{,{...k..B`..n4R..p".7...c.e..F....B..$<..X5\EX....+.'!.!....#....gl..p_.....,,(..7.Q..?.......'v.K...@...y......0 .Ehp....l5.....g...X....._..eX.).....@H^..1>.,xLr.....v4....[.".M..@.6.....]..9se.1.h.D.EaS+.d.7]...SQt.a.....}$+.(..*..B..t...0.-&.Z.y..v...<....hB.f..@.!4h.h.x6/m...**.....(B..8.O<..X...(}).V{/U+........0....kO......QQ*hLN.z.*.a..p...../....g...`.j......E...................A.~G.=P.Z5*g9.u..px...&....E.aDm:}.o.|.W X..%*.*=Z..B.K.....+.s..<g.!.......-..m.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):163
                                                                                                                                                                              Entropy (8bit):4.784753022237377
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YRM9HfHFfQdLbWldcyHEPJSAMGAh8xLERRAmpdgRnU/iEhDELGGS7gW9:Ys/l4eHcgEPJSAghPRppuRU/RV7G1W9
                                                                                                                                                                              MD5:78BF7D549FFD67EB87FCDC00C232735C
                                                                                                                                                                              SHA1:53D38BCBF7815E4EA15CC47F6111FB7DDE132FDE
                                                                                                                                                                              SHA-256:26C9415A0FA30D70298B8B24AD87E01DAFA89FB5366574FFD2EB956D93C69647
                                                                                                                                                                              SHA-512:352543DEAD098274CFD3D02A9E18B85FCD63765143397B3AF04D03E91FEC9FC16A4DDB83473C5D36C708CFA83B220017D5FB67629B2A364E3B893A67BEC4ED0C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"time":"2023-06-25T14:06:23.489Z","app":"app","specifics":"","addonAnalytics":true,"blockMeta":false,"blockImages":false,"blockStyles":false,"blockWatcher":false}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):497
                                                                                                                                                                              Entropy (8bit):4.684891921463926
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                              MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                              SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                              SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                              SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1782 x 876, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):675670
                                                                                                                                                                              Entropy (8bit):7.986716364949973
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:RB3jlCdqH0SsnUwwIxtpI55gKYwBSPh4PrEeZCGr7p3AyTn0xZP:RZlC0lsnUpIfqgKYPQEeFNAZxJ
                                                                                                                                                                              MD5:C2892680D02F2727940674773CDD203F
                                                                                                                                                                              SHA1:FD78A8B421F5DE37D1D93C6EB72D8F73BF6B0C9D
                                                                                                                                                                              SHA-256:581E04C2E8A2D4611186BC5526FB158E1E877403E30B2D934F65EE890B7F25BE
                                                                                                                                                                              SHA-512:9AF697880E781B35421E3EC8ECB194B3B875FCC87F6F55EB9409C3CA82E20F605F6FAA50ED428D4AA9E918ACAE4D68320027A3E7C0A805DA64D56E29D9972783
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.......l........3....iCCPICC Profile..H....PS....{.CBK..Bo.t.H...P..........*vD\..ED.+.*...YDE.....,..X...w.!....3s.|...s...?s..dy.H.....*....x.#...!..5...`..f..AA...Y.w....){.|*.......gp......epS.>..+.H.......[.)..V..b.A.{.8a.G.8n..`:&4..0..<...'.@.#~z.7..CrG.R.....!...C....H..#M.g..%O..r.Isr8.R....=.......8....Hfk."JJ...#V.9...4.)......7.?...Y.f..g......MY.0...o.4O&;t...^!.,N...........$.I..|.4.vbh.,g....rFr..\.K..K....>.su..{O...~.l....P_..9s........x|O...0i.(.CZK..$...H..Y!....9.6Hz.I...Y.,..R...:.@.<......+M.J,HH.3.....\.ytkKk[.......6}.!.9_.S.\.&''..|..y....82.3........\.8k.7}.0.......-....9......./...A(.....$.T...`....@...v.2p...'.ip..&p.\...=....>0.^.Q..L@......R..!.......+...@.P...%@BH...6A.P.T...*.......&..=...a....F.$..k..|..3a.8.^.'..p6..o.K....\._.o.]p....C......A...(.*....G.Q.P...T....jC.G..FP..X4.MG.....04...^...C.@.[.....Q.w....1.8a.HL.f.&.S.9...\.ta.1..X,.k.u..b..I...m.....el.v.;...Tqf8.\ ........N...:q..Ox..6......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999751968533062
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:2ZuqCMdCCtgsdhAMa58MjmWibYkGkm3NthQqWb:2YqpCCe6hM8MNyYkGkmdthAb
                                                                                                                                                                              MD5:F7701576BCD72322F6C89C3AE4F49920
                                                                                                                                                                              SHA1:16E111EFD71370D9E86723047B2FA4D00C6E0324
                                                                                                                                                                              SHA-256:572C92496490AAA8102BD8917E1EF1390B57CF74BA1F4FD6C717A4A7F720D562
                                                                                                                                                                              SHA-512:8E626E44350A0512CF9253ECEE420BF799B4526EF1ACC325380674DB15929A9FDE3ABF9489E80E04897181A811B824B1AB85ED55051E0D708C4BF2A5307F9764
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_TharseoAward_Website_Adjust.mp4:2f8280af0dbc75:1
                                                                                                                                                                              Preview:F!....P.z.{...?.p..4...h?Lz.yU..N)...0.Ouzrh.E...'.%..^....m.J..i......} ..V"...o.(.(w.r..5[.tb.........u.....?.Rt.!.T4R.K.6^mM.u...1F#...:?.4..6..+[I?..K.....n+..>Io.....F.U..nE.H.k.)S.,}.z..R..C.6........om.9 ....Q......O.Xi.6.X.TK.[...I.....a...O.._L"...j\;$....}#....s'.[.....,.I..I.`=.e..........W.LG.G0/....tT....J;....oDt3...oGF.K.#....//...XJ..L..8......!;.m.n-w.....5n..[.\....a......9..*3.`.....i.#..P._.<.....z.....{,.\j:..7.0."2...3...-n..?.Z_.....oC.G.b..~.H(.M..(. ...Y.8......^..."..z..0.R...Gl...3....h..g.v.fd....t~..1n.B...*=$...[..Q....lb?~.m.?.\G.\Q... ..o#.!?...j...x@......o.M.....x.....=....Wu.q...t.+.F..i.....s..N...I..`.....1b\.{.l.'..w8......-T..l..I..l?.Rz...q.$...0e.... ....i3....u...T.R.q...{...A*.~.../...'...K.\..D..rC.v\......H.W?G.7... .*..N..pC.dqI.l).o.JM..-.~..j..N>...F..`v......Z....e....v.......k\....>4eP..s.S.e3S.i.K.=...i.....o..@.W.o...M..]..[.x.?...P.".......C/.F..D#..u.{."...C..cn...Z.tA.IK7..=.+.X..Tm+.~r.$
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (12303)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):24201
                                                                                                                                                                              Entropy (8bit):5.404907346119918
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:OKQmClYYY5KQmClYYCbKQmClYY4h+bnMgjURHjXo20wwCB1MMYm53Ngc:O1eY01eYc1eY1KHbo20PCnhYmTB
                                                                                                                                                                              MD5:B3777748154F3BBFEEE7B40D1F289FE9
                                                                                                                                                                              SHA1:B5926D09306FD8AEDBAF999B0651ABE8C27CFCF7
                                                                                                                                                                              SHA-256:7FD43B9A0C0074BDD59CE7C01061C2F53200B5E887E1520A973504D5DC407125
                                                                                                                                                                              SHA-512:2B52BF5B39D242F01FBE3DA760F4DCDEDFB0F3F4FF2B6356C66852193A37BF4D43764FF9AEF85F98519A4D2AF414DD592CBD64A49802B8662BE514FC4A4A6208
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.hotjar.com/c/hotjar-1302905.js?sv=6
                                                                                                                                                                              Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":1302905,"rec_value":2.0479999989220232e-6,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[{"id":1077305,"created_epoch_time":1726587037,"skin":"light","background":"#FFFFFF","effective_show_branding":false,"position":"middle_right","content":{"version":2,"questions":[{"answers":[{"comments":false,"text":"Website Functionality"},{"comments":false,"text":"Website Content"},{"comments":false,"text":"Customer Service"},{"comments":false,"text":"HR Issue"},{"comments":false,"text":"Other"}],"nex
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):69
                                                                                                                                                                              Entropy (8bit):4.057426088150192
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                              MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                              SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                              SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                              SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                              Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):274760
                                                                                                                                                                              Entropy (8bit):7.945019859355592
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:An74tTzsFDwXjsHIdOqMxYQe/xUTYILJw8bsRcTBwjiDcy6uro:AnUtyCgo/sYQe/mdw8bvBwGDSb
                                                                                                                                                                              MD5:E6D76CEA9A2C5D783AC10309DDFC540A
                                                                                                                                                                              SHA1:7F8004A56BBE6135FD82BF844A7F124658BCB271
                                                                                                                                                                              SHA-256:A371B34D2C75002EE8E4222BA1508B34E2ED86660E12D26D83DB61FACC1B4BDA
                                                                                                                                                                              SHA-512:8E39A2A57BE45040DDDA3459B3A35DCBFC03FF4C771EE9989053ECD0684225DE13DC923F41F1D37604C2B5F22A2C15F2AC611EAAA4EF470786B8FC13F4771480
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):605360
                                                                                                                                                                              Entropy (8bit):7.9875086568867335
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:JWXp9m/MdiQHxveLnWUtP/B/EkM+ZImJo+0skOaEK74PXEfV21AZH1k:JwnuMd7sCUtHB/EkM+ZImJo+nPtFWVk
                                                                                                                                                                              MD5:FAAD14B67E64498086812EC5E3184117
                                                                                                                                                                              SHA1:A22284B163DC4C7A0088EF3A0CB38F7FD269FA64
                                                                                                                                                                              SHA-256:0B01B9C4E1631A8F323B5844798FD9F93EC1DA48215F0642B92151579AD3D23C
                                                                                                                                                                              SHA-512:D8B965E1F869B2534AE7DB2A92390D64A4B2782BC5D3476F5C270D98CCBFF60880ED87AF55C7A4168347BB67FEEC5E91286DE1B7AA7CAA19AABCD36C082998FF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/adobe/dynamicmedia/deliver/dm-aid--712e10f3-c123-483d-a592-0df11601bfd8/istock-1347116065.png?preferwebp=true&width=1400&quality=82
                                                                                                                                                                              Preview:RIFF.<..WEBPVP8L.<../.....@l.F..if?..n..........`.h..\..53.|.....<.....y$...y..D..7.j.R......f{....1/..Z...J..i...q..Z..N.Zq?wu....3ez..L.k........y.V=u..U...[......~...Jx.f......<3.T...2 p..j.P,:.$...s]..Q.BO.G.....#..3P....D.....r...b.....(...-.Z.e....f...j....@....q.6...+....c.. G.$I..!y4...>q..}i.2.m#.....w..... ....6hG|p..#.#00F.........8..G..1>3....1....g9F.1.............@.....@...#........."b.1.A.. FD....i..........1.<D..@...!.=.._p.r.....R8..........0=.....E..........I...@.3.x..F.x........8h...E..=<..|`.....*.).?....x8.@......L......`.1. b..D.......?.......}&b.......p..S|.c. ...........1.....r..>. .....#.. ..oh1..pD..c..1".H..@..)......A..Z....@...h........."..<.X.@..x .`..a..a.dJ....n.."b..$...........%n....%Y.t.r....<37./..}..I.........KV...Y.).....da.|...N..,e..H8..po..Q....1$H....Df 3.&..2.O.@.'.63.i&If..g@...Q...4I..$......I&I.I...<iM..N r.|..R.&3I./6..`...v'y..e.H8.>.i.l....4.p8.i....../y...........y.$}.iZ.E........g....$..s[h..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (604)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):751
                                                                                                                                                                              Entropy (8bit):5.412244491140474
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:jvgetTF/WWpDGV1Bct/BetTF/WWpDGV1UL6eEGINZvMtAFDWwrZaKfi5s5Op+yqO:/Wqe1Bct/B+Wqe1oE3vMtA1WwrIbs5ON
                                                                                                                                                                              MD5:CABADD172BCF7D9DF2B4FA948B7F040A
                                                                                                                                                                              SHA1:0B67F46B1EAB0EDA2BA8FE454BE8EAE4CBDF7496
                                                                                                                                                                              SHA-256:D1F03AB869FD26F031A8940D4561F617D02FCC664C87139099346C8DA8CBB4FA
                                                                                                                                                                              SHA-512:3BDDD9A38C516A6186A3BB4B38A66CC3022486A71A1184726616EA2612D0E5844C781C6C6F16114CD70AEA692F1976F36F5185A0492EBCA5DCF154E7FA8A1FCA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.adobedtm.com/e857ea722210/c60b88468d27/14adf9eff2df/RCa5d6eff16c5f4f0890b07f199ea4b780-source.min.js
                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/e857ea722210/c60b88468d27/14adf9eff2df/RCa5d6eff16c5f4f0890b07f199ea4b780-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/e857ea722210/c60b88468d27/14adf9eff2df/RCa5d6eff16c5f4f0890b07f199ea4b780-source.min.js', "try{document.querySelectorAll(\".storycard [data-cmp-analytics-card]\").forEach((e=>{let a=e.dataset.cmpAnalyticsCard;a=a.replaceAll(\"{\",\"\"),a=a.replaceAll(\"}\",\"\"),a.includes(\",\")&&(a=a.split(\",\"),adobeDataLayer.push({event:\"Cmp Analytics Card Launch Trigger\",eventInfo:{ComponentName:a[0].split(\"=\")[1],ComponentTitle:a[1].split(\"=\")[1]}}))}))}catch(e){_satellite.logger.log(\"Error in Sponsored Flag Impression Data Layer Trigger\")}");
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1324)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1363
                                                                                                                                                                              Entropy (8bit):5.058224700280312
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:11hMr2G2NqYRFsTewXXFNqC2lAEhRFsrSxwFwhNxYRF3JZLZ96twV3F2/b3G5d0:7aqG2NqUsTlFNqCQXewO3JZLZ9zZF2Dn
                                                                                                                                                                              MD5:79BEF2E5EAA0878CBAE96F370DAC4B59
                                                                                                                                                                              SHA1:7E391CAFF5AEFDF445E40339403EDD94A446E217
                                                                                                                                                                              SHA-256:40067A38FCCC98E0678E7B87DF483CDD323D91AEA454D67D64EC48061F1F58C6
                                                                                                                                                                              SHA-512:F80EA7990BA86039B1F5B49A0612CC65E835183C76063F291BDFAC4C4E621BE016E4846D5477023260F4DB175D1FCD23588E89B6C2CE66CE5534D3B850BFC466
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-c5b5a3cc.js
                                                                                                                                                                              Preview:import{V as e}from"./p-1f348d2b.js";import{h as t}from"./p-5925f187.js";import{e as r}from"./p-8f5830b4.js";const a=(e,t)=>({part:"recent-query-item",query:e,key:`recent-${r(e)}`,ariaLabel:t.t("recent-query-suggestion-label",{query:e,interpolation:{escapeValue:false}})});const n=e=>({key:"recent-query-clear",ariaLabel:e.t("clear-recent-searches",{interpolation:{escapeValue:false}}),part:"recent-query-title-item suggestion-divider",hideIfLast:true});const s=(e,r)=>t("div",{part:"recent-query-content",class:"flex items-center break-all text-left"},r);const c=({icon:e})=>t("atomic-icon",{part:"recent-query-icon",icon:e,class:"mr-2 h-4 w-4 shrink-0"});const l=({query:r,value:a})=>{if(r===""){return t("span",{part:"recent-query-text",class:"line-clamp-2 break-all"},a)}return t("span",{part:"recent-query-text",class:"line-clamp-2 break-all",innerHTML:e.highlightString({content:a,openingDelimiter:'<span part="recent-query-text-highlight" class="font-bold">',closingDelimiter:"</span>",highligh
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.930534657042945
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:kvV9xFJPcbE+pWXn1Sd5UoN7DjXm7qPbgcVwnvwY/:k7xF5clan05UoN7n6cgcewY/
                                                                                                                                                                              MD5:D15C4AABDE8B3BC85FE6847017F1850C
                                                                                                                                                                              SHA1:EB5435D6C206F68F679DDB8DA948976142806CA0
                                                                                                                                                                              SHA-256:F941FC10EDD565E7BB30D629EF90A7AF99DF89EAE80DC1A5ED3ADB85FF0A6725
                                                                                                                                                                              SHA-512:8F73F683A50E75CC9E3FD75AF19106B1F39872E6DACFF777188EEBE9E0051988E107139EDA7783C6E272493E2BCF2DF2AD5E8FB8AA14ACFAED70F52CB2730A0E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM%20Office%20Overhead_Adjust.mp4:2f8280af0a21d9:2
                                                                                                                                                                              Preview:u........K!...........=#m..n....:.n3A..k.......d..f.......C6.7....Q6O........H..,.6>.....B....?lM.)...%.......R...k.@.v..v$.y.......d.GOw._jS..#...s.!...q......K:..6.FC.s.........! ...G.........!....#.qn......,F.5.4.R.S`..r.!. ..O.g..\..a....P..Y......O..t._.97,^.....C..7..<?....`.(..!@5.<.V.mh...h..*..Y..!..f..{O..:.<..qC..]..3...GOq.0.Yi...G.p..7.......w..sw.0Rg...7.....F..."....lM.l........>.f..$o[.^aR...b...5b..?..;.@...m$zo. t<.W.Y'..l.+..l?-.tM0...M.H..!...e......:...........F$]....6...u.......{...Q......6....r.bUI.....]..K..u....&.....X&.a........./..%B<.....%e.wxG..6`.......I.M...y).]3Mq...A.B....H."%..<..b...1..P./.._.....>.v....*......]..i.HNZ.W>y...a.H..~.....C...VT.P.._.?l......>k..6....T$...%`..V..?.w.(..g.[......{.M.&:6.$..f.d.....d..wq.......>....... ....q.t......uT..hj9 ..\.B...H..G.....HV.......E......{f.#..y...6..w'..M8_..HK..M.............7.=..7..j~..HG.k..n\t~...2.*.......|-.o.....V......K.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):163
                                                                                                                                                                              Entropy (8bit):4.784753022237377
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YRM9HfHFfQdLbWldcyHEPJSAMGAh8xLERRAmpdgRnU/iEhDELGGS7gW9:Ys/l4eHcgEPJSAghPRppuRU/RV7G1W9
                                                                                                                                                                              MD5:78BF7D549FFD67EB87FCDC00C232735C
                                                                                                                                                                              SHA1:53D38BCBF7815E4EA15CC47F6111FB7DDE132FDE
                                                                                                                                                                              SHA-256:26C9415A0FA30D70298B8B24AD87E01DAFA89FB5366574FFD2EB956D93C69647
                                                                                                                                                                              SHA-512:352543DEAD098274CFD3D02A9E18B85FCD63765143397B3AF04D03E91FEC9FC16A4DDB83473C5D36C708CFA83B220017D5FB67629B2A364E3B893A67BEC4ED0C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"time":"2023-06-25T14:06:23.489Z","app":"app","specifics":"","addonAnalytics":true,"blockMeta":false,"blockImages":false,"blockStyles":false,"blockWatcher":false}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1400x788, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):122512
                                                                                                                                                                              Entropy (8bit):7.975609928839063
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:JdE+2RfAHftopSEPIfs3svnih7UsLwbH6cTk4fLhTz7WQG64Fz:V4A/yIk3BIsE76cw4fLh3rG64
                                                                                                                                                                              MD5:E9D59490E0D278B9B53CFAA1AF393EE8
                                                                                                                                                                              SHA1:0CD92183B4A4EA08A5D30BB67EA86F650B0C3923
                                                                                                                                                                              SHA-256:9232A4D80BF0FAF6655C79BA22631A390C0B1B186FB5B3ADD0C2B0553A083869
                                                                                                                                                                              SHA-512:62E3179F39A887A5FDC5BB939007A9673A8365A855176849FE0C533663B1FB28358B92856E018442669B163421306464298DCC05D3A9014D78B488341C3B1E62
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C......................................!...!.1&""&18/-/8D==DVQVpp....C......................................!...!.1&""&18/-/8D==DVQVpp.........x..".........................................O.........................!1.AQ."aq..2...#3BRr..$4Cb....%Ss..5DTc.EU..dt....6.................................B......................!1..AQ2aq.."...34BRr.#..5Cb..$S.....%Dcs.............?...47V.B...U.....~\.V4.V....t...s.7.+.."Lc.>...7.|6.?Nm0.^
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):27616
                                                                                                                                                                              Entropy (8bit):7.99014983857789
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:768:xZq08fCmdmXBsOEHfe4G7c4lSHA2/2Gs2TM:afrABspf3GAAaB+GZTM
                                                                                                                                                                              MD5:709E4CD6A413988C78DED31DD3AD0A87
                                                                                                                                                                              SHA1:98C323F9B6DBF1F29CA36C20FB309080DA26666B
                                                                                                                                                                              SHA-256:61F21C189DFE04C92A1529162BA5112C7FEF4F190F3424C3105689E7DDCBC4C3
                                                                                                                                                                              SHA-512:32B330DB3DA1E5E5C4EB7BB27FB34B9904EE749D1189E69F6B11598BAB3407A64CD212477E55BCF3F4536A71D5D05518CDFAFEE6C6BF4D634DCF25BA65E31B32
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/adobe/dynamicmedia/deliver/dm-aid--e4fe5d65-1d41-4878-ac0d-a0378ff82d7c/logo-inclusive-sample.png?preferwebp=true&width=1400&quality=82
                                                                                                                                                                              Preview:RIFF.k..WEBPVP8L.k../..8.U..m...o..+..Z..p..F..N......!....v.< .7J....%.NvP3-...jfn53.............jf.QMR33...Q-hR...n13K..T..~....i.......L...r.{...f...^s.e..3.c..}..Tki.;..Y.2S.CL{.x.2...f.L... _.nC.l.h.)..S.....Z{bO.C...Z.\C.1f..p./`".f..o.Tk9: ..hOn..L.}.......l_AM.:4.)nS6.:.Zf....P.t.L..!..R.H...{.a..4o..m$Hq.?.G.lv(P..<i....F.....B~..BD.h, (8p+..=.[...'...-qK..#(.....Q..4,5..7-H..R...sZ.b...j?.L....|.w.QL-.Q.8...$fi..g.L..6wK-f.$]...Z-..j.mT.0c....9:.Jwm..l/.)u..!S...2.3...33.cff...!cff;b;gf.23.@..Cv:...acc..F[..&3S...33g;N1b{".a.l.x.9....^..M'v.U......!....~.........S.2.KY..........g.a+a.........."....[q.s.v.5vw.]w.Q..PU..n]...41.... ...V....i`.u...u...]...o...o..v...k.[..XmeF...X....efm.H.6.l..=eK...M.hB.$:...|.....IJ*'.ZC.Z&C.:.\\....#.uuU..^}.Vk...g......*..".}.$@T.\,Hk. .{...B.BR.....@.$....!.G.Dp.@......o.i....wYI.$..}..wm..:.o.....^.%i.....r~.g..Y.m..V.."..tl.m.m..A..m..l..m.Vf#{...m./.m~.k..Ng.m..A......`L.......z.].W
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1696)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1843
                                                                                                                                                                              Entropy (8bit):5.328658280983155
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/UQLt/B+UQdT96s9eJgaJhKRuo+UQM19w60IwEkVfQFrm:ZLBBMdTD4gsAR2Pk9w60I8V4Frm
                                                                                                                                                                              MD5:BAA6DF50BF3B617EB4DD6C2377E7B3D3
                                                                                                                                                                              SHA1:119F47147B19BE5A08DC85F8BA7C61A0069D3908
                                                                                                                                                                              SHA-256:971E9A871AB09B37F3E07222A62FB8FA926A056508DCDEA47D89C7F7D24F4B68
                                                                                                                                                                              SHA-512:7FAAED508B751715480867E3C0AED1BE5FADE19D5BE726E64B6713FC1BAB2CE8D6284EB449FF5827452902D073FB3A846B164C4635286F8D64FF0FD99D7351D4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/e857ea722210/c60b88468d27/14adf9eff2df/RC11d9c149f5b8497eb341d37f4922999b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/e857ea722210/c60b88468d27/14adf9eff2df/RC11d9c149f5b8497eb341d37f4922999b-source.min.js', "!async function(){function t(t){d.push({component:e(t)})}function a(t){t.addEventListener(\"click\",r)}function e(t){var a=n(t),e=Object.keys(a)[0];if(a&&a[e]&&!a[e].parentId){var r=t.parentNode.closest(\"[data-cmp-data-layer], body\");r&&(a[e].parentId=r.id)}return a}function r(t){var a=c(t.currentTarget);d.push({event:\"cmp:click\",eventInfo:{path:\"component.\"+a}})}function n(t){var a=t.dataset.cmpDataLayer;return a?JSON.parse(a):void 0}function c(t){if(t.dataset.cmpDataLayer)return Object.keys(JSON.parse(t.dataset.cmpDataLayer))[0];var a=t.closest(\"[data-cmp-data-layer]\");return Object.keys(JSON.parse(a.dataset.cmpDataLayer))[0]}function o(e){document.body.hasAttribute(\"data-cmp-data-laye
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2445
                                                                                                                                                                              Entropy (8bit):4.524014610897274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:R0MpkLKkOznMejThh7bqDwwIUcEKHgn9HoqPNeA8xrtf:7nNLEpIRHg9HFeX
                                                                                                                                                                              MD5:00CD80D7842F3CA2BE858D852487F01F
                                                                                                                                                                              SHA1:848FD18BA9532EE1FF3A4E789B043310E039D386
                                                                                                                                                                              SHA-256:79639E4281B65496046D9BE6193FDDC6DDD755EDB3FE77671A2BF8A00D5D4FBE
                                                                                                                                                                              SHA-512:C92F4B1D3A30734E870E5A59A30BBCC7ACC357553A760B31D632ACA438595A583C37E3B6A32A33D8AE9BF94379AF86C3782D4F864833245A03007BD31B7385AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/brand-logos/shrm-main.svg
                                                                                                                                                                              Preview:<svg width="58" height="23" viewBox="0 0 58 23" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Group 3717">.<path id="Vector" d="M16.9412 0.282715H0V22.7173H16.9412V0.282715Z" fill="#3374BA"/>.<path id="Vector_2" d="M57.4113 0.282715H38.1172V22.7173H57.4113V0.282715Z" fill="#3374BA"/>.<path id="Vector_3" d="M38.1179 0.282715H16.9414V22.7173H38.1179V0.282715Z" fill="#1A3C67"/>.<g id="Clip path group">.<path id="Vector_4" d="M35.4705 17.9648C35.0523 17.7601 34.9408 16.8387 34.9965 15.8405C35.1638 12.5901 33.6862 11.7199 31.5395 11.1313V11.0801C33.2959 10.9265 35.4705 10.3891 35.4705 7.70171C35.4705 6.78033 34.9129 4.68164 31.3165 4.68164H25.6012V5.16792H26.9394V10.7986H21.7817V5.16792H23.092V4.68164H18.3525V5.16792H19.6908V17.9904H18.3525V18.4767H23.092V17.9904H21.7817V11.2592H26.9394V17.9904H25.6012V18.4767H30.508V17.9904H29.0303V11.2592H29.9225C32.2922 11.2592 32.4595 12.7949 32.5431 13.7418C32.6825 14.9703 32.7941 16.6595 32.8777 17.0179C33.1286 17.9904 34.1044 18.7582 35.4426
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (24745), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):24745
                                                                                                                                                                              Entropy (8bit):4.7913246137971255
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:WZ8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:hlpuJ
                                                                                                                                                                              MD5:1F23C9EF64CD1F175F388F3672A295A8
                                                                                                                                                                              SHA1:0630C80D482EF9BED4203A3AF72C87586716B6FF
                                                                                                                                                                              SHA-256:7C2092048F21074425F3E025DB78FB6505F75D6FCF2E121CED055C8D53BCB1B3
                                                                                                                                                                              SHA-512:37799B22199F0ABA67D3A892BBF616FA73859BAB543251329D708CCDBE5B642E25C22FAF6E043B9EE55B3B147F4DA8FF3D7B00120A3BF28658C563251ED1AAB5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):166
                                                                                                                                                                              Entropy (8bit):4.809740148831133
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:2LGfle+4ieBl7I1zRiug3MxzGp6HJWN4WfHW3+2//ErsyChErt48gAxEzRf:2LGte+4iYIlRiugYqSYbHL2/YsyCuzg7
                                                                                                                                                                              MD5:775C9EB7FF4C48025FBE3D707BCF5F55
                                                                                                                                                                              SHA1:2E56BEAC78F8EE2826852FB3E2132A7FC961BFB3
                                                                                                                                                                              SHA-256:2762D0329FAC5A4EB939E696B5A10F974B2E466D6CDEC9C978ABA5F87C22E1A7
                                                                                                                                                                              SHA-512:24E7CD0CDCE9106D668A5903F321B2AACFCE64886B6EFA3D68D532467EF2DF42F1D6ACCC1CE1376DF784CBAA7D07CE9FE087ADFAE59284112B5299EAAC1B32D3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(a){var b=a.clientCode;window.targetGlobalSettings={clientCode:b,serverHost:b+".tt.omtrdc.net",currentPagePath:a.currentPagePath}})(CQ_Analytics.TestTarget);
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (52271)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):52316
                                                                                                                                                                              Entropy (8bit):5.0944583287998855
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:pZtwPJhwngo5mN6O/aRaOsIJ9QMUazBLL04K+aY1co1iw8m0HW0rpG:Whhwngo06O/aRaRZMUaw8mWcE
                                                                                                                                                                              MD5:D975543F5F89E4CBE28FC1388119B2F2
                                                                                                                                                                              SHA1:2B4ABBB14BE9DD45CC58A7AE82A1F4D8F9A07E24
                                                                                                                                                                              SHA-256:80CAD2D8BD2BB23EDA466B4E2798DF175512120AD8D9E87826E5A61ECEDE4031
                                                                                                                                                                              SHA-512:FB8E7A0ECB5F94D9E5AB50BFAEBD40B43F83940662C56038CDA0495A00061297347F7A7123F0A74D9A578F1C5F93C8C917F372E004ACEE23F576CB598E0B3DC8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-ecb350a9.entry.js
                                                                                                                                                                              Preview:import{r,s as t,h as i,g as o}from"./p-5925f187.js";import{o as e,q as a,t as n,N as s,z as l,W as c,J as d,A as m}from"./p-1f348d2b.js";import{i as p,C as w,m as b}from"./p-0752437e.js";import{S as h,a as u}from"./p-0943c4bd.js";import{A as g}from"./p-f956d7ef.js";import{m as f,n as v,e as x,f as y}from"./p-3699e07e.js";import{g as k,d as j,c as z,a as S,b as A}from"./p-b398f6b4.js";import{D as Y}from"./p-1deb66ba.js";import{c as C}from"./p-e5e52bdb.js";import"./p-e9c4f463.js";import"./p-37511f39.js";import"./p-4fb8ce4b.js";import"./p-f085f17a.js";import"./p-76cdb4e5.js";import"./p-9c7dbbdf.js";function F(r,t,i){var o;switch((o=r.analytics)===null||o===void 0?void 0:o.analyticsMode){case"next":return k(r,t);case"legacy":default:return q(r,t,i)}}function q(r,t,i){const o=(t,o)=>M(t,o,i,r);const e={analyticsClientMiddleware:o,enabled:t,...z()};const a={...j()};if(r.analytics){return{...e,...r.analytics,analyticsClientMiddleware:o,...a}}return{...e,...a}}function M(r,t,i,o){let e=S(r,t,o
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):746
                                                                                                                                                                              Entropy (8bit):5.379332026466333
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:TMHdPpu5i/nzVJ/KYf3nWqoHVkU5/u5wTF4sim5WI2A3WH7BOIA1:2dBu5ATLf3y1nVTOsim0A3O7BOh1
                                                                                                                                                                              MD5:C61D3AB5C9319ADD27E959074A2A4878
                                                                                                                                                                              SHA1:3D2632A0828C37E8DE512345A9621222DD02BCB1
                                                                                                                                                                              SHA-256:ECAF4E0D9C241C520FBFCD16DCC59CD1FDCB65918AC16DB0ABD12164B1447988
                                                                                                                                                                              SHA-512:8BE56E0F014E2F3739B683C2F199314B9CB608CA9C206EE08305B7CD73B1264FE1F1DC0CFCADEBBE3DE0BF20BCF1E980873F64E9E1612934C90AB6C201A84FBF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 34 33" style="enable-background:new 0 0 34 33;" xml:space="preserve">.<style type="text/css">...st0{fill:#222222;}.</style>.<g>..<polygon class="st0" points="16.7,14.6 12.6,9.1 10.7,9.1 15.8,15.7 17.2,17.6 21.8,23.6 23.5,23.6 18.2,16.5 ."/>..<path class="st0" d="M17.1,0C8.1,0,0.8,7.3,0.8,16.4c0,9,7.3,16.3,16.4,16.3c9,0,16.3-7.3,16.3-16.3C33.5,7.3,26.1,0,17.1,0z... M21,25.3l-4.9-6.4l-5.4,6.4H7.5l7.1-8.3L7.2,7.3h6.3l4.4,5.9l5-5.9h3l-6.6,7.8l7.7,10.2H21z"/>.</g>.</svg>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.9731044847884
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:HPWuX7H7q+D+Ayr38tT05s6qLEn303PtdJRdskHd8fO0kkD:77fFo3jdpE3P7JlHo
                                                                                                                                                                              MD5:8440DA42183D8CACB46C56C8292C0E9A
                                                                                                                                                                              SHA1:83C9277B74C7A4E12DBFE218E837F2F4BD05B09C
                                                                                                                                                                              SHA-256:5FD5FB59C1BCC713087ACE5B77DD72941205FA41688D108EEEFDF80B71B1C551
                                                                                                                                                                              SHA-512:1C1FB0F10C45E6F52FC36B46EDD08F6D36E4681C3B7DF83D5EA19408FBF50C0A7A7F9FCAD9E2CAD43A9567E2855FA5CBDB9E9846F19ACCDBA707545E416FF669
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_UpAtNight_Website_Adjust.mp4:2f8280af0dbe07:0
                                                                                                                                                                              Preview:....ftypmp42....mp42mp41....moov...lmvhd.....=..=..._.....................................................@...................................trak...\tkhd.....=..=.............................................................@........8.....$edts....elst........................mdia... mdhd.....=..=...]....m.......@hdlr........vide.............Mainconcept Video Media Handler.../minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1...........................8.H...H.........AVC Coding............................5avcC.d.*....gd.*.,......j........].B...h..5%........stts....................stsc........................stsz...............2..............................!5.."L..................!...$....I..&J..%.......#m.."X...P.......`......!....... ..."^.......!...................... ...!..........."`......"...$b.......K......#...$....W..0...4....^../...4....^..7...2f.....$...0*...G..$|..$U...8..#S..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):462402
                                                                                                                                                                              Entropy (8bit):5.358849106002725
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:OqRYlADxBldE7qZ8NdrcQNG6JMHVc/cHf4N5O7PqsCSls:3SADxBldE7qZW/c7bqSO
                                                                                                                                                                              MD5:A64729A4F0DD7DB3CDF3DC855DF2C77A
                                                                                                                                                                              SHA1:4C40360660AC023ED61BD5D0C2C55502E45FFCF1
                                                                                                                                                                              SHA-256:BB60550070F9A5CE5D91B9CB0D34EE6777A3DCB25DE950CB185D1C2B624B2590
                                                                                                                                                                              SHA-512:7C428D737817813F291E499966753FFF6DF46168D4A851A24959D54D65A7E45E862E888CED3240708BFF5A5154FA64F6C40AEA9CF394ECC86B6ED0B03553A1CF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/202407.2.0/otBannerSdk.js
                                                                                                                                                                              Preview:/** . * onetrust-banner-sdk. * v202407.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13554
                                                                                                                                                                              Entropy (8bit):5.202959828582905
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:KIy0clDjbn42OXOw85csXf1NFyNg/OoH6iAHyPtJJAR:KIy5F/i
                                                                                                                                                                              MD5:23E8424AA65B5CC6F0693EC20C2CEAE0
                                                                                                                                                                              SHA1:0F4F59077D295D0799B9B02C0DA2076F7DD73960
                                                                                                                                                                              SHA-256:D890ABF66010907C7A0A61236D25C3C98BCB7EDEC34B13DC887F5BE122BFEF7E
                                                                                                                                                                              SHA-512:9D649426DB646BCE98E4A3AAB625CB1DE12F2AFAE943ADC7DD9C5B54740A7E14E20B826E6FA7812CA7ADD18E5A12B4FECA99FF864C8BF29349E200B7A8641B48
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/202407.2.0/assets/otFlat.json
                                                                                                                                                                              Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):203665
                                                                                                                                                                              Entropy (8bit):5.507397133059363
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:5i/bgBBN4g71je7Ph8kSUR1p8OldwwYL2u3DDU8CuqjmMtI:0kBcWjkPmdUFCeu3DDU8Cuqjmp
                                                                                                                                                                              MD5:85061C1AF76DAB9F734EF1831BB8FA63
                                                                                                                                                                              SHA1:98006E980FD5A1A7F2475D5227EA38EBC5692708
                                                                                                                                                                              SHA-256:0602C4FB1597B7E6E111FE79777E195CACBC73774FCAF233A7835B33372DCEAE
                                                                                                                                                                              SHA-512:EAA04331E0019E04AB41D13839E5476363A523C669908816237DCA34F4E2ABFE34302299DFD858559DE642BCC919DA09817BD5DD0842D47FACCAD36BA373ABBC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://lp.shrm.org/js/forms2/js/forms2.min.js
                                                                                                                                                                              Preview:/*! forms2 2024-08-28 See forms2.js for license info */.!function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){var c=b[g][1][a];return e(c?c:a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}({1:[function(a,b,c){var d="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";!function(a){"use strict";function b(a){var b=a.charCodeAt(0);return b===g||b===l?62:b===h||b===m?63:i>b?-1:i+10>b?b-i+26+26:k+26>b?b-k:j+26>b?b-j+26:void 0}function c(a){function c(a){j[l++]=a}var d,e,g,h,i,j;if(a.length%4>0)throw new Error("Invalid string. Length must be a multiple of 4");var k=a.length;i="="===a.charAt(k-2)?2:"="===a.charAt(k-1)?1:0,j=new f(3*a.length/4-i),g=i>0?a.length-4:a.length;var l=0
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3217)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3256
                                                                                                                                                                              Entropy (8bit):5.118004420877168
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:8K7GoX5d//g7t6/jRaF+0zczL1V4XRA2q+KetdmAJP6P7CliqaDzaPJ8:ja+5dHg7tImDzsL1VeG2q+KxGsX
                                                                                                                                                                              MD5:496A765AB2A3973EEC8BD6D1CD67A955
                                                                                                                                                                              SHA1:4BB3696DF4655233531C01ABC9340652612A44B6
                                                                                                                                                                              SHA-256:389516F5D2D38EEC868DC5DDF2A5B88F96C7CCC7280690CC841F17EFCC07E785
                                                                                                                                                                              SHA-512:EE102B3646BCB072DE3878B23E8823348529DA2E8789CE8CD4CD6C9F9C2673A586D97D039FC88A76F755FBBEB214352CA7BA191BB7B16B05D8A8810C7B9B3400
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{h as t,H as i,g as e,f as n}from"./p-5925f187.js";import{b as o}from"./p-1580513b.js";import{c as s}from"./p-4fb8ce4b.js";const r=()=>t(i,{class:"atomic-hidden"});const a="atomic/initializeComponent";const c=["atomic-recs-interface","atomic-search-interface","atomic-commerce-interface","atomic-commerce-recommendation-interface","atomic-relevance-inspector","atomic-insight-interface","atomic-external"];function l(t){return new Promise(((i,e)=>{const n=o(a,(t=>i(t)));t.dispatchEvent(n);if(!s(t,c.join(", "))){e(new d(t.nodeName.toLowerCase()))}}))}class d extends Error{constructor(t){super(`The "${t}" element must be the child of the following elements: ${c.join(", ")}`)}}function h(t){if(!t.shadowRoot){return}if(window.applyFocusVisiblePolyfill){window.applyFocusVisiblePolyfill(t.shadowRoot);return}window.addEventListener("focus-visible-polyfill-ready",(()=>{var i;return(i=window.applyFocusVisiblePolyfill)===null||i===void 0?void 0:i.call(window,t.shadowRoot)}),{once:true})}const
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.16293190511019
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                                                                              MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                              SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                              SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                              SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):69
                                                                                                                                                                              Entropy (8bit):4.985568754526515
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:V58gXF/FCV/Yp6NhuLI8:jjZ4ekNWI8
                                                                                                                                                                              MD5:F1C22D99585AEC54567753D66C5D7735
                                                                                                                                                                              SHA1:6A13F808543E2379F1AD0296EC3547DAFDC68637
                                                                                                                                                                              SHA-256:5DD8337863E440279F80C2B79DD7D4707CE26AC9094C0C3D089C0E5DECA9E9F2
                                                                                                                                                                              SHA-512:C6B9AF430232FC678EC78230E3F58CAEFC8C6E083F2685083598A753D072CB65D5DB23EAD224614B26AD74C2E4F4C17457BF10CDCA6F3928D768256F83A7EDDA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-e1255160.js
                                                                                                                                                                              Preview:const o=()=>{};export{o as g};.//# sourceMappingURL=p-e1255160.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=3864272924188778527&pt=73129e74-b9e4-4e38-8c21-6fb8dc33d2ea%2C%2C
                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1438)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1477
                                                                                                                                                                              Entropy (8bit):5.211903865499257
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:TO9euUXgTDoOIUXXbBs6Tv2yYZIrs4Lkmviya7KcfFmeIvqLXs9BGDjcjXXfGqTC:TuunyXXbBPv21ms4hXvaKvasTGDjoXrC
                                                                                                                                                                              MD5:D4F4D686B2B1E51BD9A7FE047C859926
                                                                                                                                                                              SHA1:C944CB2935D8F6FA24F6A4961895EBA0E1AB92F4
                                                                                                                                                                              SHA-256:1071A02395A31F5EFE61142BFBDBB12BA134FAE8201B4A0A0251BF828BC2DAE5
                                                                                                                                                                              SHA-512:A706925E770584D229C9E83676FBD577CA3B16C3CD8403A5B28CAFDD59E576685DB3806A7D81DDEACEA3719BB8B9622A776F7E8B0B1B4D2128CA2C07CFA556DD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{i as o}from"./p-f085f17a.js";import{g as t}from"./p-5925f187.js";import{a as n,k as r}from"./p-4fb8ce4b.js";function s(o){return(n,r)=>{const{componentWillLoad:s}=n;if(!s){console.error('The "componentWillLoad" lifecycle method has to be defined for the MapProp decorator to work.');return}n.componentWillLoad=function(){var n;const i=o&&o.attributePrefix||r;const c=this[r];const a=t(this).attributes;e(i,c,Array.from(a),(n=o===null||o===void 0?void 0:o.splitValues)!==null&&n!==void 0?n:false);s.call(this)}}}function i(){return(r,s)=>{const{componentWillLoad:i}=r;const c=n(s);r.componentWillLoad=function(){const n=this[s];if(!n||o(n)){i===null||i===void 0?void 0:i.call(this);return}try{const r=JSON.parse(n);if(o(r)){this[s]=r}else{console.error(`Property ${c} should be an array`,t(this))}}catch(o){console.error(`Error while parsing attribute ${c} as array`,o)}i===null||i===void 0?void 0:i.call(this)}}}function c(o){var t;const n=/(?:\\.|[^,])+/g;const[...r]=(t=o.matchAll(n))!==null
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):531
                                                                                                                                                                              Entropy (8bit):5.001947266402909
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:V3IL55sr498N81vuODNCJT0KaMdshWgsyeu8MxL0TqI1MgO8DuI8W8Yo8eDFon:V3U8N81XRbKacUZIGISI8W8Yo8Tn
                                                                                                                                                                              MD5:696CE9A06FAA733B225FFB8C05F16DB9
                                                                                                                                                                              SHA1:91AB9CAF6EC40B452D473B67F696170FAC773451
                                                                                                                                                                              SHA-256:46BABCBA89584CECE3A42B64D66CC508CF185ACB4C319B388D10C728ACEAE898
                                                                                                                                                                              SHA-512:9B89233F7568112A785DF4CBC563F640DC548B272BB056A217AD6998D00D369C194315CFBFA326F77307F37324728AC1093AAB3768F89DC505715B21AEBAC83F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/core/wcm/components/page/v2/page/clientlibs/site/skiptomaincontent.lc-696ce9a06faa733b225ffb8c05f16db9-lc.min.css
                                                                                                                                                                              Preview:.cmp-page__skiptomaincontent-link{position:absolute;left:-999px;top:0;width:1px;height:1px;overflow:hidden;z-index:-999}..cmp-page__skiptomaincontent-link:focus,.cmp-page__skiptomaincontent-link:active{left:20px;top:20px;width:auto;height:auto;color:blue;background:white;border:1px solid blue;overflow:auto;padding:10px;margin:5px;z-index:999}.[dir="RTL"] .cmp-page__skiptomaincontent-link{right:-999px;left:auto}.[dir="RTL"] .cmp-page__skiptomaincontent-link:focus,[dir="RTL"] .cmp-page__skiptomaincontent-link:active{right:20px}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13554
                                                                                                                                                                              Entropy (8bit):5.202959828582905
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:KIy0clDjbn42OXOw85csXf1NFyNg/OoH6iAHyPtJJAR:KIy5F/i
                                                                                                                                                                              MD5:23E8424AA65B5CC6F0693EC20C2CEAE0
                                                                                                                                                                              SHA1:0F4F59077D295D0799B9B02C0DA2076F7DD73960
                                                                                                                                                                              SHA-256:D890ABF66010907C7A0A61236D25C3C98BCB7EDEC34B13DC887F5BE122BFEF7E
                                                                                                                                                                              SHA-512:9D649426DB646BCE98E4A3AAB625CB1DE12F2AFAE943ADC7DD9C5B54740A7E14E20B826E6FA7812CA7ADD18E5A12B4FECA99FF864C8BF29349E200B7A8641B48
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:. {. "name": "otFlat",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJkaWFsb2ciPjxkaXYgY2xhc3M9Im90LXNkay1jb250YWluZXIiPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgaWQ9Im9uZXRydXN0LWdyb3VwLWNvbnRhaW5lciIgY2xhc3M9Im90LXNkay1laWdodCBvdC1zZGstY29sdW1ucyI+PGRpdiBjbGFzcz0iYmFubmVyX2xvZ28iPjwvZGl2PjxkaXYgaWQ9Im9uZXRydXN0LXBvbGljeSI+PGgyIGlkPSJvbmV0cnVzdC1wb2xpY3ktdGl0bGUiPlRpdGxlPC9oMj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+dGl0bGU8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzYyI+ZGVzY3JpcHRpb248L3A+PC9kaXY+PC9kaXY+PC9kaXY+PC9kaXY+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwLXBhcmVudCIgY2xhc3M9Im90LXNkay10aHJlZSBvdC1zZGstY29sdW1ucyI+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwIj48YnV0dG9uIGlkPSJvbmV0cnVzdC1wYy1idG4taGFuZGxlciI+Y2hvaWNlPC9idXR0b2
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (351)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):390
                                                                                                                                                                              Entropy (8bit):4.7105285889548165
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:VnlKIQs415US/bGcyKFo++IFPsQBvxmVV:VnYOwr0G3vxm/
                                                                                                                                                                              MD5:A3CBC22FF33AD55C8752B4B9DF3441FA
                                                                                                                                                                              SHA1:B4881223175B3608CF18EBD9FB9BC57CBEDDE31E
                                                                                                                                                                              SHA-256:C04FFBEC186A5D70C6164CC6E9728B016DB4F5407A577EA0721282BF899D3D2C
                                                                                                                                                                              SHA-512:1E9C602644A06269BEF378AE3D8E4D7513A86116A4EEECE5366E315DB6FE86F1ECA30DFCB0EFA3ED12F5868E9047F2A60E1D47A4DE88446FBB839DFB20754D57
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-cfb3c589.js
                                                                                                                                                                              Preview:const s=`<svg viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="m6.4 0c3.5 0 6.4 2.9 6.4 6.4 0 1.4-.4 2.7-1.2 3.7l4 4c.4.4.4 1 .1 1.5l-.1.1c-.2.2-.5.3-.8.3s-.6-.1-.8-.3l-4-4c-1 .7-2.3 1.2-3.7 1.2-3.4-.1-6.3-3-6.3-6.5s2.9-6.4 6.4-6.4zm0 2.1c-2.3 0-4.3 1.9-4.3 4.3s1.9 4.3 4.3 4.3 4.3-1.9 4.3-4.3-1.9-4.3-4.3-4.3z"/></svg>`;export{s as S};.//# sourceMappingURL=p-cfb3c589.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (510)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1761
                                                                                                                                                                              Entropy (8bit):5.373744873993554
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:aqAErbKHyX7tg+uOYKawbdqBtR2ktXucP/PbjIrRTxDeJahNB:TAEv77eIVwTRZorWahNB
                                                                                                                                                                              MD5:3D73584DDFDCB853A3A5D76CD1DA5BE0
                                                                                                                                                                              SHA1:CEDA018EBE69F9C240B6D98037F0A11F9CE8842B
                                                                                                                                                                              SHA-256:A7B1320BC607B69BA98DC5E4858820FEDEDA81E4C1F06A12AFF10181891D7FB0
                                                                                                                                                                              SHA-512:5030986723E51F05BBD8B4F70F0026D0F68CA16D97D49176E417A34A16EB754929488C9438E91ADBDE90172578631962E1B665002A6ED432E0AE280560DA6B19
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/cq/personalization/clientlib/personalization/integrations/commons.lc-3d73584ddfdcb853a3a5d76cd1da5be0-lc.min.js
                                                                                                                                                                              Preview:window.CQ_Analytics||(window.CQ_Analytics={});.(function(){CQ_Analytics.DataProvider=function(){function h(a){return a&&"string"==typeof a?(a=a.match(/\$\{([\w/]*)\}/ig))?a:[]:[]}var e=window.ContextHub,l=window.ClientContext,k=e||l,d=k;return{hasStore:function(a){return d===e?"undefined"!==ContextHub.getStore(a):"undefined"!==CQ_Analytics.CCM.stores[a]},getStores:function(){if(d===e){var a={},c=ContextHub.getAllStores();Object.keys(c).forEach(function(b,g){b=c[b];a[b.name]={};a[b.name].data=b.getTree()});return a}return CQ_Analytics.CCM.getStores()},.setItem:function(a,c,b){d===e?ContextHub.setItem("/store/"+a+"/"+c,b):CQ_Analytics.CCM.stores[a].setProperty(c,b)},getItem:function(a,c){return d===e?ContextHub.getItem("/store/"+a+"/"+c)||"":CQ_Analytics.CCM.stores[a].getProperty(c)},reset:function(a){d===e?ContextHub.getStore(a).reset():CQ_Analytics.CCM.stores[a].reset()},exists:function(){return d===e?ContextHub&&ContextHub.version:CQ_Analytics&&CQ_Analytics.ClientContextMgr&&CQ_Analyt
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2992
                                                                                                                                                                              Entropy (8bit):4.9533913055210474
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:cByAvf3sV7wjTJjpE9lRgnYJ/AeU2i1JveF8RoyLFmEgs5hWWGa59kVcPRoVI:avfcVoEKnw/AeUlNPmTsZSy1
                                                                                                                                                                              MD5:7E3E7038A881DE349AEF5507CA0C511C
                                                                                                                                                                              SHA1:39A64A2782ECD7A99F79DBE988FF65DBCC28FB0E
                                                                                                                                                                              SHA-256:564880CBE524DDAFB6787E5D46D58E300604B5A70648DAABBAA2AF69942D0F7A
                                                                                                                                                                              SHA-512:9ED8CEB92A34B6AB8B6A3651D27AD60F4610DF0031C467A0160929F68F8B55C669F4366B2BA3E34ECF3864DED09FF486AEC8B358400288098A443CE5853721A7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/brand-logos/logo-linkage-no-shrm.svg
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 425 135" style="enable-background:new 0 0 425 135;" xml:space="preserve">.<style type="text/css">...st0{fill:#1A3B67;}...st1{fill:#1976D2;}...st2{opacity:0.6;fill:#3075BA;}.</style>.<g>..<g>...<polygon points="23.6,19.3 11.2,19.3 11.2,106.1 63.1,106.1 63.1,94.7 23.6,94.7 .."/>...<rect x="73.7" y="42.7" width="11.4" height="63.4"/>...<path d="M130.8,41.2c-8.3,0-16.1,4.3-20.9,9v-7.4H98.4v63.4h11.4V60.5c3.2-4.3,9.9-8.9,17.2-8.9c8.8,0,12.8,4.1,12.8,13.3v41.2....h11.5V62C151.4,48.2,144.5,41.2,130.8,41.2z"/>...<polygon points="206.1,42.7 175.2,74 175.2,19.3 163.7,19.3 163.7,106.1 175.2,106.1 175.2,88 184.3,78.9 206.1,106.1 ....220.8,106.1 192.7,71.6 220.9,42.7 .."/>...<path d="M251.3,41.2c-10.2,0-18.5,3.4-25.2,10.5l-0.5,0
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2086359
                                                                                                                                                                              Entropy (8bit):7.998953660755579
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:49152:g2rfZ0EPj7yv3WKuR6mEExRCc7dMl8FURPHaHS+PfUBYPTD:tB0WyvmEIRj7dS82RP6jPfUeD
                                                                                                                                                                              MD5:7F0D505A0C322BB43F419C9394C4905B
                                                                                                                                                                              SHA1:75175CE2A130C15CCBF51B9DBAB4699844F2B5F8
                                                                                                                                                                              SHA-256:C41C6F96C3FF7BBBB0A36650F13D15B112E171DADC14A9A49617D7A14B6EA4A7
                                                                                                                                                                              SHA-512:3188C67C03A60A8D12329102CC397AD4B882EDC995DBF908E9E08DB045B6D758A210213229150AAE720D640E64F5C96DB14E0B55AEB5B37D8B59F9E522273D4F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.......8.....g.V.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpRights:WebStatement="https://www.istockphoto.com/legal/license-agreement?utm_medium=organic&amp;utm_source=google&amp;utm_campaign=iptcurl" xmpMM:DocumentID="xmp.did:5383158853F411EFA18186E7B5CB8E2C" xmpMM:InstanceID="xmp.iid:5383158753F411EFA18186E7B5CB8E2C" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" photoshop:AuthorsPosition="
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999800025212442
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:WAQ0L4aS3nH9ZEimsIyPt6kgzExLco6M0iQcgD2Ux:BCvENsIW6k9xd0dcUB
                                                                                                                                                                              MD5:335726E7401DE2CBB38134FB27721B8D
                                                                                                                                                                              SHA1:197BBCB6AE91FBB67D95B3E0EC316D39FF32C180
                                                                                                                                                                              SHA-256:3A69A81EB841E0C05FD78E0184A314E94D800B8CE912BE5629620DF91BB8287C
                                                                                                                                                                              SHA-512:1AC51A8495DDADAEB0AC8A46BA38C7EC375938469A8C15D17B0352D9EE34C3EC17997A2B10368B7220834C74E710C870BDB704320D0B1FD716FBC611AB4468E2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_AIxHI_15_WarehouseLoop_ForSite.mp4:2f8280af0f5e21:4
                                                                                                                                                                              Preview:.s../.-....@.k.ZG8!v.~.B.e..@.O...J..)...?.{..R.....k.?.^.F|mjm.x...yW.:..Y21.0.......P.`)6..F!..i|....:......A....Y.B.R....1.`.?.^.....P.............R.pw.&...<..!....../.......th.....?..4...!.d(.h..h...T[.z.q.E.S......I.1y.o.&....p\.T}.5(`.hA.......l......mv.w.G.0.^Fy&..LNl<.f....1.....>_.....6.:.;q...L4._.(....53.G....Z....lfwQ.t@./....4.?.n..If.Mp...C..H.m...D.2.O&A.V..<.hvd.AVl...o1.......XD..... ........R.t..J.!.8...d....d.1..yN..`.T.g.2FA6X..u......K..w.....Ks......;.e......qeF8..&4"}....v.%..)...0..z@R...9...)./9eY......{..{W....9.=;4.....C.n_{,$...>.?....M.F.lG.....?YR..a%.j..%,...{..d.r...G;6...T.........r.......&.:...5.e"....Ap6..b^I(3.(.....o...R....v{y....]...".w....HiB.?.6Y$...K..N.....7.&..l6.]............Cg.".._].c.V.5s........\.%w.M.|..}../.7.)P........+x.&Z4.....3.,s.]..A....Q.n.c..E....N ..]..n.?...>#w.G{4.......>.[..*Y,.l1..[......^.b.i...e.._.g.}....z.T....;@.j...i../.;..7.J<@..W.@...wS...N<.{l....dC..Z.|..K.....k.y.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2494)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2533
                                                                                                                                                                              Entropy (8bit):5.117809313660035
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:ETupZd9wShuymfeivJebSLxz0dU3A7U3AsNU3AIhMvHF2HSGbKCnAenywWLG:Gk+Soymfe4JJLxzgmA7mAEmAJvH6zAe7
                                                                                                                                                                              MD5:917A109DDFF814B51C5E08E3D70666C3
                                                                                                                                                                              SHA1:C24DE4A048B62C0532EA9FE5CD665D26A3BF58EF
                                                                                                                                                                              SHA-256:F5087AE988B0AB3AC0FA428E262DA32AE1A974EEC35DBB2FF99B7C5D5E693E55
                                                                                                                                                                              SHA-512:A0E45C8BAD3B24FFCB225676149C53AB6ECB6073556AE09A9B468B23AEECD18AD9094DAA9A3A8EF33463A00D5700570E40A54A3FFC4AECB5B88A64187CF49B15
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-b9cbdd5c.js
                                                                                                                                                                              Preview:import{b as t}from"./p-1580513b.js";import{d as i}from"./p-4fb8ce4b.js";const s="atomic/accessibility/findAriaLive";function e(i,e=false){function n(){const i=t(s,{});document.dispatchEvent(i);const{element:e}=i.detail;return e}function r(t){var s;(s=n())===null||s===void 0?void 0:s.updateMessage(i,t,e)}function o(){var t;(t=n())===null||t===void 0?void 0:t.registerRegion(i,e)}return(t,i)=>{const{componentWillRender:s}=t;Object.defineProperty(t,i,{set:t=>r(t)});t.componentWillRender=function(){s&&s.call(this);o()}}}class n{constructor(t){this.component=t;this.doFocusAfterSearch=false;this.doFocusOnNextTarget=false;this.bindings=t.bindings;this.handleComponentRenderLoop()}setTarget(t){if(!t){return}this.element=t;if(this.doFocusOnNextTarget){this.doFocusOnNextTarget=false;this.focus()}}async focus(){var t,s;await i();(t=this.element)===null||t===void 0?void 0:t.focus();(s=this.onFocusCallback)===null||s===void 0?void 0:s.call(this)}focusAfterSearch(){this.lastSearchId=this.bindings.stor
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1400x788, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):30948
                                                                                                                                                                              Entropy (8bit):7.992860791662013
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:768:8zDCZWpf76a0G/fK3MrkWUQXsqIyiyJv4QPisIxHn4QlWCkloX:ED0+br/UQBIu4UisIJ4id
                                                                                                                                                                              MD5:D59B0BCB4E96EE705A109660815DEE38
                                                                                                                                                                              SHA1:77FD0471181E85F41F75F59351E6CFA2C346AB2D
                                                                                                                                                                              SHA-256:7DD925253CC7BBB36FC3D4F264A21FC3ED6CBFC9AAEFDF76F7200D4D222ECABD
                                                                                                                                                                              SHA-512:68DE6F62666CA617232C39AE0200FC98B197A5BEB6CC163991FB2F8F7DE3BBC06ED4659A54AE109A0FAD49DBE293653FCAED3CAB97D4C12327A20A1E847D5445
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/adobe/dynamicmedia/deliver/dm-aid--5fb51a42-d75b-4c7b-9da3-3fcfc746c2e3/poster-inclusivv-teaser.jpg?preferwebp=true&width=1400&quality=82
                                                                                                                                                                              Preview:RIFF.x..WEBPVP8 .x.......*x...>a0.G.%4.".)j...in.e.Ef?...n.............>.._..>.........OL.h....{4..3...Y.].O.o..J...(.GOFms......t..../3.1o......=......z.w....W...g....a......w.7.].K.....+.......O...6../..g.....+...z..........O..[.........g.7........i{......S.....}..v....~..G.q.....:.:.A...!....AQf%/._.^Fju..D[........A..nW.`J.:......A..J.......(....9C...L.P..I....|......Tf.i.mw....`......J.....SN...sUMJ.bq...U)B.M.\,..".-...l.\.:.~.........CQ..........+.R...R...5.c....$....m..".....>.o........5V..Pn...6BT.B]....R:.s.]z>dm,.......:@....e.+..gg...'7...3:.s4.6....@..T..p....l.+..&.V!......?...>=d_...q.J..w.E]..X...#Oi.......P...\.t`fOw.....k..=_....#J{....m..Q..@ql.^.>.0..r].....pB..."....3.Jx....*.H'f.Ea.qtl.e..HZ........DD...:.m3m(........"r.v..6~(>4.|Y%...ZB.I..Q.3.nn.......3...#P..!.....1..4...@i.<.Us.U...$.?...h9.G.J;....8...A! ..r|..hz{..Dq#2../ax.}e.nt.....f..,S...E..o`.C*.@.........R..$4.*.R%T..j./.Lj..V....=.f..o+7.z....u....+...{.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (553)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3618
                                                                                                                                                                              Entropy (8bit):5.336332106774489
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:5XePPnLjEwu0/dOdWzL5eJpMRcI28tYXCntpngzCH9UumKs3Es3PeoeFmjfl1hn7:5++angz4MNrmBas3yBAI
                                                                                                                                                                              MD5:56934E461FF6C436F962A5990541A527
                                                                                                                                                                              SHA1:646455C5A2FB79B49F90AE33880BA26F85EBCF41
                                                                                                                                                                              SHA-256:515394110439A7AAFE62229BBDA44A768A1D938A2053D92764FAE16B2ABA5E81
                                                                                                                                                                              SHA-512:B1055AE1463E7CCF78B785BF7603F139C71C3859F1EBEFC6EC5608EE3B6F064ECB2D81EFB69732AEB4ABE8B5AEA71184C225C8BFECEFD37263EDF749660482C3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.lc-56934e461ff6c436f962a5990541a527-lc.min.js
                                                                                                                                                                              Preview:(function(d){d.Granite=d.Granite||{};d.Granite.HTTP=d.Granite.HTTP||{};var f=null;d.Granite.HTTP.externalize=d.Granite.HTTP.externalize||function(g){if(null===f)a:{var n=/^(?:http|https):\/\/[^/]+(\/.*)\/(?:etc\.clientlibs|etc(\/.*)*\/clientlibs|libs(\/.*)*\/clientlibs|apps(\/.*)*\/clientlibs|etc\/designs).*\.js(\?.*)?$/;try{if(d.CQURLInfo)f=CQURLInfo.contextPath||"";else{for(var h=document.getElementsByTagName("script"),k=0;k<h.length;k++){var l=n.exec(h[k].src);if(l){f=l[1];break a}}f=""}}catch(p){}}try{0===.g.indexOf("/")&&f&&0!==g.indexOf(f+"/")&&(g=f+g)}catch(p){}return g}})(this);.(function(d){window.Granite.csrf||(window.Granite.csrf=d(window.Granite.HTTP))})(function(d){function f(){this._handler=[]}function g(a){var b="//"+document.location.host,c=document.location.protocol+b;return a===c||a.slice(0,c.length+1)===c+"/"||a===b||a.slice(0,b.length+1)===b+"/"||!/^(\/\/|http:|https:).*/.test(a)}function n(a){window.console&&console.warn("CSRF data not available;The data may be una
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):228
                                                                                                                                                                              Entropy (8bit):5.0329246360330275
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:z3rZn5QC+GJwQWMqhRTX6R/ReCrZReKFfjMNE7T7MS7Xt:V5X52Q1wSYC9YKeW7T4Srt
                                                                                                                                                                              MD5:B53F5E2E5543FA3CA6F287530578FBDF
                                                                                                                                                                              SHA1:FD4495294EAEDD08BAC8DED7377FCE7F576C0E90
                                                                                                                                                                              SHA-256:9F42A1BD549DB3C72CA4239F20CE92E49F0DE9B6B4CB50517D8D4A4484E816F6
                                                                                                                                                                              SHA-512:222D581D2A22167EF207AD52901F16E53B38F210DB1BAA0E4B644B9FE9871D65D028C1CFEBAC844845F0A87AA615CF5C42CCCC219D38E2107D044F0D9F9E40D7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{r as s}from"./p-5925f187.js";const t=class{constructor(t){s(this,t);this.section=undefined;this.minWidth=undefined;this.maxWidth=undefined}};export{t as atomic_layout_section};.//# sourceMappingURL=p-885e4261.entry.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):300719
                                                                                                                                                                              Entropy (8bit):7.729754802307334
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:DBG2mMmJhQRUzDe2p+192QdL02lcRM73lFbe3IrrVp:DBG9JboqQdLDcRi37be3uVp
                                                                                                                                                                              MD5:7A13C3CC7F67AC21ED83E46B5F7C1763
                                                                                                                                                                              SHA1:C365914A7AECF95EDCBF17EE02645573403BBCCF
                                                                                                                                                                              SHA-256:D4426EB4017BE5831869201A4D0C12D4DFE88871F2736906ABF1221ACC55AE1C
                                                                                                                                                                              SHA-512:ABCE6C7DE0FACB34BAA93AD7E3242E0ACD70EA19BB4EAC20CDBB7C6C9E353A30BDB2E9D29E8E1C630C859339AF3784F6D2DADEA8EF408BD301E7F2B4281C52F1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM-Network.mp4:2f8280af0f635e:4
                                                                                                                                                                              Preview:X..@(k{.U.J~~`+...y.lFz.... [-w~.:.U..y....-.'. .......`.U.....G...d.^.G.z<.@s..#..e.:*.`.._.%bHl...~....~P.dJ..3..|.~w8......z.j_C.YHLt...^S..=?C.f.K@`..0.7.H....w..u.D.^=....,!...'...9....TA.R...N..R.>."..6..#c.@4....'.......N....9Q~..:...F.".K..1..2R..(..V.......8.{.&..W.&.........>..U[.E..q..b..T*s."'K*..|..P6.^.9..FF.....5....'#..*.......Y.....'.u$.;$:&.......=...s.).u....v.{.O....=.......0...E'0.....u...3(.vD......-.U.j.._*..T.'..K..N....f..;.I...+......n%.}..c.a.R.P...f.._L...L_....K.v..7.......d[...>.....>..s..V....{s...M.L....!..6p=!.'#.....M..YQ.F.f.....M....<7...W6K..E.AS}".Vp...Er./..[.>Z6.x\.../..H./c.U...!.+..f.Xl.(u.wFH...b.....\...L.+.8Yt..P..{..(yS..U c.g.w.uy......C....."..}.o!.^..<.A....p}Xi..,..h.nm\S".6.8.k....S..Z9[.....(.FvTq.R..k...1M.I.. ..1.s..........p.........cm../|..........................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):290836
                                                                                                                                                                              Entropy (8bit):5.270058640798078
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:RAXtAZDCLURYDbfXtsivWR/H7jMi5RCEIbL9QYxHErE:RgtQWbWieR/H7jvAEIPvxHE4
                                                                                                                                                                              MD5:EFE94D658A9695194524531DF1F94946
                                                                                                                                                                              SHA1:6F095248A61C6FE7BC526C1A173F1B4407D3B05D
                                                                                                                                                                              SHA-256:32BC440E5CB931AA0ECE324A8A0EE4A5F20127347ADD545CDBF960944371F7B4
                                                                                                                                                                              SHA-512:0C723F754E5F2CA956ECE061018C71FA15BA1BD305C688FE7A3E1F161BEB86AB9FC64B3D45390DD6974F7841BC1DB09D1493B23AB21C2713FC55B9D60F55DED0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/shrm/clientlibs/clientlib-site.lc-efe94d658a9695194524531df1f94946-lc.min.js
                                                                                                                                                                              Preview:/*! For license information please see site.js.LICENSE.txt */.!function(){var e={3734:function(e,t,n){!function(e,t,n){"use strict";function i(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var o=i(t),r=i(n);function s(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function a(e,t,n){return t&&s(e.prototype,t),n&&s(e,n),Object.defineProperty(e,"prototype",{writable:!1}),e}function l(){return l=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e},l.apply(this,arguments)}function c(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,d(e,t)}function d(e,t){return d=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e},d(e,t)}var u="transitionend",p=1e6,f=1e3;function h(e){return null==e?""+e
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):163
                                                                                                                                                                              Entropy (8bit):4.784753022237377
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YRM9HfHFfQdLbWldcyHEPJSAMGAh8xLERRAmpdgRnU/iEhDELGGS7gW9:Ys/l4eHcgEPJSAghPRppuRU/RV7G1W9
                                                                                                                                                                              MD5:78BF7D549FFD67EB87FCDC00C232735C
                                                                                                                                                                              SHA1:53D38BCBF7815E4EA15CC47F6111FB7DDE132FDE
                                                                                                                                                                              SHA-256:26C9415A0FA30D70298B8B24AD87E01DAFA89FB5366574FFD2EB956D93C69647
                                                                                                                                                                              SHA-512:352543DEAD098274CFD3D02A9E18B85FCD63765143397B3AF04D03E91FEC9FC16A4DDB83473C5D36C708CFA83B220017D5FB67629B2A364E3B893A67BEC4ED0C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"time":"2023-06-25T14:06:23.489Z","app":"app","specifics":"","addonAnalytics":true,"blockMeta":false,"blockImages":false,"blockStyles":false,"blockWatcher":false}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):87589
                                                                                                                                                                              Entropy (8bit):5.282299386001093
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:7ieo1GZGM+xTWaxsZs0JgKFvzokaggU6EcclBXvtS9Zt8yFpV1yhxgKZZuMT:7veK1omvDtS97RKgKjuMT
                                                                                                                                                                              MD5:10AC222B2AF77975EDB97395DD74B6A8
                                                                                                                                                                              SHA1:47E794F90B5DE625EFFB5AFD63E6445075523D1F
                                                                                                                                                                              SHA-256:448A6D19767983423268C151CCA911D93CCB09FECE07ABE789752C30E42DFDD4
                                                                                                                                                                              SHA-512:3D44D59DEE045DD03704153A73EE1DE61B2D71F0DDD6FB87713655290BC3553FE524CFA947F411A37AFF2D4AFE0C55E8B4713465B7523E32F1465116280307B3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/shrm/clientlibs/clientlib-dependencies.lc-10ac222b2af77975edb97395dd74b6a8-lc.min.js
                                                                                                                                                                              Preview:/*! For license information please see dependencies.js.LICENSE.txt */.!function(){var e={9755:function(e,t){var n;!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,i){"use strict";var o=[],a=Object.getPrototypeOf,s=o.slice,u=o.flat?function(e){return o.flat.call(e)}:function(e){return o.concat.apply([],e)},l=o.push,c=o.indexOf,f={},p=f.toString,d=f.hasOwnProperty,h=d.toString,g=h.call(Object),v={},y=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},m=function(e){return null!=e&&e===e.window},x=r.document,b={type:!0,src:!0,nonce:!0,noModule:!0};function w(e,t,n){var r,i,o=(n=n||x).createElement("script");if(o.text=e,t)for(r in b)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function T(e){
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=ADB&partner_device_id=13274906581018413861854607836321823602&pt=73129e74-b9e4-4e38-8c21-6fb8dc33d2ea%2C%2C
                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (924)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):963
                                                                                                                                                                              Entropy (8bit):5.115180069134045
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:RZXXvRFwRFNsk/5bayY1o229ci2l6/E02T7OwguJ:jXXLMNZ5Gn/6/PbIgK
                                                                                                                                                                              MD5:FE59A44EB2C5AA3BEEB906EF0C3D602D
                                                                                                                                                                              SHA1:11C47810A5871101D87AD13715E488AF03D29FF5
                                                                                                                                                                              SHA-256:8CAAECA8773AE80E791FC07E96722D37C424AE0D1FC17FDC582D65664576B932
                                                                                                                                                                              SHA-512:22461021BC78A46DE03F0A7A4654D7F7210FC7F530A6358043D69C096896EE9EB3546A405D8295899C1F8A2F5B2AFD89EAE0FC73C6C7B786EF7D3DE4B1CC2B32
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-d83eaf95.js
                                                                                                                                                                              Preview:import{h as a}from"./p-5925f187.js";import{c as o}from"./p-4dcb66f1.js";import{g as i,a as r}from"./p-b0ede3ce.js";const e=(e,n)=>{const d=i(e.style);const s=r(e.style);const l={class:e.class?`${s} ${e.class}`:s,part:e.part,onClick:e.onClick,title:e.title,type:e.type,role:e.role,"aria-label":e.ariaLabel,"aria-expanded":e.ariaExpanded,"aria-pressed":e.ariaPressed,"aria-checked":e.ariaChecked,"aria-current":e.ariaCurrent,"aria-controls":e.ariaControls,"aria-hidden":e.ariaHidden,disabled:e.disabled,ref(a){var o;if(e.form){a===null||a===void 0?void 0:a.setAttribute("form",e.form)}if(e.ariaHidden){a===null||a===void 0?void 0:a.setAttribute("aria-hidden",e.ariaHidden)}if(e.tabIndex){a===null||a===void 0?void 0:a.setAttribute("tabindex",e.tabIndex)}(o=e.ref)===null||o===void 0?void 0:o.call(e,a)}};return a("button",{...l,onMouseDown:a=>o(a,{color:d})},e.text?a("span",{class:"truncate"},e.text):null,n)};export{e as B};.//# sourceMappingURL=p-d83eaf95.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):57671
                                                                                                                                                                              Entropy (8bit):5.406436595808325
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                              MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                              SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                              SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                              SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                              Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):301
                                                                                                                                                                              Entropy (8bit):4.97150847062005
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:AcnrTIRO8lJ3NRTOC2vMDQW4e1RKKWdbAnWDAFXNmLaRKKLHJNMwIz:AcnrylJzTEvODbKpdknsAjmLaKgJNq
                                                                                                                                                                              MD5:001A1A631D5C254E1E0725FA0BC9F251
                                                                                                                                                                              SHA1:882B0BA03EAF2D721CB776A0FE618DDF8A752415
                                                                                                                                                                              SHA-256:C5CD328EDC5808AD1453487C405B07ED0AEA0D5CF60BA9158665F445987817FE
                                                                                                                                                                              SHA-512:B16F1DF471B0E42F23FBECB6541B2A73AB150C3B1F158A3170457B5DA98927D4E020468143B76DFBF213CA5CE201B4C735930FA3E17BBE720E46A0230F2B220F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-1580513b.js
                                                                                                                                                                              Preview:function e(e,t){return new CustomEvent(e,{detail:t,bubbles:true,cancelable:true,composed:true})}function t(e,t,n,o){const u=c=>{e.removeEventListener(t,u,o);typeof n==="object"?n.handleEvent.call(e,c):n.call(e,c)};e.addEventListener(t,u,o)}export{e as b,t as l};.//# sourceMappingURL=p-1580513b.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (12722)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):12761
                                                                                                                                                                              Entropy (8bit):5.167614107490538
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:z+9/IdLbwSlExL2x/ZIxAY0RsPxNOoWiCcuEUc5j7cl3hlH5658XG3WllLiO3FqR:z+9/IdLEmEEx/ZPY0RspNOoWiCcuiZUQ
                                                                                                                                                                              MD5:519144F9718F35FE70383886949043E6
                                                                                                                                                                              SHA1:E036B053041E3496AE2BB42EE891DCCB03234DB7
                                                                                                                                                                              SHA-256:FE57A27C1847898E143884265565DA2FD8989265B57BDB9F9065C0D1120EDA24
                                                                                                                                                                              SHA-512:AC282B86C2AA1B7E8BC57063A417CB661E5799F872CDFC4F0B81F89ABAE961137D564495FEC48DC49F3A826C8DE40406F063510D9F60C8D1341BDCAED5FB457B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-c258ee3b.js
                                                                                                                                                                              Preview:import{h as t,f as i,F as e}from"./p-5925f187.js";import{B as s}from"./p-d83eaf95.js";import{a as n}from"./p-f085f17a.js";import{D as o}from"./p-4fb8ce4b.js";import{d as r}from"./p-e48090a7.js";import{e as u,a as l}from"./p-2002205f.js";import{i as a}from"./p-c86021c8.js";const h=(i,e)=>{const s=()=>{const t="flex bg-background w-full border border-neutral rounded-md focus-within:ring";const e=i.disabled?"focus-within:border-disabled focus-within:ring-neutral":"focus-within:border-primary focus-within:ring-ring-primary";const s=i.textArea?"absolute top-0 left-0":"relative h-full";return[t,e,s].join(" ")};return t("div",{part:"wrapper",class:s(),onFocusout:i.onFocusout},e)};const d=`<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path d="M15 1.00012L1.00012 14.9999" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round"/>\n<path d="M0.999878 1L14.9999 15" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round"/
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1400x788, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):222014
                                                                                                                                                                              Entropy (8bit):7.981900253321976
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:nCxEm3PWj6AtxmfrUrUSmO29FCpht1hPHJeTLz:nCx5+dtxmorUbO29FCphZP0X
                                                                                                                                                                              MD5:29F63FD33CA39F1A9F57073980B76B58
                                                                                                                                                                              SHA1:B0376DA1EB1A0B77F330B746986561E946191FF5
                                                                                                                                                                              SHA-256:481F34FBFFA1DE45154E6919BE56AC5CA348C7DD04688B29EC54666252126095
                                                                                                                                                                              SHA-512:729245200C38F87692BFBD730A56F2FE7280A2FFCC20AA93D09744D8B4474E3E1CDBEFB63654169E4699A916697B6EB29D251072BCA63BB4A4B1BBFD1F768180
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C......................................!...!.1&""&18/-/8D==DVQVpp....C......................................!...!.1&""&18/-/8D==DVQVpp.........x..".........................................V........................!..1A.Qa"q....#2BR..b..$3CSr.....%4DTc....s...&5dEt.6UeFV...................................I.......................!.1AQ..aq"...2R..#B...3Sbr....$C..T...4D..c................?....e.W.!..CQ..#..*...;..........|+.a...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.9012469439699835
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:FFWKExMdOPARNfK3MsXbb0tB22W1kuPVtVx9gzNAEzDw+xvY0:F0PMkY1K5Lbw279jCA8x1Y0
                                                                                                                                                                              MD5:B2F1C6FBC4DB377B3E28DD50529606F7
                                                                                                                                                                              SHA1:A44341CBF9F0EC73BD0EF2A0426918C05A355ED4
                                                                                                                                                                              SHA-256:BACFF578237C94FF9CD42F3C9180E09E6A50AF23E21BFACD08E74B1DA318397D
                                                                                                                                                                              SHA-512:DFB7DA675846E7C37D61C1CA37D4CE5655492795C6378DFDDAE66EA1D39F5317FCD2F3F549F10F9927DBBC72E6C185DC2F3366D05E0D5B1244DFDD80AE5196B6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM%20Office%20Overhead_Adjust.mp4:2f8280af0a21d9:4
                                                                                                                                                                              Preview:..."...Q ...*kZ....Au-@Bmn..{"............:1r......8kW.K1.]............tC..&.....U.4?.z0K.]..\.ab.X:?..*."K\..........:.C.v.Q..2..7bt.5....EcR..<.K..X.2\.T..[^..a......2`....GqOMj.J.MH\.p.|}..yo6...,z7Q..K.....A...uHt.S.z....D...J..f..-.....)..:..>G.oE.R#.#.]..X6....u.;.+.Kf.....^.......;|.f_To..Ud.....Y,...wPQ'F...{.....q..K...Q.i!..hB94#.C@...Y.x"..Ze.....).7.v.....9.UM./@)..=......./...N...R....r...y...u?o...m i......Q.3F......aX..9J.......wtk...Y..R..r^.*..Zy...n.B.@..g.n_Cy.....j.N.J.&.i..P.B.Q.}...`.U.@'>U...Y..L.X.[F.,.8.'...{..:..jF;../...!.Q.@^.E)..|.['.s....=a..5sc...4..%...o^.....q.2.}./pZ.#.l.I.>.Tp..$.kJr.....PL.....x.S..`..L.....o......a..(.....='...QJ..fE.&.E..g..sPC..xs....c....|...s]1w...T....98GI............q.....Y$_.1S4...2........#b.3..l...O..V.q.T/..A..0...+6X7..'M....l.1..^......H .T.....1....8O..$..-I.cU.H:.sAyK7rL...?...WzWw..l.UG......... .d.=.-[QuLk...r.x...UM.... ...{.?.Y.Ja...........<.I3GF..q:.....Q_
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (565)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):32707
                                                                                                                                                                              Entropy (8bit):5.285111549518646
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:81CFCetAUWHSfPAV2wC4LESx+VK6Iku3ifyA/gqoyEVlR:xLfPPwC4LEScIj3ifyQgqoBVlR
                                                                                                                                                                              MD5:BF921AF342FD2C40139671DBF0920A1F
                                                                                                                                                                              SHA1:C3CA18AD7AEC35192414A342CF2F88A61FD9EBF5
                                                                                                                                                                              SHA-256:B4FD432B0CD46263E46623622211CD79368F7E267AFD963D78F2216480D8E568
                                                                                                                                                                              SHA-512:AECD1CD2369B3A9C3129D75D073F65FFBA552A4696FAA38C717570298A70F2A7A0CB10EF94E7213E0628C76D6F2A7A3A7A789656A34F13B906375372F2F9F1C0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:function _slicedToArray(t,e){return _arrayWithHoles(t)||_iterableToArrayLimit(t,e)||_unsupportedIterableToArray(t,e)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.");}.function _iterableToArrayLimit(t,e){if("undefined"!=typeof Symbol&&Symbol.iterator in Object(t)){var n=[],r=!0,o=!1,a=void 0;try{for(var i,u=t[Symbol.iterator]();!(r=(i=u.next()).done)&&(n.push(i.value),!e||n.length!==e);r=!0);}catch(t){o=!0,a=t}finally{try{r||null==u.return||u.return()}finally{if(o)throw a;}}return n}}function _arrayWithHoles(t){if(Array.isArray(t))return t}.function _createForOfIteratorHelper(t){if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(t=_unsupportedIterableToArray(t))){var e=0,n=function(){};return{s:n,n:function(){return e>=t.length?{done:!0}:{done:!1,value:t[e++]}},e:function(t){throw t;},f:n}}throw new T
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5867), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5867
                                                                                                                                                                              Entropy (8bit):5.216755163422066
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:iWfRJyo+6pnf8EvUNwNHOSv8odJoA6vHc54rfpNfbhcQ:ne6pnMyZ3oA6vH44rBt+Q
                                                                                                                                                                              MD5:BE3933D703F15A90194C141B8C1593E3
                                                                                                                                                                              SHA1:27FF27414CC3E0401B2D9A93DECD6E31DCBCFE8B
                                                                                                                                                                              SHA-256:92D615A1E9D2E2BDF82B51CA053A808D33CB6A9BB3D6B1D22B35E8A4E5A1F68C
                                                                                                                                                                              SHA-512:32557C611358467C0FE9A56F2483CD6317DE890362AA8357903B605A7A2D3558A08EACF9482C710A83CE5410E18D4DC3E122A0A4B4202C312586CC9D7994D55D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://app-ab30.marketo.com/index.php/form/getForm?munchkinId=823-TWS-984&form=1426&url=https%3A%2F%2Fwww.shrm.org%2Ftopics-tools%2Ftopics%2Fcivility&callback=jQuery371009475837307446544_1728339549290&_=1728339549291
                                                                                                                                                                              Preview:jQuery371009475837307446544_1728339549290({"Id":1426,"Vid":1426,"Status":"approved","Name":"Web Newsletter Opt In Component","Description":"10\/2023 This form is used in a web newsletter component to opt into newsletters (BPI\/TA Digital)","Layout":"left","GutterWidth":10,"OffsetWidth":10,"HasTwoButtons":true,"SubmitLabel":"Submit","ResetLabel":"Clear","ButtonLocation":"29","LabelWidth":100,"FieldWidth":150,"ToolTipType":"none","FontFamily":"Helvetica, Arial, sans-serif","FontSize":"13px","FontColor":"#333","FontUrl":null,"LineMargin":10,"ProcessorVersion":2,"CreatedByUserid":909,"ProcessOptions":{"language":"English","locale":"en_US","profiling":{"isEnabled":false,"numberOfProfilingFields":3,"alwaysShowFields":[]},"socialSignOn":{"isEnabled":false,"enabledNetworks":[],"cfId":null,"codeSnippet":""}},"EnableDeferredMode":0,"EnableCaptcha":0,"EnableGlobalFormValidationRule":1,"ButtonType":null,"ButtonImageUrl":null,"ButtonText":null,"ButtonSubmissionText":"Please Wait","ButtonStyle":{"id
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (41564)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):41603
                                                                                                                                                                              Entropy (8bit):5.057135869622817
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:Wb+nAEJngfFOkOROzvSk5m3YmQnu+3waOBE:++nRgfQ98zvPXwZE
                                                                                                                                                                              MD5:710DE92D4F9C143832FA34EC75D5A3F0
                                                                                                                                                                              SHA1:17C5E6F575CB829A6BA2368F02C77C95F121EBCF
                                                                                                                                                                              SHA-256:AC9775682A1C9DDD2E8EAE7C2C8C4B942E1C197EB54EB6008DE9EC9F1DBF4757
                                                                                                                                                                              SHA-512:9C7FCCC7EFB53BD4AA40694FD4108DFF6E94A34668C81B9865A6F499197BC56EB29398524939E2A74E1013FAAAFF07DEDA4466E57917CAF4DBE4053B0BD66699
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/atomic.esm.js
                                                                                                                                                                              Preview:import{p as e,b as t}from"./p-5925f187.js";export{s as setNonce}from"./p-5925f187.js";import{g as a}from"./p-e1255160.js";var i=()=>{const t=import.meta.url;const a={};if(t!==""){a.resourcesUrl=new URL(".",t).href}return e(a)};i().then((async e=>{await a();return t(JSON.parse('[["p-3c47baf6",[[1,"atomic-component-error",{"element":[16],"error":[16]}]]],["p-5281e684",[[1,"atomic-commerce-refine-toggle",{"summaryState":[32],"error":[32]}]]],["p-b9539867",[[1,"atomic-commerce-product-list",{"numberOfPlaceholders":[514,"number-of-placeholders"],"display":[513],"density":[513],"imageSize":[513,"image-size"],"gridCellLinkTarget":[1,"grid-cell-link-target"],"productListingState":[32],"searchState":[32],"summaryState":[32],"resultTemplateRegistered":[32],"error":[32],"templateHasError":[32],"setRenderFunction":[64]},[[0,"atomic/selectChildProduct","onSelectChildProduct"]]]]],["p-437e2c13",[[1,"atomic-commerce-recommendation-list",{"slotId":[513,"slot-id"],"display":[513],"gridCellLinkTarget":[
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5042
                                                                                                                                                                              Entropy (8bit):4.990558505764571
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:npyIo40w5NE4yjHh1J8JH7abiO6jWjAjJjFZZ24Zy8A:FXnE4y7hb8JHGz+iIJpHJA
                                                                                                                                                                              MD5:84E2834B7984D040645AE9C95270325C
                                                                                                                                                                              SHA1:5370BC3F003036961A6672632808E42536152B86
                                                                                                                                                                              SHA-256:E60663021AD510D4E79976B9CAD0B21DED1DAB51EAAE043B2EECB18CE496CC6F
                                                                                                                                                                              SHA-512:7DFB64B04F490144F51F0EFC3E6F05F0F23281077D34A2B34294042D3A9DC551B7E6BA7D4E79FC74232A8D98EB2ADB4947F7BC0BB2EE70EC6E3C98722159CDF2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/consent/29f4ab0b-0334-4a37-8525-65df9a2f8f3b/29f4ab0b-0334-4a37-8525-65df9a2f8f3b.json
                                                                                                                                                                              Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202407.2.0","OptanonDataJSON":"29f4ab0b-0334-4a37-8525-65df9a2f8f3b","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018fcde9-127d-7704-8ecc-6acf1ea63869","Name":"Banner with all buttons","Countries":["de","no","be","fi","ru","pt","bg","jp","dk","lt","lu","hr","lv","fr","hu","br","se","si","dz","sk","gb","ie","ca","ee","ad","im","ch","mt","is","cn","gr","it","es","ar","at","au","cy","cz","je","pl","li","ro","nl"],"States":{"ca":["bc"]},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GENERIC","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"Tem
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2485)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):25718
                                                                                                                                                                              Entropy (8bit):5.303220045405423
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYyQ8EJJJsFm3DBxn+aYvd:RIT7sZwuvL54WAcl/Eu
                                                                                                                                                                              MD5:7A9C7AAA9B0DB4CCF21610A572C7456D
                                                                                                                                                                              SHA1:E7AD0843238D664B1BEFCA4DE5BE48F5D18A055B
                                                                                                                                                                              SHA-256:BB598428FD7CE0FF6B0FAAD13D02EBD3C97EBC2C2D0420EE4894A249DCE0F7C4
                                                                                                                                                                              SHA-512:C42E38E9A43C69FE720C4A3C66998AB8D756DF52AB00C8A75572189A35B24AEAF242585D1DA46A85FDF8EFDB070520C85CA2B0576AFEC3E6F109A353CA999EB9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://connect.facebook.net/signals/config/2476149405931738?v=2.9.170&r=stable&domain=www.shrm.org&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C133%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C125%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C113%2C127
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (924)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):963
                                                                                                                                                                              Entropy (8bit):5.115180069134045
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:RZXXvRFwRFNsk/5bayY1o229ci2l6/E02T7OwguJ:jXXLMNZ5Gn/6/PbIgK
                                                                                                                                                                              MD5:FE59A44EB2C5AA3BEEB906EF0C3D602D
                                                                                                                                                                              SHA1:11C47810A5871101D87AD13715E488AF03D29FF5
                                                                                                                                                                              SHA-256:8CAAECA8773AE80E791FC07E96722D37C424AE0D1FC17FDC582D65664576B932
                                                                                                                                                                              SHA-512:22461021BC78A46DE03F0A7A4654D7F7210FC7F530A6358043D69C096896EE9EB3546A405D8295899C1F8A2F5B2AFD89EAE0FC73C6C7B786EF7D3DE4B1CC2B32
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{h as a}from"./p-5925f187.js";import{c as o}from"./p-4dcb66f1.js";import{g as i,a as r}from"./p-b0ede3ce.js";const e=(e,n)=>{const d=i(e.style);const s=r(e.style);const l={class:e.class?`${s} ${e.class}`:s,part:e.part,onClick:e.onClick,title:e.title,type:e.type,role:e.role,"aria-label":e.ariaLabel,"aria-expanded":e.ariaExpanded,"aria-pressed":e.ariaPressed,"aria-checked":e.ariaChecked,"aria-current":e.ariaCurrent,"aria-controls":e.ariaControls,"aria-hidden":e.ariaHidden,disabled:e.disabled,ref(a){var o;if(e.form){a===null||a===void 0?void 0:a.setAttribute("form",e.form)}if(e.ariaHidden){a===null||a===void 0?void 0:a.setAttribute("aria-hidden",e.ariaHidden)}if(e.tabIndex){a===null||a===void 0?void 0:a.setAttribute("tabindex",e.tabIndex)}(o=e.ref)===null||o===void 0?void 0:o.call(e,a)}};return a("button",{...l,onMouseDown:a=>o(a,{color:d})},e.text?a("span",{class:"truncate"},e.text):null,n)};export{e as B};.//# sourceMappingURL=p-d83eaf95.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (64912)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):397964
                                                                                                                                                                              Entropy (8bit):5.262032471826909
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:ZUGHOOIBnH7mtVdSq52uCrV+KDXygt6kR6a:ZTOOIBnH7mtKaCrV+KDNAa
                                                                                                                                                                              MD5:C8BA449944F02FFCA6B691A981A17CC2
                                                                                                                                                                              SHA1:75330D34C57ECC89D12CE4001BEB6E93C19ED4B2
                                                                                                                                                                              SHA-256:684272084D58255A09441F5F73DF518E1EEA17945B026E39A30E5629B1195B4A
                                                                                                                                                                              SHA-512:2144E2E5D1146AC3F73A0B1EF82E54F77974156D00731195533DFA631236164914CF1D4E0206E9B1A4A9BEB566FE3B8E1C683C808B0E4473A82230201A44B87D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/**. * @license. *. * Copyright 2024 Coveo Solutions Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. * . * http://www.apache.org/licenses/LICENSE-2.0. * . * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var e=Object.create;var t=Object.defineProperty;var r=Object.getOwnPropertyDescriptor;var n=Object.getOwnPropertyNames;var i=Object.getPrototypeOf,a=Object.prototype.hasOwnProperty;var u=(e,r,n)=>r in e?t(e,r,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[r]=n;var o=(e=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(e,{get:(e,t)=>(typeof require<"u"?require:e
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (508)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):547
                                                                                                                                                                              Entropy (8bit):5.106722188173828
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:quxLY647zDYLY/1K/XY6CFreLYHN/d/NWLcTbKHqLWt8o7DoCMHZFrm1vXMfQQgR:Xsgh4ujRQi7Dn4ZFrKvYxjJolYQ
                                                                                                                                                                              MD5:480BEFC31AF4CBD71B62863F47D8DD7A
                                                                                                                                                                              SHA1:AF07D1F1053FBB56E8890F897DEF771D8F318454
                                                                                                                                                                              SHA-256:8BC3A01C3EF4B5FB816A7EA1CF3BE6A6C27A038404B3E8BA00105A0341179AAB
                                                                                                                                                                              SHA-512:E6EC4EF25DB62D61CA9F5790B8E957C80978A3217DD523ECBBBD1179BB9060483467D8146BCD3A4D253F7816E39F1F2317161FEA65E34902202413CBDC7E0CF6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-e9c4f463.js
                                                                                                                                                                              Preview:var e=typeof globalThis!=="undefined"?globalThis:typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof self!=="undefined"?self:{};function o(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e["default"]:e}function n(e){throw new Error('Could not dynamically require "'+e+'". Please configure the dynamicRequireTargets or/and ignoreDynamicRequires option of @rollup/plugin-commonjs appropriately for this require call to work.')}export{n as a,e as c,o as g};.//# sourceMappingURL=p-e9c4f463.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 1000x833, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):175287
                                                                                                                                                                              Entropy (8bit):7.982535845681585
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:Pp5vyRwP4TqedPf+pY5GgK5HWezlcRIAU2z4JF0ye0RZoFr:HgwATNdX+pYUgK5HtlcRI/2z4AyloB
                                                                                                                                                                              MD5:79EC7729418BBA94C3C303E7163E0AFC
                                                                                                                                                                              SHA1:8335711A4A9D8E481A2F633CD5D149DC0DAB81E1
                                                                                                                                                                              SHA-256:724E46D512B8EE6A6CBADE347F06D3F3515323F2CC65A2F7D033191A4523C02B
                                                                                                                                                                              SHA-512:3E8AEE38E6E18EFB949DE3BE68A4588852CA8EBD762D2E9B40B19C0D7ED43E876CF0A2374A43F817F149B59376FE80BAC664A373EB89418C1AC09047576EBEB4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/topics-tools/news/employee-relations/what-people-need-for-productive-political-conversations-at-work/_jcr_content/_cq_featuredimage.coreimg.jpeg/1721220543673/charter-workplace-politics.jpeg
                                                                                                                                                                              Preview:.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......A....".................................................................................l...... ....}..kB...R.Ly..W..(.r.......rJ...X$.3..@.#.N.+...t.z.......o.D..N..m.XB...$.9...%7.......F=?.@Y.2LJ...H.p.(...s~..~.n.U...z....a..]..u..m)5..X..s=<V...G.......$....%.B...m.;J..@.'...aJ..6.K*J.. ..\4....m.>y./..\.hI?_..@H....... @"XJ..6....F..!@..i..l.z.\.{.70.gE.....*._F..)..0A.@n ......+c.....e.E.......SU.D.6.HY%N.ez.H.aa$#...{?......(K.J...:.Rq....K...J..Wen..VD..........*.7Hj<.vV]G..[..+6....a....hV. .6h0D:...........p6.....B{n...Vn..10...*y.C ..y..~|..ys.=o.J...iBVD.$... 4....1...>Q.N4}.#.+.......i.#....G_..|`vr..?W.1.hp../.x|8.3.t%~.Q..C.~n}#?,........JF+^.|.-[z1.*.-P.*'Qm.......l..,.....||...=(.].^}Z.Y.....zy.kk..;.).z..=...u\..c.....Tw.2uf.z...V.....gV...3..c.X.a..Kg...=..V}-.\.o...7/#....,J:..8.Oo...|.9.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (760)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):799
                                                                                                                                                                              Entropy (8bit):5.159453689852878
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1ArnZEYigVFhVQolF6yqYRFIMPEzVE5F2pvCXWMPKRFsCuSgwZPXwZ1V0Z:1AdfNqYRFL5FnLSFsC7ZIZ1I
                                                                                                                                                                              MD5:E20D106133CE12044ADAEA6CC09DD19A
                                                                                                                                                                              SHA1:226A8D6B013A1364F8592385AE4C0003D5C1BB65
                                                                                                                                                                              SHA-256:43CCE543FFC951A61E8FD2AB69A9FDA7E5424BBF3F6CCE46102EE0E16974DEA6
                                                                                                                                                                              SHA-512:C47E9875F3818D36197E8A0EEF3A2EC774E1BBA4726A1B0C3DEB7054D8F3563396022D77AE09DC1ABC7915C96E739C841878776D79F0EE08294D5C94D69DCAE1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-f51f762b.js
                                                                                                                                                                              Preview:import{h as e}from"./p-5925f187.js";import{e as s}from"./p-8f5830b4.js";const t=(e,t)=>({part:"query-suggestion-item",key:`qs-${s(e.rawValue)}`,query:e.rawValue,ariaLabel:t.t("query-suggestion-label",{query:e.rawValue,interpolation:{escapeValue:false}})});const r=(s,t)=>e("div",{part:"query-suggestion-content",class:"flex items-center"},t);const a=({icon:s,hasSuggestion:t})=>{if(!t){return}return e("atomic-icon",{part:"query-suggestion-icon",icon:s,class:"mr-2 h-4 w-4 shrink-0"})};const n=({suggestion:s,hasQuery:t})=>{if(t){return e("span",{part:"query-suggestion-text",class:"line-clamp-2 break-all",innerHTML:s.highlightedValue})}return e("span",{part:"query-suggestion-text",class:"line-clamp-2 break-all"},s.rawValue)};export{n as Q,a,r as b,t as g};.//# sourceMappingURL=p-f51f762b.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (427)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):466
                                                                                                                                                                              Entropy (8bit):4.886721130203609
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:Ax67AMf0/OgDMOJLM0LRp3T/wjfYJdTTggmIB6ax3DvM/o7QRLJT1XTXl3KRz2/L:Ao2aQLRLRpbD/TVk51Xzx6Fej
                                                                                                                                                                              MD5:E5BFB65DF4BB39D7B9B24A1BF00CCCFE
                                                                                                                                                                              SHA1:B2F4A9468ADF8CEED84F0E88EA16EC9FA8B01AEE
                                                                                                                                                                              SHA-256:6F38DC4EE2768C773FA95D26A68BF9B0FDA6C942C165094B384A265DB6D55A04
                                                                                                                                                                              SHA-512:E53867A790239B98CBE4A8E36AA3DAB9017DE0B715F94668C3134DE6D932FE03F7E3442279DB75B9A747CB99ED9D5F20815D0D951465934BC07005C5C1D1EB59
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:function e(e){let n=[];let t=null;function u(){const e=n.shift();if(e){e.execute()}else{clearInterval(t);t=null}}function l(e){n=n.filter((n=>n.id!==e))}return{enqueue(r,c){if(c){l(c)}n.push({id:c,execute:r});if(t===null){u();t=setInterval(u,e.delay)}},clear(){n=[]},cancelActionIfQueued:l}}function n(e,n){let t;return(...u)=>{clearTimeout(t);return new Promise((l=>{t=setTimeout((()=>l(e(...u))),n)}))}}export{e as b,n as d};.//# sourceMappingURL=p-e48090a7.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (25869)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):26000
                                                                                                                                                                              Entropy (8bit):5.376670451126573
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:4A1CWCI4csOFSVCuaxHJv8LMwMkwxPyHa0HozGPXL9VePDoYoDznncCeC/MvnL+L:R8GaYmxF/yNE
                                                                                                                                                                              MD5:8510343FFD3F1AAC3976395BCC66F761
                                                                                                                                                                              SHA1:F95706F20D6304582E6432F26216CE6E9EBE4DC9
                                                                                                                                                                              SHA-256:C88388887A0FD96F99F932E2334AB9CFC2755E6E4F2387D761DB8452165F1F85
                                                                                                                                                                              SHA-512:8B70FCC9493409023DD33CC7FE0866B43B5B5269B50276DD88C1B2001CB49F68072029325F0C6F5A762FBF389A0DB8AEE75CAC08C2BD9447C0C25FCC5CB9DECC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{a as t}from"./p-5925f187.js";import{c as e}from"./p-e9c4f463.js";var n={exports:{}};./*! @license DOMPurify 3.1.6 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.1.6/LICENSE */(function(t,n){(function(e,n){t.exports=n()})(e,(function(){const{entries:t,setPrototypeOf:e,isFrozen:n,getPrototypeOf:r,getOwnPropertyDescriptor:i}=Object;let{freeze:o,seal:a,create:l}=Object;let{apply:s,construct:c}=typeof Reflect!=="undefined"&&Reflect;if(!o){o=function t(e){return e}}if(!a){a=function t(e){return e}}if(!s){s=function t(e,n,r){return e.apply(n,r)}}if(!c){c=function t(e,n){return new e(...n)}}const f=T(Array.prototype.forEach);const u=T(Array.prototype.pop);const m=T(Array.prototype.push);const p=T(String.prototype.toLowerCase);const d=T(String.prototype.toString);const g=T(String.prototype.match);const h=T(String.prototype.replace);const y=T(String.prototype.indexOf);const b=T(String.prototyp
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=537103138&val=0b509b043e4882377506f66cef387ab0&gdpr=0&gdpr_consent=
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999797669106444
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:12288:Q0NNZhH8p1W1f70aDvKjZ9+UAMaUIkpZelhW2MhPFQ7UPG+tIA/MBvdxs60RxBN3:XN7cbW1fr7nUtpoWZW76/0xs6on1d
                                                                                                                                                                              MD5:AEF1E57C070EF926704847F01ACEE83A
                                                                                                                                                                              SHA1:C6DAA28384EC20F3436C485333A534401767DC34
                                                                                                                                                                              SHA-256:BDCCBF7CE70C29A265B417B6B41003B7486A836F32E829435CA7305D54D125C7
                                                                                                                                                                              SHA-512:FA9EF177499E1D0DB9E1EA5CDFBF6624C858240B09E9677BC061FAA0BEC54D3E9C1854C199C35FF71CC7E42A86424F20264643282774ADBD7FF12C5DF4B9812E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_TharseoAward_Website_Adjust.mp4:2f8280af0dbc75:3
                                                                                                                                                                              Preview:|.Gm.|...9k..P.....h.......f/[......n.E...U...n.W....?v....r*......GE.il..._.............!..3..19c/.../.._.f.>..`.!.u...:p.?..Dwd..Z..P=.i[.]....yUfQ.[.>m.i...v8..Z.....n..A..7..j...Gw....r......C.....WE7,9......{{.g..%..J..|.q...|[.../..VM-L.c..L.....>.b..Vh.S.-Z.5.%....q.._..,........A..'wF.G.cKP.-..>)......1.v:..(*..F.p..z...p.`..+....J67".%..f......6....v..Z....p..A. !..T..8. ....d.......Rf{...t......S.u.xf.y...g.S..z.8u.....h!...t...a..H.b...:.X......f4).@..0>..Z..&.p..4..uX$..Q.l.2DrB..F...)...(...=h.ap...$...v.MCw.!....e...i.l..<..:O.+%.6.9....M......I6.Z.TL %...'k.T(.....(.".\pv^<Y....x..|OYtB2<..Z{...: .G.:z.j.p.l.9.9.q!j.......E]..m.H.........H..F.}..2.}@..6)... .',.......e...6.I....M.w....95.:=...D.+....9w.!h.M..>.........%F..S..v.._...[.....>..........?Q..^=.Xb..........V.a5...XY...#aG.L.'..Gf.MJ.a...P,.'(..iGw......<w...oG...x.../..H......B....\9)P.......^E..'.h.k.M.|.k..s._........}.w..x|.iz<.w.!.-.Te.4n....;&c...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):452441
                                                                                                                                                                              Entropy (8bit):7.833974541215427
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:zymYRmC3zUq5xd0SxjW5ANTKGxASPoJ8Nbns:emiVjW5A/AaoJd
                                                                                                                                                                              MD5:8B7667B39B20D8998D1CD26C5EA377BA
                                                                                                                                                                              SHA1:78B18EB81DC7D38E82174EA63933719D687501EA
                                                                                                                                                                              SHA-256:7CA88EDA61DB19A3B5C8D0DC81FCE17F85107355DD246E88CB4D1DFDD635DAEB
                                                                                                                                                                              SHA-512:74882AEC9CAD1BEC88FE7E8469C55A68002091BF5E5558B5906EA3082D9D3EFF6B1CC8339DE21F94A972B8B9C3F29C0DAB050AD2C45CE4A48B95A1853251B534
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM%20Office%20Overhead_Adjust.mp4:2f8280af0a21d9:6
                                                                                                                                                                              Preview:.|^hf......-EZ..?.`.D.e.9#.G.....I.X7.'..4..U........._.o.l>i..P.....3&...x......W.kx9.....jc..{;.....o....GH........3..R.o..l"...A.q.LkP....6..r.1....s...v..%.....s.=..M=Q_..K$g.Te.....%.w.....U.&.* .....>.J01.;Mw...q...............O..a]^..^"...Gn..L7..$."[.....S.!.m_...&.]...Te.X.lGL..z.NZ:.Q.q'.w.:..a..}*.F&._.{.G6..1..]t.,.Q....E.)....Hq.f.#x IpR......`.U.Q!..^.r0.X..C;.W....#..?..9;.}[bx.b{.....s.r...|OA.B.....;6.g.C...mH.....Q.......b.,..C...).8&....%..k1Z.k:}..E....,J"...9..5...W.r|f,...CO.,..d].!%.......b.GpV6vY\.....-A..o$.E....8v>.........&e..J...c..0..>.."...F....8...80!.3b7...0..|....E...Vo.t..(..H;h.L.`.hC"..Y.C.8../......Z.w@..+.h..C.....E....5:..-%..k...{..X.(.[..hjb...%.5.r.. `'..H..+.......[.%..A#f.$.l.S...c.p....B....:t.9c.....V.]u.,^]HA.`..L../..[.q|}...l.e..C].8.-....xf..<..S...<#.o(.R=....!..kKm.R..4T.g.[..`(H.D.>).......K,....3...hc#.+L...xLGP.b..!...O...G;.X.....^;.-:..7..~Q.........O.E.y........r.(._..A....T.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):163
                                                                                                                                                                              Entropy (8bit):4.784753022237377
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YRM9HfHFfQdLbWldcyHEPJSAMGAh8xLERRAmpdgRnU/iEhDELGGS7gW9:Ys/l4eHcgEPJSAghPRppuRU/RV7G1W9
                                                                                                                                                                              MD5:78BF7D549FFD67EB87FCDC00C232735C
                                                                                                                                                                              SHA1:53D38BCBF7815E4EA15CC47F6111FB7DDE132FDE
                                                                                                                                                                              SHA-256:26C9415A0FA30D70298B8B24AD87E01DAFA89FB5366574FFD2EB956D93C69647
                                                                                                                                                                              SHA-512:352543DEAD098274CFD3D02A9E18B85FCD63765143397B3AF04D03E91FEC9FC16A4DDB83473C5D36C708CFA83B220017D5FB67629B2A364E3B893A67BEC4ED0C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.acsbapp.com/config/shrm.org/config.json?page=%2Fbusiness-solutions
                                                                                                                                                                              Preview:{"time":"2023-06-25T14:06:23.489Z","app":"app","specifics":"","addonAnalytics":true,"blockMeta":false,"blockImages":false,"blockStyles":false,"blockWatcher":false}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=388f996c-737e-4487-a33c-d1ee5db955b5&ttd_puid=73129e74-b9e4-4e38-8c21-6fb8dc33d2ea%2C%2C
                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):6.286712005275794
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:qkwNMPr98hRBQMlXgOKl7hsgsoJt0y3+ry8ldzmW8I98:qkwe+nlKlNsgswey3qy8l9Jl8
                                                                                                                                                                              MD5:960F5D5F359BB79874131FD7236E20EE
                                                                                                                                                                              SHA1:DFA4EFEA483411A668FF138C34EE48D559772306
                                                                                                                                                                              SHA-256:4F15F66D8E4A479221C3294AD6E0E4EF5CDA63781E0E8336120A68755260740E
                                                                                                                                                                              SHA-512:0716307744F9B7450993F645D55840E205B8BC05F6A953FBA83EB4667D3EBB38A51912BAB6DBD58D2F937F05920AF9DA65D4281C947F75A25D3F93FA7B140D07
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM-Network.mp4:2f8280af0f635e:0
                                                                                                                                                                              Preview:...$ftypmp42....isomiso2avc1mp41mp42....moov...lmvhd....................................................................@...................................trak...\tkhd.........o`"............................................................@..............$edts....elst........................mdia... mdhd..............2...N........-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................EavcC.d.(...*gd.(..P..n.Z........ ...L........I..F...`...h.;.........stts...................pctts...........................................................................+.......................m........stss...............H.......4stsc................................................stsz......................t..7<..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz..iz
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.9998159899596315
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:hOyV/vCaUzAtuopMkXhcIhIKfsl/RE98zVoE6ycqO/vmC1mVL4v:wyJCauObGkx8pEeWEO3x1mev
                                                                                                                                                                              MD5:2AFDE39F7274679976654BB350F4EBA9
                                                                                                                                                                              SHA1:55AB7E10ECE606ECA421B6444FF001FF3AD7AE43
                                                                                                                                                                              SHA-256:0D8C9A2E435F3675F98223E72753A6810E7B0945AA6861F97CC9BD02E86435EE
                                                                                                                                                                              SHA-512:CDF3D495AF5A23974D390BA098833E299C59C0876A70B6BB076D839E0DBFE491AF61FAEFFF7D2FBFD354FC79EE8D7C33A89891AF81FABFBC4CC2905152EFB5F6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_TharseoAward_Website_Adjust.mp4:2f8280af0dbc75:4
                                                                                                                                                                              Preview:.r.......j..#..".:j!.~.mj..>VC.S.....MD...7......E..e.+1....l....5....uy...<..kP....Q..DkD..2...6.V'h...C..[Hk..z`..].=p..g..#r.A... .K../.\.~q..a..Y./.5T.1.b....cB..1..7..3..R{k../].z.G.CU....D../....F.q.kC1..n.%.]{..b"..w..f,..Q.....8.@.O....`\...5*...y..T..\...O\PQh...lR.M.q....{;..5-4......`..o.....@.rS.q............g_....+B..2..2..)....$-u.h.T*iM.3n.F..h....;.U..Yi"..8=.}..$T..i.iD.b../..)....S......\8....xv.w....]w+......+.......".p.[.GWf-Q.6k..1c&....1I......\_.)..!.D0.+Y..:.(7.....B.uXH.ZL.f.y./...-.V!KB?........M..9.i..ZHgk?.J..`.1.lV...q>O..;(..Y2...{.......O.Fv..$..}Q!...~N.5...[....d.:.1{..lsJ..R2.c....0..B^.....p..y.r.?.]..ca....0.......0-..m.&w.....&..........[0..j_O.C..x.c....;U..Nr...G.s...8@...2m..S?..$.J........u.M<.j"...c.5f.<..G.i.x}.sO.l@l.f...~.e..wl.P.u........G...x|..$B...)|&.Z..R..}.;..N.`.#.:.&.....J.5,..F..U%Z...<.../.9.:..+.......|..u......5_3.M..`.v.....J.u..-...Kd..S....|..k....J...,.....fpj..XW...3...O....c..'
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2086359
                                                                                                                                                                              Entropy (8bit):7.998953660755579
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:49152:g2rfZ0EPj7yv3WKuR6mEExRCc7dMl8FURPHaHS+PfUBYPTD:tB0WyvmEIRj7dS82RP6jPfUeD
                                                                                                                                                                              MD5:7F0D505A0C322BB43F419C9394C4905B
                                                                                                                                                                              SHA1:75175CE2A130C15CCBF51B9DBAB4699844F2B5F8
                                                                                                                                                                              SHA-256:C41C6F96C3FF7BBBB0A36650F13D15B112E171DADC14A9A49617D7A14B6EA4A7
                                                                                                                                                                              SHA-512:3188C67C03A60A8D12329102CC397AD4B882EDC995DBF908E9E08DB045B6D758A210213229150AAE720D640E64F5C96DB14E0B55AEB5B37D8B59F9E522273D4F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/business-solutions/business-solutions-hero-bg.png
                                                                                                                                                                              Preview:.PNG........IHDR.......8.....g.V.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpRights:WebStatement="https://www.istockphoto.com/legal/license-agreement?utm_medium=organic&amp;utm_source=google&amp;utm_campaign=iptcurl" xmpMM:DocumentID="xmp.did:5383158853F411EFA18186E7B5CB8E2C" xmpMM:InstanceID="xmp.iid:5383158753F411EFA18186E7B5CB8E2C" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" photoshop:AuthorsPosition="
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1419)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1458
                                                                                                                                                                              Entropy (8bit):5.100985788786739
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:QA758YPFAEsFAouqoxv5o1FA0NKOsFA+v/0FAcvprtWfFcp2hvs1RJB25Sxcm:QALYuNxvmW3kfW6p2hk1DcAxl
                                                                                                                                                                              MD5:A34CC941F7D491084C2C9661E0178715
                                                                                                                                                                              SHA1:2613AD5BDFE3A505BA43AA2140E9C96721DC4291
                                                                                                                                                                              SHA-256:99053382CCC51A4E1805CAD2C2F32A2763E7C5F0CADC376684F16D913A3007BA
                                                                                                                                                                              SHA-512:47ACF97D012F949513A9878E9E06D329ACFF341B3606929F4597908F469BE7AFA07D3942678A901DB79F68D4778BA4670AA16A68DB2B525A5966182F11C1F496
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var r;(function(r){r["RECENT_QUERIES"]="coveo-recent-queries";r["STANDALONE_SEARCH_BOX_DATA"]="coveo-standalone-search-box-data";r["GENERATED_ANSWER_DATA"]="coveo-generated-answer-data"})(r||(r={}));class t{constructor(){}clear(){return this.tryAccessLocalStorageOrWarn((()=>localStorage.clear()),(()=>{}))}getItem(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.getItem(r)),(()=>null))}getParsedJSON(r,t){const e=this.getItem(r);if(!e){return t}return this.tryJSONOrWarn(r,(()=>JSON.parse(e)),(()=>t))}key(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.key(r)),(()=>null))}get length(){return this.tryOrElse((()=>localStorage.length),(()=>0))}removeItem(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.removeItem(r)),(()=>{}))}setItem(r,t){return this.tryAccessLocalStorageOrWarn((()=>localStorage.setItem(r,t)),(()=>{}))}setJSON(r,t){const e=this.tryJSONOrWarn(r,(()=>JSON.stringify(t)),(()=>JSON.stringify({})));return this.setItem(r,e)}tryAccessLocalStorag
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 24 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):416
                                                                                                                                                                              Entropy (8bit):7.024021994848933
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7+/6Ts/PHdiR5yS/05x/PHkbXYooBlL0:T/6y0RjqBPwooSg
                                                                                                                                                                              MD5:A95B26790B7F53CDF5738F1AEDB3A4CE
                                                                                                                                                                              SHA1:921F5CCF7246D414A0142DEA839D4D40AC69F5D8
                                                                                                                                                                              SHA-256:261C795120AD452685EF79B59FBC0C6A4EF4C853CFBED226C098C0A99F3B444C
                                                                                                                                                                              SHA-512:DA992EA4AEA09BD82433C3F894813160EC797848EBEB9B1AFC885EB0467CCAD21CADFFC08D4C3EAF31038636061B97733AC742A811353D53A33602CE9D580D54
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.............++.]....pHYs.................sRGB.........gAMA......a....5IDATx..U...0..N..:BG..t...d.7....7P'..t....Y.-E...].........#K!Yk._$5..,..4&Xx....q.44.H.X.$"r...g'.H...t-Ey......2...u*F<.{M..&R{..$..^....+h.>p.Py0......'...<.TD.u.I-Z.........e...#&W..d.@..zL6....'..A....k..:@.7.gPSD..g.....L.g.Sd.V..*a....!.........".G6.yE....l.{P................."\.4..M.E..gU..Z.......IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8431
                                                                                                                                                                              Entropy (8bit):7.935965241875697
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:8dbk1Fguq4Hyc3MVZqqv+1MI+RzRl9/kc3j497f8hlkuj:8dKFguq4Sc8jqliIuzRlhj49jyGc
                                                                                                                                                                              MD5:C39CC647867769A60E872C08E2E6DD97
                                                                                                                                                                              SHA1:06C2D70A1041826F9AAF13C6F474D48F83B1B31A
                                                                                                                                                                              SHA-256:2F48ECFCC1F9BDC333075880EB00A17B205B5E58A9588C83765203700E2AA525
                                                                                                                                                                              SHA-512:5CA48C0E967C92DE617CB7B93CE1EEB9756F2621A5A806B9B55D3016558D41838572940B81C6F447F96267BB3F14EAC6C54214BD829BA90C614BFFC535180ACB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.............>U.....pHYs..........+.... .IDATx..}l....y..kw8.f.K.\.".Z.EJ\.&%-....S.....";.....A.).s..n....>.....H.6...G....&.5I.....8.lK.../.LqI.wvv>..W.d.6._.....~...w.y.yv>./.....C.s.=.-..Y.u{}.......}..<S..N.......J.B...a..P...!.$IB..D..=.[E..b...BKA.,.B.0.$Iz.c|.Rz............|Mt....$:..}&&&z...G....}...yCA......}_HL.cD)].$.$!....q..+....^x..........3...S.r.f..'}...8.%:...9..1....yY.....?../......n..........m{...3..l.r{..$IB..$IzZQ......N.<yZt\..a...bY.AM...e..$I.B...$).e...i.X.u0..+....|,...a.*......BPDa.RZT....0f...;E./.@...F.h...WP..%.b.+..<i.....!.<.m.....,.6EQ..BJ(...e.!%UU.[.u.....}~..288..u..3(...G.cgt]....`V...bBWW..UU..-rko.UU=...u@..."H>..i.....AB...,.l.........@...r.d2y.c...A..1v..L..........w.N$...)..Q....x).........P...={.d2y..n....=...0@....;.i.w......;c..]w.y'tA...T..x9.?eY~).J.":..&..f...z...%...$.....f.[E... ........c.5.&b.K.d.{.B.S.I.R3...(.I..^...T*5#:...2::j...I.<..D..)I....wv....&.@*...1.6.A..1.6...1.......U..8.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13367
                                                                                                                                                                              Entropy (8bit):5.057936866539623
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:1maFFZjROLUFKza7EIU6hUFRuKt3FLrOamnFvr2S1:13FZjROwFKzB6hUFRNFLiaeFvaS1
                                                                                                                                                                              MD5:56655DA87943D0E5EF98E742AE6EE3D2
                                                                                                                                                                              SHA1:AA87802906516962A3EC0F444031F7154B70F0AF
                                                                                                                                                                              SHA-256:256E42104F48A5FA80B031DA12DC56ACDE224FBA3F9810F8F8192B39136D365A
                                                                                                                                                                              SHA-512:0478226BADA3BA5CD80A70265B37B723F56804C35F94632CD0255F35776C93294C9EE799B3787EBCB43B1328212CB828B06ADDCD5E9FD33FFE639E9B3E5999A6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://app-ab30.marketo.com/js/forms2/css/forms2.css
                                                                                                                                                                              Preview:/* This is used to test if the stylesheet has been loaded yet*/.#mktoStyleLoaded {. background-color: #123456;. display: none;.}..mktoForm {. text-align: left;.}..mktoForm .mktoClear {. clear: both;. float: none;.}..mktoForm div,..mktoForm span,..mktoForm label,..mktoForm p {. text-align: left;. margin: 0;. padding: 0;.}..mktoForm input,..mktoForm select,..mktoForm textarea {. margin: 0;.}..mktoForm * {. font-family: inherit;.}..mktoForm .mktoOffset {. float: left;. height: 1.2em;.}..mktoForm .mktoGutter {. float: left;. height: 1.2em;.}..mktoForm .mktoFieldWrap {. float: left;.}..mktoForm .mktoFieldWrap .mktoInstruction {. display: none;.}..mktoForm .mktoLabel {. float: left;. line-height: 1.2em;. padding-top: 0.3em;.}..mktoForm .mktoField {. line-height: 1.2em;. font-size: 1em;. float: left;.}..mktoForm .mktoPlaceholder {. float: left;.}..mktoForm .mktoLogicalField {. float: left;.}..mktoForm fieldset {. padding: 0;. margin: 0;.}..mktoForm fieldset legend {.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (392)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):431
                                                                                                                                                                              Entropy (8bit):5.01125506761089
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:AienZCueFyfrGUSf8FKRSI26R8FLTLSd25wY2M32OzzU:zeZClFgrGUTFKR1H8FLPSdmwW2uzU
                                                                                                                                                                              MD5:F3C1F6D6F8AA1AC2B6EEA18AD3F753E8
                                                                                                                                                                              SHA1:BB1BA026536B895BB03D6E433EB54A8680BF5ECC
                                                                                                                                                                              SHA-256:94962C3D52255B003AE8A0D91FC4780E135551EEF852A3C9C68DA4686E5375F0
                                                                                                                                                                              SHA-512:9FBAED1EC6178B264791C2927A427ACDC1328B3ACE144EF9F4DA85F973CCBA5980B126F17AD0988A005077E4D8204DF7CB7390EA74CE94C6DC4B6F47FF5D67E4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-c86021c8.js
                                                                                                                                                                              Preview:function n(){const n=()=>{const n=new Audio;n.volume=.5;return n.volume===1};const o=/iPad|iPhone|iPod/.test(navigator.userAgent);const t=navigator.userAgent.includes("Macintosh");const a=navigator.maxTouchPoints>=1;return o||t&&(a||n())}function o(){return navigator.platform.startsWith("Mac")}function t(){return window.matchMedia("(any-hover: hover)").matches}export{n as a,t as h,o as i};.//# sourceMappingURL=p-c86021c8.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2920
                                                                                                                                                                              Entropy (8bit):5.0339009068960685
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:cByAvf3IHKXgnzUpNJjLoMb3XkBsWAnJjLo0Z3v9vmlEnfsogUUq2v8fU5s:avfYHRzUpnvoMbHosfJvo0Z3BUq48
                                                                                                                                                                              MD5:CF1D7541C89C5A4BF6DBCF53936BCC98
                                                                                                                                                                              SHA1:A36A7498F862EA8E9240D71F4C2740ABE484E411
                                                                                                                                                                              SHA-256:7DD3F77DC893321ED3007630EF718EC380E9917CA135D07BAEB0B9F89E318DAE
                                                                                                                                                                              SHA-512:BFDFBBFC5D11DE4D18FD7E470CF483A7D25E0394D95CA0E5BBC76D6AB9A7F0EFCDB38A89AD56FE004E0F5199460F7FA94745193CB8134F2450E759EAAD40F0A2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/ceo-circle/logo-ceo-circle-no-shrm-color.svg
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1000 130" style="enable-background:new 0 0 1000 130;" xml:space="preserve">.<style type="text/css">...st0{fill:#1B3C69;}...st1{fill:#59595C;}...st2{fill:#0076BE;}...st3{fill:#265D93;}.</style>.<g>..<g>...<g>....<path class="st0" d="M0,64.7C0,26.2,29.2,0.1,66.6,0.1c31.1,0,47.2,17,55.4,33.5L94.3,46.8c-4.1-9.9-14.8-18.2-27.7-18.2.....c-19.5,0-33.9,15.7-33.9,36.1c0,20.4,14.4,36.1,33.9,36.1c12.9,0,23.6-8.2,27.7-18.2L122,95.8c-8,16.1-24.3,33.5-55.4,33.5.....C29.2,129.3,0,103.1,0,64.7z"/>....<path class="st0" d="M128.4,127.1V2.2h91.5v27.1h-59.3v20.8h44.1v27.3h-44.1v22.5h59.3v27.1H128.4z"/>...</g>..</g>..<g>...<path class="st1" d="M390.7,65.3c0-38.4,28.6-64.6,64.6-64.6c26.2,0,41.7,13.1,51.1,28.1l-18.7,9.5c-6-10.3-18-18.2-32
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:OpenType font data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):95996
                                                                                                                                                                              Entropy (8bit):6.81957781520031
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:JL8SxB6vzDhzO562+3l83rtHVJAZ8ZpMPGg8qNd18pEskqkl5/kM6MMU579F:JL8SH6e62+187tHVJAZ8ZpX1qNd+dkrD
                                                                                                                                                                              MD5:B4F9EB8CE027016AB9B9860817451D07
                                                                                                                                                                              SHA1:01ED725F5618902E19911ECCAC005C7069BC8017
                                                                                                                                                                              SHA-256:B26D47814FF285C8B1107FC253643C0096AE248A516FAAC672A5467D5B9367B8
                                                                                                                                                                              SHA-512:4C57FA3D1670067C2C30A600D10A8E34D7A95D39C406468C6FC6E39F721398B1A77E00ED13346F60D47C63567DB36FD6451082996D50465E4E021EF14145765A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/shrm/clientlibs/clientlib-site/resources/fonts/proxima_ssv/ProximaNova-Extrabold.otf
                                                                                                                                                                              Preview:OTTO.......0CFF .$.F...d...MGPOS[.f6..G.../PGSUB.<;...7L...^OS/2p.-... ...`cmap.~..........head.>.........6hhea...........$hmtx;&k...&.....maxp.&P.........name..s:.......@post.......D... ..........K_.<............_......._.T...............................T.T...................%..P..&.....:. .....................2.M................P...........mlss. .............* .............. .......V.........7.............7...........C.........*.L...........v.................................-...............................................;.............7...........C...........=.........n.R.................................T...........,.D...........p.........(...........Z.......................6.&.........6.&.........v.\............Copyright (c) Mark Simonson, 2005. All rights reserved.Proxima NovaExtraboldMarkSimonson: Proxima Nova Extrabold: 2005Proxima Nova ExtraboldVersion 2.003ProximaNova-ExtrabldProxima Nova is a trademark of Mark Simonson.Mark Simonsonhttp://www.marksimonson.comhttp://www.ms-st
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1782 x 876, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):675670
                                                                                                                                                                              Entropy (8bit):7.986716364949973
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:RB3jlCdqH0SsnUwwIxtpI55gKYwBSPh4PrEeZCGr7p3AyTn0xZP:RZlC0lsnUpIfqgKYPQEeFNAZxJ
                                                                                                                                                                              MD5:C2892680D02F2727940674773CDD203F
                                                                                                                                                                              SHA1:FD78A8B421F5DE37D1D93C6EB72D8F73BF6B0C9D
                                                                                                                                                                              SHA-256:581E04C2E8A2D4611186BC5526FB158E1E877403E30B2D934F65EE890B7F25BE
                                                                                                                                                                              SHA-512:9AF697880E781B35421E3EC8ECB194B3B875FCC87F6F55EB9409C3CA82E20F605F6FAA50ED428D4AA9E918ACAE4D68320027A3E7C0A805DA64D56E29D9972783
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/enterprise-solutions/linkage-poster.png
                                                                                                                                                                              Preview:.PNG........IHDR.......l........3....iCCPICC Profile..H....PS....{.CBK..Bo.t.H...P..........*vD\..ED.+.*...YDE.....,..X...w.!....3s.|...s...?s..dy.H.....*....x.#...!..5...`..f..AA...Y.w....){.|*.......gp......epS.>..+.H.......[.)..V..b.A.{.8a.G.8n..`:&4..0..<...'.@.#~z.7..CrG.R.....!...C....H..#M.g..%O..r.Isr8.R....=.......8....Hfk."JJ...#V.9...4.)......7.?...Y.f..g......MY.0...o.4O&;t...^!.,N...........$.I..|.4.vbh.,g....rFr..\.K..K....>.su..{O...~.l....P_..9s........x|O...0i.(.CZK..$...H..Y!....9.6Hz.I...Y.,..R...:.@.<......+M.J,HH.3.....\.ytkKk[.......6}.!.9_.S.\.&''..|..y....82.3........\.8k.7}.0.......-....9......./...A(.....$.T...`....@...v.2p...'.ip..&p.\...=....>0.^.Q..L@......R..!.......+...@.P...%@BH...6A.P.T...*.......&..=...a....F.$..k..|..3a.8.^.'..p6..o.K....\._.o.]p....C......A...(.*....G.Q.P...T....jC.G..FP..X4.MG.....04...^...C.@.[.....Q.w....1.8a.HL.f.&.S.9...\.ta.1..X,.k.u..b..I...m.....el.v.;...Tqf8.\ ........N...:q..Ox..6......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (3247), with CRLF, LF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):465910
                                                                                                                                                                              Entropy (8bit):5.275698181654201
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:kPMez0J9zfLsM9zMqM6gpM9zMqM6+r9YcyJU/ijI9I6Mb5B:yz0J5TuLr9YcyVjIWl
                                                                                                                                                                              MD5:2F78DE5806E266A1DA0368CA6B82D18D
                                                                                                                                                                              SHA1:2FDBEEBC4B9B64EB03FD074AC4C170C50FF86E52
                                                                                                                                                                              SHA-256:24664A706D1CCB18D72814FAAB7CE451C29D2ECF4464FFA8B9FA19E05A6CB057
                                                                                                                                                                              SHA-512:8EC4E9CE18A7149757F1EEBB46F9DD13BFE34F88AC3B28484850FE2B02EA19905A541D27D9997DD68E9BCAEE3E48B6AACF76097CE07B99C8282A1CA60D4FA339
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/topics-tools/topics/civility
                                                                                                                                                                              Preview:.<!DOCTYPE HTML>.<html lang="en-US">. <head>.. <meta charset="UTF-8"/>. .<title>Civility at Work - 2024 Civility Index Research</title>. <meta name="keywords" content="Civility"/>..<meta name="title" content="Civility at Work - 2024 Civility Index Research"/>. <meta name="description" content="New SHRM research highlights the urgent need for workplace civility, with U.S. workers facing millions of acts of incivility per day."/>. <meta name="template" content="content-page"/>. <meta name="viewport" content="width=device-width, initial-scale=1"/>..<meta name="robots" content="index, follow, max-image-preview:large"/>. . . . . . <meta name="rollupimage" content="/content/dam/en/shrm/topics-tools/topics/civility/civility-teapot.jpg"/>. . . . . <meta name="migratedmodifieddate" content="2024-02-29"/>. . . . <meta name="topicfiltertag" content="Civility"/>. . . . . . . <meta name="datesortfield" content="2024-08-21"/>.... <meta name="twitter:card"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=NIKON CORPORATION, model=NIKON D800, orientation=upper-left, xresolution=152, yresolution=160, resolutionunit=2, software=Adobe Photoshop Camera Raw 10.3 (Macintosh), datetime=2018:11:25 12:11:59], baseline, precision 8, 1280x854, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):141258
                                                                                                                                                                              Entropy (8bit):7.958590888289001
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:xSDMbJJVlCSkH7TzyJmi5NEFJ7NjThn1f++GYmBFzpKtIaBHFefC:xRCSezyJPNOBE3YmBz5wHQfC
                                                                                                                                                                              MD5:F0F3BDE669E94E632DA6E4A94CAD73C1
                                                                                                                                                                              SHA1:9AF4D5C225AD28B74B77ABD9CAD5B35394A5DC57
                                                                                                                                                                              SHA-256:E1884902C7F598FAA795267BB0FD6E4DEBD2734604620EEBE7F0826A02A504CC
                                                                                                                                                                              SHA-512:669F7E99BE0C30D9A140BB766577EE9B71A6EC88C24D17719A17B4EF20CF8EB806FEFDACE11AB0D4B4CD1F99553ACCBD1D26C6480601A67B2FC984490A49D661
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/topics-tools/news/employee-relations/4-proactive-strategies-to-combat-workplace-incivility/_jcr_content/_cq_featuredimage.coreimg.jpeg/1719577947479/workplace-disagreement-1074436456.jpeg
                                                                                                                                                                              Preview:....9.Exif..II*...............z...................................................(...........1...,.......2...........i...............NIKON CORPORATION.NIKON D800..,.......,.......Adobe Photoshop Camera Raw 10.3 (Macintosh).2018:11:25 12:11:59.,....................................."...........'...........0...................0230...................."...........6...........>...........F...........N...............................................V...........50..........50..........0100................................V...........^...........f...........................................................n...............................................v...........U...........................................................................1.......~...2...........4...............................2017:07:30 17:41:04.2017:07:30 17:41:04..t.@B..p...@B..................R.......|3......|3......................5004130.R.......R.......................85.0 mm f/1.4.......................................(.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 900x506, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):141562
                                                                                                                                                                              Entropy (8bit):7.981741291942062
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:4lEkGzY6uLjfTqIY/v3fr7f3opz0/jl9tcOe9yQSKvAUv4P:PkKIg/vzD3ox8l9tcOOVvZv4P
                                                                                                                                                                              MD5:462FE492BEF234F925181D79014AD56C
                                                                                                                                                                              SHA1:8CBD77D3E42C2062994BC512A314AED18AB17D91
                                                                                                                                                                              SHA-256:28154A0FDC8843FDEF82B82E7A9FC1AE710DD3F63CC2BBC66F38FBAD2303113A
                                                                                                                                                                              SHA-512:05D4861F15CFDAE113F46CCA37C170050852F7DCBE421C3A2124E8E709A38C0709EB9BD0A08231622108C5ED48B9569A947BDEBED788604CBD04B8B0BB03B5F1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1000x530, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):40887
                                                                                                                                                                              Entropy (8bit):7.336167045946225
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:5TJR6d2Tt32DYN3MNFOYbJP6rpy/1l1rH:5tR22Tt2W3MvP6rIL
                                                                                                                                                                              MD5:B96F731532AD5CE5C12175E7FC6671D2
                                                                                                                                                                              SHA1:13AC2E797F13FC734923693712FD74DA2C375C2E
                                                                                                                                                                              SHA-256:2ACA9CE9160E0B10757FD5C6ABD98DE3DEB9947ED6AE22B7E6A222F2047FE554
                                                                                                                                                                              SHA-512:BCEDD33D95AB22F24B4F217877AFE42B21E530B03EC9FC99EB2FD19F7D1C45F2F60F8F4CA85AF56B4E0E743061677A6D6929FBC22E189CA64EFA1B7FB1FE1484
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/topics-tools/topics/civility/civility-starter-kit-cover.jpg
                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh" xmpMM:InstanceID="xmp.iid:DF4541214D0511EFB690B8572E639694" xmpMM:DocumentID="xmp.did:DF4541224D0511EFB690B8572E639694"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DF45411F4D0511EFB690B8572E639694" stRef:documentID="xmp.did:DF4541204D0511EFB690B8572E639694"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (815)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):854
                                                                                                                                                                              Entropy (8bit):5.101349997569269
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:/EtZBMOt8U0TwMKZYUax51dBo5LXAZYUBWFAv3PXQXSFqkPL:/EXqGV0TZWYzfCZ0YAWFAv3PXQXSFL
                                                                                                                                                                              MD5:CCDD5FD2F62A63E8BF51A388BC42B9E6
                                                                                                                                                                              SHA1:35649A4C922EB41DFEAD2FA74D9CE1C4BECECB98
                                                                                                                                                                              SHA-256:BFE72F2C0BA68BD61E58A38B1455993BE73089DBE1E8A021EFB4F713C567478C
                                                                                                                                                                              SHA-512:8E73B9CAA3F29F802BA24640E49754C32177679BDE4CF5C1492D614A5357B82C2467F82140691A7581FFC814F7D196E344C127CA5AD0059E38B06F10A24D756E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-b398f6b4.js
                                                                                                                                                                              Preview:import{g as n}from"./p-0752437e.js";function o(n,o,t){var e;if((e=t.analytics)===null||e===void 0?void 0:e.analyticsClientMiddleware){return t.analytics.analyticsClientMiddleware(n,o)}return o}function t(o){if(o.customData){o.customData.coveoAtomicVersion=n().version}return o}function e(){return{documentLocation:document.location.href,...document.referrer&&{originLevel3:document.referrer}}}const c=/^(\d+\.\d+\.\d+)/;function u(){var o;return{source:{"@coveo/atomic":((o=c.exec(n().version))===null||o===void 0?void 0:o[0])||"0.0.0"}}}function r(n,o){var t;const e={enabled:o,documentLocation:document.location.href,...document.referrer&&{originLevel3:document.referrer}};const c=(t=n.analytics)!==null&&t!==void 0?t:{};Object.assign(c,u());Object.assign(e,c);return e}export{o as a,t as b,e as c,u as d,r as g};.//# sourceMappingURL=p-b398f6b4.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):229
                                                                                                                                                                              Entropy (8bit):5.067129715001732
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:AoTZKcvUHKd0DDmJS4RKb5KVErcHWSJ4UozLxi75EErHUpuLBeAd0F8/Yp+GHDAv:VUqS3mc4slmH6U8LWywuEBeDgGH/KV
                                                                                                                                                                              MD5:E6A3AA1D868749678A65BEBA82D71E5C
                                                                                                                                                                              SHA1:1626C77AB1347F66CC14ED8FD1330627410A6AED
                                                                                                                                                                              SHA-256:BDE5649ABF2CC8BC10F86FEBD7251961E85D73E2FFE302A18A9825E552464E7F
                                                                                                                                                                              SHA-512:1A5DD411E9A8F030FAEF8B0BE9BAEC430A17112D9A5DB23F43D6084ED62F9E0E819995E519830310ED305943365B766AA8CB476DA9C7D9EB15C60E62960B5C55
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-a56bfec6.js
                                                                                                                                                                              Preview:const s=`<svg viewBox="0 0 18 18" xmlns="http://www.w3.org/2000/svg"><path d="m18 2-1.8-2-7.1 7.1-7.1-7.1-2 2 7.1 7.1-7.1 7.1 2 1.8 7.1-6.9 7.1 6.9 1.8-1.8-6.9-7.1z"/></svg>`;export{s as C};.//# sourceMappingURL=p-a56bfec6.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4233
                                                                                                                                                                              Entropy (8bit):4.9484294634619195
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:9J4o/vHtcSLEJXGSwE63Gxdj3Vh+tQL0D5aijo:T1vH6J2SwESGxt3Vh+tQLGaijo
                                                                                                                                                                              MD5:EEEA4BC1CA7D625574CD0A4954CC4F4C
                                                                                                                                                                              SHA1:F8A5FE231B06A28B6775AE4B9DB21C95179819E9
                                                                                                                                                                              SHA-256:DD7F2CE4894F9BACA6AE872D67BCEFD0DD92C869724957FB2B998DCE7B3E6030
                                                                                                                                                                              SHA-512:CA8266199D26F6FF7501D53BAE45D533B3B3C58D2472168072A5E73E7423AD86643787DA691FFB67A3FE4ADAE0891BAE1A2CFB937B687CB220714AE48DC9923E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/*. * Copyright 2024 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */./* eslint-env browser */.export function sampleRUM(checkpoint, data) {. // eslint-disable-next-line max-len. const timeShift = () => (window.performance ? window.performance.now() : Date.now() - window.hlx.rum.firstReadTime);. try {. window.hlx = window.hlx || {};. sampleRUM.enhance = () => {};. if (!window.hlx.rum) {. const weight = (window.SAMPLE_PAGEVIEWS_AT
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (351)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):390
                                                                                                                                                                              Entropy (8bit):4.7105285889548165
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:VnlKIQs415US/bGcyKFo++IFPsQBvxmVV:VnYOwr0G3vxm/
                                                                                                                                                                              MD5:A3CBC22FF33AD55C8752B4B9DF3441FA
                                                                                                                                                                              SHA1:B4881223175B3608CF18EBD9FB9BC57CBEDDE31E
                                                                                                                                                                              SHA-256:C04FFBEC186A5D70C6164CC6E9728B016DB4F5407A577EA0721282BF899D3D2C
                                                                                                                                                                              SHA-512:1E9C602644A06269BEF378AE3D8E4D7513A86116A4EEECE5366E315DB6FE86F1ECA30DFCB0EFA3ED12F5868E9047F2A60E1D47A4DE88446FBB839DFB20754D57
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:const s=`<svg viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="m6.4 0c3.5 0 6.4 2.9 6.4 6.4 0 1.4-.4 2.7-1.2 3.7l4 4c.4.4.4 1 .1 1.5l-.1.1c-.2.2-.5.3-.8.3s-.6-.1-.8-.3l-4-4c-1 .7-2.3 1.2-3.7 1.2-3.4-.1-6.3-3-6.3-6.5s2.9-6.4 6.4-6.4zm0 2.1c-2.3 0-4.3 1.9-4.3 4.3s1.9 4.3 4.3 4.3 4.3-1.9 4.3-4.3-1.9-4.3-4.3-4.3z"/></svg>`;export{s as S};.//# sourceMappingURL=p-cfb3c589.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):320246
                                                                                                                                                                              Entropy (8bit):5.569517086287392
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:z49mIGKlqX3lDMvO5K1x72Dej75ssFVVl2pe:E9mwUX3lQlF
                                                                                                                                                                              MD5:25DE8E1372BC2D28BFF79A90916D5D10
                                                                                                                                                                              SHA1:6C1C71A83524F201315FF1139AB23304E52F2C34
                                                                                                                                                                              SHA-256:3A80A2FFDE18787D1ACB8B9C8F8F593F47B0F1AB7268ED1BE6FBC72F267B34E3
                                                                                                                                                                              SHA-512:0D7DD89A18966DF51B18CBA440B1BAB79B4702FC9253811D3324C77F986F5659C85C8FAEEB9B0E0E39AA49C45E7EB78A55E90F771AC19F02A3557BC56D5E8EFA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-N68056QWYJ&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1400x788, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):143164
                                                                                                                                                                              Entropy (8bit):7.981028715903193
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:w5RlAa0gvesS+G2h4EKegaLPZYb4buO/vj+kjY58bg0ojnXZk73JGv:AUg5nvgamb4Hvj+kjs8b1cnXZkjJGv
                                                                                                                                                                              MD5:57D5BB5FC67B2E2642089283806EE255
                                                                                                                                                                              SHA1:41EE41C01E2C9DD45376B58E727CDB3B34BA8E6F
                                                                                                                                                                              SHA-256:FC52077135B4E1ABB1BF89199CCBF77235C94F148BC40186D76CCD4F90A1CA75
                                                                                                                                                                              SHA-512:2A0F2D0F8AC72443C1B3BDA1E14A04ED0C7E10597025A24A79317C33F2257C6C635A0B94935A39DC11E4497C4DC02E314832DBF7356EAC940132A7A3EA8BED8D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C......................................!...!.1&""&18/-/8D==DVQVpp....C......................................!...!.1&""&18/-/8D==DVQVpp.........x.."........................................O.........................!1..AQ"aq.2B..#3R....$br.4CS.....%5Dc..Ts...&Ud....................................<......................!1..AQ.2aq..".3BR.....#b..4rCS...$..............?..0GD...,..F.....@.F> .j..a..`_..nI....a..M=./..}.3.*......O...(.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):163718
                                                                                                                                                                              Entropy (8bit):5.217697340045926
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:gEMSyewWYT2CpcTFQtzgLZ2ZvSJfUtiq5knk8knkuknk3515TzFgZcGruSlYRaz7:rMST7YT2CpceXVknk8knkuknkmLYw97B
                                                                                                                                                                              MD5:19FF1B41322ED252B828740B2562EBC1
                                                                                                                                                                              SHA1:CE61676F1EE8AF4BE13D553F8B8E2B5D9860CDDA
                                                                                                                                                                              SHA-256:62BF9BA9C528A26838E70CC7F1F3434111554561EA7E080BA8FB0F677EF6C7C2
                                                                                                                                                                              SHA-512:45737392EA75EFC83C69912CCDDA13FFE6E057DE79CE337BCDF54802D5DA12EEAE59F904DEA67204FC64F0483F4D2999180B994CCED7F3A0D3D15C83BC5D1213
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/consent/29f4ab0b-0334-4a37-8525-65df9a2f8f3b/018fcde9-0fa1-7763-b87a-68a6c497370f/en.json
                                                                                                                                                                              Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Your Privacy Choices","MainInfoText":"<p><i>You may exercise your privacy choices as directed in our <a href=\"https://www.shrm.org/about/privacy-policy\" target=\"_blank\">Privacy Policy</a> except with respect to third party cookies running on our website, which are addressed below.</i></p>\n\n<p>When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience.</p>\n<br>\n<p>We respect your privacy preferences, and you can choose not to allow some types of cookies.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):322050
                                                                                                                                                                              Entropy (8bit):5.493700624953928
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:xAOOCIIGEx75gEwnpYc4NSYYMrmgmETVFzrpQqr3K9zwrcRjI0UIBBWv9G:mO3G8apt04
                                                                                                                                                                              MD5:8F7FAABD59B1114777D14D1582457274
                                                                                                                                                                              SHA1:65A3B7CEE37A405124344198D1BE92D67907DC85
                                                                                                                                                                              SHA-256:5AED37FCC4DD6C6DF7058F2E516D2ACAF95C3359C983D7DD5C0CF0D4A614EF23
                                                                                                                                                                              SHA-512:CF534D4555F0F821425BBA8A01C075F966F67F5B6932C962C7A2A6255A906525F4531482FBDEE7F8F16F31322C735EA3CB94C469FA4505181107756EA0D04555
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:!function({retentionPeriodDays:e,timestamp:t,daysBeforeNotice:i,productName:n,version:s,ignorePattern:a}){if(a.some((e=>RegExp(e).test(document.currentScript.src))))return;const r=(-1*(Date.now()-t-24*e*60*60*1e3)/864e5).toFixed(2);r<=i&&r>=0?console.warn(`Warning: The version ${s} of ${n} is set to lose support in ${r} days.`):r<0&&console.error(`Error: The version ${s} of ${n} not supported anymore.`)}({retentionPeriodDays:90,productName:"accessWidget",daysBeforeNotice:14,version:"v1.16.37",timestamp:1728213030906,ignorePattern:["/^(?!.*v\\d+\\.\\d+\\.\\d+).*/"]}),(()=>{"use strict";var e={301:function(e,t,i){var n=this&&this.__values||function(e){var t="function"==typeof Symbol&&Symbol.iterator,i=t&&e[t],n=0;if(i)return i.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&n>=e.length&&(e=void 0),{value:e&&e[n++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")},s=this&&this.__read||function(e,t){var i="function"==typ
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.918511188100151
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:FqoXExv+jMehnke1IaSioHloejOMI0qpkog81kLbxeCiTwK4CsBVsxscFXp:Iowvqn9SvFoAg0qpkoeLbQoKfsvwscf
                                                                                                                                                                              MD5:0B8609C3E8AE704B7EEC5722442068F1
                                                                                                                                                                              SHA1:40A535CFD00911EB6DA93E25687B0411AA0DDF45
                                                                                                                                                                              SHA-256:B79B5F072EB293E8A8E667BFF182733C01FE48244AEE003B66B9038D1DAABE0F
                                                                                                                                                                              SHA-512:0AA838EABAD3C7B7C962054E1D65917F89199C9613D47597B15A3C766CDF490136DCBC01D7143C135A7CE1990B7F30B0913AD4757B3D8FDC0673ABD62EFA95E2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/topics-tools/topics/civility/civility-riddle.mp4:2f8280b1d21ef5:0
                                                                                                                                                                              Preview:....ftypmp42....mp42mp41..h]moov...lmvhd.....^...^...._..G.................................................@.................................8.trak...\tkhd.....^...^...........G..................................................@........8.....$edts....elst.........G............7.mdia... mdhd.....^...^....]...#m.......@hdlr........vide.............Mainconcept Video Media Handler..7.minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ......6.stbl....stsd............avc1...........................8.H...H.........AVC Coding............................5avcC.d.*....gd.*.,......j........].B...h..5%........stts...................(stsc.......................~............stsz...............s..D........X..NN..........T....#......T...........[........c..m...$...,...u.../...4...a^...B..j...6...8...p...5...7...v...>...= ..u...2B...:..y..............."f..*%...~..7...Dl......x...x.......j...i.......q...a....;..q/..h....}..........D]......D.......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):782776
                                                                                                                                                                              Entropy (8bit):7.999693484820567
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:12288:wXjLcqlIqnUcrpxVERZfYUgZ2p+ts+skK8qFPqmxmPx9O6ccxHpWVT3D:wTLcqlIqUct0k2pgs+skHWCjGcxH4VH
                                                                                                                                                                              MD5:0344262566BF4D64BCDD3BE67596FFBF
                                                                                                                                                                              SHA1:7DC5E678198ACB31FF3857460242FBB6C7AE813A
                                                                                                                                                                              SHA-256:B733274E07EE8961859457DFAEFD0E1336FE1BC67E5DF1B192801131D1B97450
                                                                                                                                                                              SHA-512:34B7A4E97150A8BBE592372F05F26189AEC1D46C9AC585874E3BDFACA38196CB0D7A06B770162F0275870F2FEFE3E3B14ABF5B9FDD779DAFC5ADF0D96C30A88B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/topics-tools/topics/civility/SHRM_Tea_30SecCore_FINAL.mp4:2f8280b1c48639:1
                                                                                                                                                                              Preview:.10).)^......HF.uG..v.\..S..W..`.....{.nS}y.......n....Jwp.{......'.Q.s.....'K......y.q...KU..<.x. ...7........?)..@..;.}...B....z.`.:/.QW.D&...}%xZ.2...(U....x...y..vx.U1.=...q...L`....+..%...-!..'.j^..|.O.5F.-.-s.~..N'pn.i.yB..(C.@s...(.4.,.Pd....A4....&M...4.a.fa....Tmf.@......a.>Z{.9Hr......H{.....X.....e....r.i....]..)B.C..7.......]Y.1-."f..=..E..GA....E.E..T..?..?g.g....6suV....%.E2....?....H7*..\..]...)Wy-.......m ...&.E..}.4.6.....o.ez..~.W.}..=.>.1...B...m.+n...e..o{..fy[Tp.P...q`w..?.CE@2"...r.........6..!$.{..w..*.B.......{7.....'8.".$..h[....]#|.FO.....EL..K.tr.m.3#.}Q4.%.b.E....(...........%+a...3~$...?.XAF...\C..8.._...|.>.*.5...o..T@.~I..Km.^.6D..+#.+\.E.l.6....>I.J.M.8..l.N........w.#~vd.xs.B.;.c..t.K.Y..+.......d.S....a......c....Ok......&Z\.4..........eI...n..&."..b..2.<...9....y._.....[s...'..B.+Q6..I.p.^......SP.....!5C..{ox.v=.8.:..y.Yh..U.v..>XC0).....h_*.P...'f........l|...i....;.....o.J2$..J..\.....b!..k.2-.....BM.1tn6.%
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (56168)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):56213
                                                                                                                                                                              Entropy (8bit):5.115517966733525
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:0Ahwngo06O/aRaRmYUabHoUskc1ZjJwtqi:0AhwngoI/aRaRmYUaXWgT
                                                                                                                                                                              MD5:0CB76161CF5A2D4A1151E19D9762AF45
                                                                                                                                                                              SHA1:818592B80BFD00A449F580BB1C069BFA22757742
                                                                                                                                                                              SHA-256:DD050FF4CB73D38506CB83FD0017ABF327A6751FE80FFFEAE0FEF0166144ED1C
                                                                                                                                                                              SHA-512:7FD2B1713910129B762DB187AF359E86A3A741B2158ACDAAA07B3FC29870BD15B4326E095959A7288E49B1F93D305619EB110DD956095359221E2CABB7462B58
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-6465d9c8.entry.js
                                                                                                                                                                              Preview:import{h as r,r as t,d as i,H as o,g as e}from"./p-5925f187.js";import{a}from"./p-f085f17a.js";import{s as n,m as s}from"./p-1f348d2b.js";import{A as l}from"./p-b9cbdd5c.js";import{i as c,h as d}from"./p-c86021c8.js";import{I as p,B as m}from"./p-1e3b01c2.js";import{S as b,a as g}from"./p-0943c4bd.js";import{u}from"./p-1deb66ba.js";import{o as w,r as h,s as f,e as v}from"./p-4fb8ce4b.js";import{S as x,a as y,b as k,B as j,c as z}from"./p-c258ee3b.js";import{C as S}from"./p-a56bfec6.js";import{B as C}from"./p-d83eaf95.js";import{S as D}from"./p-cfb3c589.js";import{T as Y}from"./p-5d2c1523.js";import{e as R}from"./p-2002205f.js";import"./p-1580513b.js";import"./p-e9c4f463.js";import"./p-e48090a7.js";import"./p-4dcb66f1.js";import"./p-b0ede3ce.js";const q=({inputRef:t,bindings:i,onClick:o,...e})=>r(C,{style:"text-transparent",part:"clear-button",class:"text-neutral-dark mr-1.5 h-8 w-8 shrink-0",onClick:()=>{o===null||o===void 0?void 0:o();t===null||t===void 0?void 0:t.focus()},ariaLabel:i
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1200 x 675, 8-bit/color RGB, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1023833
                                                                                                                                                                              Entropy (8bit):7.982290347210856
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:Ka4TqLyNaObKlg9F0GdsYOmbmyu8nrTp0iqO:L3LLshaYOmZxnrTp0iL
                                                                                                                                                                              MD5:7E8C908EF7C8ECDF6616CB8D747448AE
                                                                                                                                                                              SHA1:F06F141324323CCC7DEF6173919E134DB8DF26A0
                                                                                                                                                                              SHA-256:9F5B1C9FB325711E58CEA4D11A8BB63D30A8A717C90D6F658079D4BFCD5EAF56
                                                                                                                                                                              SHA-512:24365D1824753C0709BC68137736EF4F7773E2619096BA04623F0909D6F79C1984908408F05C3A1FE0211F0EFEBDB05CDB33663A603B63654F5F2EE6F25276D7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...............a.....sRGB....... .IDATx...[.$9r&ff.{dfu7.FR\i..........EG:...8$G=...dF..fz.....M-c.TGz.q1..3......._...BD....XH.DD...af.....BK.K-.."*T................""....{*...OD..d<._...A..2....||.*<........aD..4j..Qn..{.Q.....HP.E.....K.YG..........:{.D....h...4...aV:.w...a.....{g..."]...A..|.-.A.......J... .J.h.........)...#&.......:P,...>q.'b..C#Q..L.x..A..~a..............".E.....h...'2DL@....sW.....g.v...[.m.......RJ)eY.eYj]..J.5....{..n....r.^....eY..R.eY.6.RJAD.BT>G.....`.....k..|"B@......."0..af..U..../.....j...II.=."3.E~...//?...........}.\..._...0..Q.......^....\*.....HDP5jo,..5a.....]D......~.../...._.o.~....z..m..9!..<,KA,...."B.h........R..K.u...a.. U............O...............`f...5n;.+.q.m./.."&.2.K...b..`ArNK....i..N.}CB.............8A....!..AD..2..;..x..l...{%hr.px.at.....6.T.- '...dCc .....Bq.,.1......m..i.D...3..."23Z.....4UF).QT......sY+"..........*..R.<.....7.C.;.]......pt_.'..,.&. ...Y..?..J..<
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3240), with CRLF, LF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):216136
                                                                                                                                                                              Entropy (8bit):5.198928603604699
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:vPMeps2r6z2jz0JdRn3++1AIynk+A3PAxxH7NeJo5pNjUkQS/meIdAIbM8mZJ4OR:vPMMz0JdB3+5Bb5pYijICIbMn5B
                                                                                                                                                                              MD5:63CB568AA83345785309853AB4E459EF
                                                                                                                                                                              SHA1:8972E2AEDCEBDD270C6A19ACCC0B8B4C0519801D
                                                                                                                                                                              SHA-256:045F87FD8DE5525D53FA6E36052CFE72960ED9DEFE7E866CA997B25D4F207B3C
                                                                                                                                                                              SHA-512:29D7CADFE8D70CC2D225373F77105816033E05202577F3D5AA796A98A471C579A9DA08C132D8FA23B53E4E2F483F0346B45B521FA683648DC8E74EAA67B8A6B8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/linkage
                                                                                                                                                                              Preview:.<!DOCTYPE HTML>.<html lang="en-US">. <head>.. <meta charset="UTF-8"/>. .<title>Advance Women Leaders with Development Solutions from Linkage</title>. <meta name="keywords" content="Leadership &amp; Navigation,Leadership Development,Women in Leadership"/>..<meta name="title" content="Advance Women Leaders with Development Solutions from Linkage"/>. <meta name="description" content="Accelerate inclusive leadership at your organization with this set of leadership development tools focused on advancing women. "/>. <meta name="template" content="content-page"/>. <meta name="viewport" content="width=device-width, initial-scale=1"/>..<meta name="robots" content="index, follow, max-image-preview:large"/>. . <meta name="breadcrumb" content="Transformational Product Offerings from Linkage, a SHRM Company"/>. . <meta name="pagename" content="Transformational Product Offerings from Linkage, a SHRM Company"/>. . . . . . . <meta name="migratedmodifieddate" content="202
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=8, description=Screenshot, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=GIMP 2.10.32, datetime=2023:12:20 16:37:10], comment: "Screenshot", progressive, precision 8, 2800x1757, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):494077
                                                                                                                                                                              Entropy (8bit):7.958512757577949
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:9NM7ZY/q86xzG3agqOIypDCRfyfVDaYyR6YWbxyk:vM+/+G3agqOpORGDaYpPdz
                                                                                                                                                                              MD5:FE9184E69EB8124442E831F2DAE02443
                                                                                                                                                                              SHA1:44D6A3F262113067D3A6EBBC7A13311F55B5ADDE
                                                                                                                                                                              SHA-256:D2761D80D635B3378617655EE9984D166246136744981638C2F0DDC49416FB35
                                                                                                                                                                              SHA-512:752DEE4F14519900315BBADE68D7AADD1D50C9597975134B22138E50E32380C1D28FAB3375ED78612D5E73EF102746F610CF3FADA9578B35E82D0E4B2B10467D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..............Exif..II*...............n.......................z...............(...........1...........2...........i...............Screenshot..................GIMP 2.10.32..2023:12:20 16:37:10...............................................................Screenshot..............................................f...............................................l...........:-..................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.....................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:OpenType font data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):63808
                                                                                                                                                                              Entropy (8bit):6.784039210751724
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:m+b4DRbM/Cwpwi2pinCABFvlcilFo1GbY4BefQOOPRTcJ9x/EN6a40TgwOjFVfdY:m+EDRDDipFXlFu4BCVjqkV1zbhhkxyG5
                                                                                                                                                                              MD5:72B6F2C9990BD3D37B8013A59ED78902
                                                                                                                                                                              SHA1:4478D77E99DE9DEDA5E427311645F138FBFE3EDB
                                                                                                                                                                              SHA-256:B9E81A47AECD3D05445AE775F48D08B3DE46B2039F1D229A58A87BE194E327EC
                                                                                                                                                                              SHA-512:6AB8FE35968FF6CC0C737409DD6E142800007E54D3F487244D3D338831B34CF68DE3245184BA102F13CCBC57D852A59C8240BD8918112F1457634E595E775D8F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/shrm/clientlibs/clientlib-site/resources/fonts/proxima_ssv/ProximaNova-Bold.otf
                                                                                                                                                                              Preview:OTTO.......0CFF ..M,........GPOS..(.......1VGSUB..A........`OS/2n...... ...`cmapBS.V........head.e.........6hhea...........$hmtx..V.........maxp..P.........name=%.@.......Ipost........... ..........^U_.<...........5.......5..T...{...........................T.T.{....................P................................2.M................P...........mlss. . ............ ...M.......... .......2.........7.............7...........C.........%.G...........l.........'.}.....................-.................................................7...........C.........n.............w.....................J........... ...........N........... ...........Z.U.....................6...........6..............Copyright (c) Mark Simonson, 2005. All rights reserved.Proxima NovaBoldMarkSimonson: Proxima Nova Bold: 2005Proxima Nova BoldVersion 1.000;PS 001.000;hotconv 1.0.38ProximaNova-BoldProxima Nova is a trademark of Mark Simonson.Mark Simonsonhttp://www.marksimonson.com.C.o.p.y.r.i.g.h.t. .(.c.). .M.a.r.k. .S.i.m.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (4177)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4222
                                                                                                                                                                              Entropy (8bit):5.114083293565569
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:rxyv/KGa3AoxIXaC/vc/LiZjviamjAd+JaeA7V2Tg/AKXGFIfzg3XdUydGGF2Laj:rxGaw8WKqOb8dUaf8RIfc3XKuHjyHs
                                                                                                                                                                              MD5:3F02D71F90E195F645E9364A545559B9
                                                                                                                                                                              SHA1:35A9E58B52E69575E9D38B89DC9B537B5C4233A7
                                                                                                                                                                              SHA-256:28EDD8959EE7645A33A4D63F0AF4409C40D01AF33D5A610543450C48946EECC2
                                                                                                                                                                              SHA-512:E91427CBD42D7181A781076F43BDF8D77E6D14FE0D4B96FBB2CF4FEEE1909E4F07F95127C561BDB94DFD37BE10E832D533575702E7E6C2DD63CD3D245656627A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-7d7b074b.entry.js
                                                                                                                                                                              Preview:import{r as t,h as s,g as i}from"./p-5925f187.js";import{$ as e,a0 as r}from"./p-1f348d2b.js";import{S as n}from"./p-cfb3c589.js";import{g as h,Q as o,a as c,b as a}from"./p-f51f762b.js";import{d as u}from"./p-2002205f.js";import{C as d}from"./p-c280cd05.js";import{a as m,S as f}from"./p-0943c4bd.js";import{o as p}from"./p-4fb8ce4b.js";import{g as b,R as l,a as g,b as j,c as y,d as S}from"./p-c5b5a3cc.js";import"./p-8f5830b4.js";import"./p-1580513b.js";import"./p-e9c4f463.js";const I=class{constructor(s){t(this,s);this.error=undefined;this.icon=undefined;this.maxWithQuery=undefined;this.maxWithoutQuery=undefined}componentWillLoad(){try{u((t=>{this.bindings=t;return this.initialize()}),this.host)}catch(t){this.error=t}}initialize(){const t=this.bindings.engine;const{registerQuerySuggest:s,fetchQuerySuggestions:i}=e(t);t.dispatch(s({id:this.bindings.id,count:this.bindings.numberOfQueries}));return{position:Array.from(this.host.parentNode.children).indexOf(this.host),onInput:()=>t.dispatc
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11757
                                                                                                                                                                              Entropy (8bit):7.932771273048689
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:9zO22Gq1RhG6LoLF8n66OQCAU2HMqe/Gnbdf/kTP5pdThfeGjkNK6Jyjc:Z2ZvFoB8n6YC6SGbdYP57QGjkNK6h
                                                                                                                                                                              MD5:7B7CC5FE8653BC76FD060123F2A3C0DF
                                                                                                                                                                              SHA1:E0A4D0A70737A448F5D0CFA84164E6E1964FA8CD
                                                                                                                                                                              SHA-256:674ECE2C700857D3137F3EACD5D3A2DD191E7E41AFC4969F21503CEA683223A4
                                                                                                                                                                              SHA-512:CCC8E7DE8F4907121B3485503DE59110947DBF1A0B23819DC5C733216EE1ADBF8B401E3E844B2C95DA0DB3C5AF465BE415BDFDC901F6760F77A0FB99543AB56F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/icons/iconmonstr-instagram.png
                                                                                                                                                                              Preview:.PNG........IHDR.............>U.....pHYs..........+.... .IDATx...p.Ez...LO....h.IZK+.%.@.-KZ...lx)^..^8.m8b....;(.......z.H.7)..BxS..$..{I..r`...)8|.`cl.lal..~.y..3.m.;.3..T}....}..yfz...@.k6l...#...2.R....m..e%L.4 .1..aY....`.#.i".4.m.... ..c.0.i.g..g.B3..).Oa...B...c...%I:..FG...G_|....u .<....s...6.:t..P(tZ...4.v.;J.R.eY\lB..I.>..~.1>..z........w.y.(.:....BOOO.C......X...,kE.PH..B..B......Ey...u..;?.m.BC.p.....8qb.....m.)....wok..! ...B.3J..T*...~8........!.H$nRU..B.>....XP.....SU..D"q.........e.....R..$I...A.'I.4M)}Y..M...1..%..l6.;A...P.. P. .P.R..].7.\.R........J$.7RJ.b.g..."....RJ.&...GFF.....(mmm.p8..,.G.....%..p8.d[[[.w{.j....u.P.%.E.n.;...T__..w.......1.c..(....z!KQ..al..."..B.s..lD..,...8..o%..i...l....|FoooD.-.$...8...%I..i[z{{E /tV.ZE5M.,.7xr.y....H.Yh.}...0...r.%....0..q...Z.$.....T.IQ.].d.z..%..L&.8........ .v(.z)..,..o..188H4M{.!$.....B...=>88(...L2.\C...|.TB..!d_2.\.....tuu..p.Y...|.HB..!4....-..&.@2..^......#...|X.r..l6K
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):322050
                                                                                                                                                                              Entropy (8bit):5.493700624953928
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:xAOOCIIGEx75gEwnpYc4NSYYMrmgmETVFzrpQqr3K9zwrcRjI0UIBBWv9G:mO3G8apt04
                                                                                                                                                                              MD5:8F7FAABD59B1114777D14D1582457274
                                                                                                                                                                              SHA1:65A3B7CEE37A405124344198D1BE92D67907DC85
                                                                                                                                                                              SHA-256:5AED37FCC4DD6C6DF7058F2E516D2ACAF95C3359C983D7DD5C0CF0D4A614EF23
                                                                                                                                                                              SHA-512:CF534D4555F0F821425BBA8A01C075F966F67F5B6932C962C7A2A6255A906525F4531482FBDEE7F8F16F31322C735EA3CB94C469FA4505181107756EA0D04555
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://acsbapp.com/apps/app/dist/js/app.js
                                                                                                                                                                              Preview:!function({retentionPeriodDays:e,timestamp:t,daysBeforeNotice:i,productName:n,version:s,ignorePattern:a}){if(a.some((e=>RegExp(e).test(document.currentScript.src))))return;const r=(-1*(Date.now()-t-24*e*60*60*1e3)/864e5).toFixed(2);r<=i&&r>=0?console.warn(`Warning: The version ${s} of ${n} is set to lose support in ${r} days.`):r<0&&console.error(`Error: The version ${s} of ${n} not supported anymore.`)}({retentionPeriodDays:90,productName:"accessWidget",daysBeforeNotice:14,version:"v1.16.37",timestamp:1728213030906,ignorePattern:["/^(?!.*v\\d+\\.\\d+\\.\\d+).*/"]}),(()=>{"use strict";var e={301:function(e,t,i){var n=this&&this.__values||function(e){var t="function"==typeof Symbol&&Symbol.iterator,i=t&&e[t],n=0;if(i)return i.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&n>=e.length&&(e=void 0),{value:e&&e[n++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")},s=this&&this.__read||function(e,t){var i="function"==typ
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):826
                                                                                                                                                                              Entropy (8bit):4.713751963688756
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:cYJwH894+LaNyj94+LaNy1CJHv/0c4Doz0Nr0EUpY:rJwgDfCJX2D0CUpY
                                                                                                                                                                              MD5:2B284FDD03DFA5CC9998DEC2320C6626
                                                                                                                                                                              SHA1:7066B6CFC1DB11CA2A58BCD1D91A77EA4AEDDA98
                                                                                                                                                                              SHA-256:14C8C62DC692FD8FAA04434E3FED25E7C23D596B732F9DB88F6E9F9FF5DFA61C
                                                                                                                                                                              SHA-512:BA8A97E95A40B984DF9F57ABEBBAFC6B9706FC156A603E6D94005BB2F09D3E7BA513E2194C0EF0AE767A56752EBB4E431CADB37A7B31A4F8AE63FE82731CE4B8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://app-ab30.marketo.com/js/forms2/css/forms2-theme-simple.css
                                                                                                                                                                              Preview:#mktoStyleLoaded {. /* css load detection, do not remove */. color:#123456;.}..mktoForm fieldset {}..mktoForm fieldset legend{}..mktoForm input[type=text],..mktoForm input[type=url],..mktoForm input[type=email],..mktoForm input[type=tel],..mktoForm input[type=number],..mktoForm input[type=date]{}...mktoForm input[type=text],..mktoForm input[type=url],..mktoForm input[type=email],..mktoForm input[type=tel],..mktoForm input[type=number],..mktoForm input[type=date],..mktoForm textarea.mktoField,..mktoForm select.mktoField {. padding:2px 3px;.}...mktoForm input[type=text]:focus,..mktoForm input[type=url]:focus,..mktoForm input[type=email]:focus,..mktoForm input[type=tel]:focus,..mktoForm input[type=number]:focus,..mktoForm input[type=date]:focus,..mktoForm select.mktoField:focus,..mktoForm textarea.mktoField:focus{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (604)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6146
                                                                                                                                                                              Entropy (8bit):5.405759322719212
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:2j9AFOTO582N/FqhwtByZLgOt0bUlllvUPQUbB+ZPWrY6S+Op/:2j9AFOTOOeMhwtqgJbUlllvUPQUd+9
                                                                                                                                                                              MD5:72059B16059E0B405CBB8C1D6EB7257D
                                                                                                                                                                              SHA1:38FFB387F24B84A3D89BED924806F8AE798600C8
                                                                                                                                                                              SHA-256:369AFEB3B378D5D7DD58BA5CFA4527E9E8BAFB89B9104BD13E8E98D2FD8BD801
                                                                                                                                                                              SHA-512:5313589CD8475A306C8A27F9E957ED38C160C7E0AF3C08C4FC28EC546F5151DC00449F34B57B93C459C196860DE7FDD5B17D3060BC946407DD5033CED72A63B0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:window.CQ_Analytics||(window.CQ_Analytics={});.(function(y,n){n.mboxes=n.mboxes||[];var m=function(p,g){function l(a){z&&console.log(a)}function A(a){try{var c=p.ajax;try{0===a.indexOf("/")&&r&&0!==a.indexOf(r+"/")&&(a=r+a)}catch(d){}var b=c.call(p,{type:"GET",url:a,async:!1,externalize:!1,encodePath:!1,hook:!1});return b?b:null}catch(d){return null}}function t(){var a=top.document.location.pathname;a=a.substring(0,a.indexOf(".",a.lastIndexOf("/")));var c=navigator?navigator.userAgent.toLowerCase():"other";if(0<c.indexOf("trident/")){var b=c.indexOf("rv:");.if("11"==parseInt(c.substring(b+3,c.indexOf(".",b)),10))return-1<a.indexOf("/editor.html/")}return a.includes("/editor.html/")}function B(a){var c=(new URL(document.location.href)).searchParams.get("wcmmode");t()&&(c="disabled");c&&0<c.length&&(a=a+"?wcmmode\x3d"+c);return a}function u(a,c){a=B(a);var b=(a=A(window.targetGlobalSettings.currentPagePath+".targetoffer.html"+a))&&a.responseText&&0<a.responseText.length;if(a&&a.status&&2
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):309657
                                                                                                                                                                              Entropy (8bit):5.696675455801452
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:tDOPtMTPtMMQndXa/sNEWqKUVo6+NerJI0FaagBSIHJRTMjLvNt:tDmdBErNVofNerJIrBNHJRTMj5t
                                                                                                                                                                              MD5:44FAFE2D5FF425254C0BDB96036782CA
                                                                                                                                                                              SHA1:B5B939CD4E43A8C7D687CAAC720F63220DF8EBF0
                                                                                                                                                                              SHA-256:F7968EEE3F03118099AE67D995A927C313C286913F8DA65DA41AD0D843D6DBF4
                                                                                                                                                                              SHA-512:F4A076DEAE792CCD57D17BA34EE45D869D83498DF877FE4CC0ADA05353FB31024E3C306159EA10FC3DD336317870ECE8CDC886EA57AC250F08C29160DDCD0FD2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://script.hotjar.com/survey-v2.6d20e358dd11d3a0ca2c.js
                                                                                                                                                                              Preview:/*! For license information please see survey-v2.6d20e358dd11d3a0ca2c.js.LICENSE.txt */.!function(){var e={62:function(e,t,n){n.p=hj.scriptDomain},3270:function(e,t,n){"use strict";n.r(t);var r=n(5933),o=n.n(r)()((function(e){return e[1]}));o.push([e.id,"._hj-widget-container ._hj-QJHfS__styles__consentMain,._hj_feedback_container ._hj-QJHfS__styles__consentMain{display:flex;flex-direction:column}._hj-widget-container ._hj-QJHfS__styles__consentMain ._hj-iuh5p__styles__consentButtonsWrapper,._hj_feedback_container ._hj-QJHfS__styles__consentMain ._hj-iuh5p__styles__consentButtonsWrapper{display:flex;flex-direction:row;justify-content:center}._hj-widget-container ._hj-cK\\+L-__styles__consentMessage,._hj_feedback_container ._hj-cK\\+L-__styles__consentMessage{color:#7c7c7c !important}._hj-widget-container ._hj-cK\\+L-__styles__consentMessage._hj-RTq8B__styles__dark,._hj_feedback_container ._hj-cK\\+L-__styles__consentMessage._hj-RTq8B__styles__dark{color:rgba(255,255,255,0.6) !important
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=10, description=Angry customer complaining about barista in coffee shop, manufacturer=NIKON CORPORATION, model=NIKON Z 6, orientation=upper-left, xresolution=218, yresolution=226, resolutionunit=2, software=Adobe Photoshop 22.5 (Macintosh), datetime=2022:06:15 12:23:41], baseline, precision 8, 1280x852, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):184371
                                                                                                                                                                              Entropy (8bit):7.959026224294594
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:kRJJjr3jJ9ex/Soz7HwNVEs3CDanMwiL4+3qktubq1pCuY2CnKYAjRIJSIa4Boar:kNdcx/XHw8s3XnMBrHuF2eBAQByM
                                                                                                                                                                              MD5:CA1110EDD68D94AF0DFF52E658E3050D
                                                                                                                                                                              SHA1:8B0F97529FBF3BE30F5D5A496ADDA459C2FD7A11
                                                                                                                                                                              SHA-256:21A7BEF3B347391F3F95EB7CBE692BC958923D7DF2630913C6FFF091C2C8C0D7
                                                                                                                                                                              SHA-512:650281B4EDB71E00DD3ED8B9E266D512A8628E3DF16DBFE3852A0BEE07BF170BFA8F8F4BB7DBB225EBA8F1114AC5891028C45FC5D00A4DFA1CD1B146DACB05EF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/topics-tools/news/employee-relations/political-discussions-workplace/_jcr_content/_cq_featuredimage.coreimg.jpeg/1708568179797/political-workplace-discussions-1403026178.jpeg
                                                                                                                                                                              Preview:.....iExif..II*...........8...................................................................(...........1...!.......2...........i....... .......Angry customer complaining about barista in coffee shop.NIKON CORPORATION.NIKON Z 6...-..'....-..'..Adobe Photoshop 22.5 (Macintosh)..2022:06:15 12:23:41./.....................Z...........b..."...........'...........0...........2...................0231........j...........~...................................................................................................................................94..........94..........94..........0100................................T...................................................................................................................................2...........................................................................1...........2...........4...............................2022:02:20 16:56:29.2022:02:20 16:56:29.+07:00..+07:00..+07:00..H.o.@B............................I.......I.......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5866), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5866
                                                                                                                                                                              Entropy (8bit):5.217278744329132
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:+0fRJyo+6pnf8EvUNwNHOSv8odJoA6vHc54rfpNfbhcQ:Ve6pnMyZ3oA6vH44rBt+Q
                                                                                                                                                                              MD5:04DB565E35DD487CE4ECBC11BB6A183C
                                                                                                                                                                              SHA1:DC281F46983CE4F8104BA4BEF18EE825EFDA558B
                                                                                                                                                                              SHA-256:4637376BC9B5FE10B6BD86BB391E837B3F90D910303B691453FEA27929AB7C4A
                                                                                                                                                                              SHA-512:8DAD8B963BA81EEA1CD10C7D5ADD91C01E371B386B8E9019B18ED3F1CB75FFEAD267DB391E7C280405031EC7D1A6CC7CEAA79B9501339B2ADAB198084701EFE4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://app-ab30.marketo.com/index.php/form/getForm?munchkinId=823-TWS-984&form=1426&url=https%3A%2F%2Fwww.shrm.org%2Fbusiness-solutions&callback=jQuery37101425102938264151_1728339528954&_=1728339528955
                                                                                                                                                                              Preview:jQuery37101425102938264151_1728339528954({"Id":1426,"Vid":1426,"Status":"approved","Name":"Web Newsletter Opt In Component","Description":"10\/2023 This form is used in a web newsletter component to opt into newsletters (BPI\/TA Digital)","Layout":"left","GutterWidth":10,"OffsetWidth":10,"HasTwoButtons":true,"SubmitLabel":"Submit","ResetLabel":"Clear","ButtonLocation":"29","LabelWidth":100,"FieldWidth":150,"ToolTipType":"none","FontFamily":"Helvetica, Arial, sans-serif","FontSize":"13px","FontColor":"#333","FontUrl":null,"LineMargin":10,"ProcessorVersion":2,"CreatedByUserid":909,"ProcessOptions":{"language":"English","locale":"en_US","profiling":{"isEnabled":false,"numberOfProfilingFields":3,"alwaysShowFields":[]},"socialSignOn":{"isEnabled":false,"enabledNetworks":[],"cfId":null,"codeSnippet":""}},"EnableDeferredMode":0,"EnableCaptcha":0,"EnableGlobalFormValidationRule":1,"ButtonType":null,"ButtonImageUrl":null,"ButtonText":null,"ButtonSubmissionText":"Please Wait","ButtonStyle":{"id"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (41564)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):41603
                                                                                                                                                                              Entropy (8bit):5.057135869622817
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:Wb+nAEJngfFOkOROzvSk5m3YmQnu+3waOBE:++nRgfQ98zvPXwZE
                                                                                                                                                                              MD5:710DE92D4F9C143832FA34EC75D5A3F0
                                                                                                                                                                              SHA1:17C5E6F575CB829A6BA2368F02C77C95F121EBCF
                                                                                                                                                                              SHA-256:AC9775682A1C9DDD2E8EAE7C2C8C4B942E1C197EB54EB6008DE9EC9F1DBF4757
                                                                                                                                                                              SHA-512:9C7FCCC7EFB53BD4AA40694FD4108DFF6E94A34668C81B9865A6F499197BC56EB29398524939E2A74E1013FAAAFF07DEDA4466E57917CAF4DBE4053B0BD66699
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{p as e,b as t}from"./p-5925f187.js";export{s as setNonce}from"./p-5925f187.js";import{g as a}from"./p-e1255160.js";var i=()=>{const t=import.meta.url;const a={};if(t!==""){a.resourcesUrl=new URL(".",t).href}return e(a)};i().then((async e=>{await a();return t(JSON.parse('[["p-3c47baf6",[[1,"atomic-component-error",{"element":[16],"error":[16]}]]],["p-5281e684",[[1,"atomic-commerce-refine-toggle",{"summaryState":[32],"error":[32]}]]],["p-b9539867",[[1,"atomic-commerce-product-list",{"numberOfPlaceholders":[514,"number-of-placeholders"],"display":[513],"density":[513],"imageSize":[513,"image-size"],"gridCellLinkTarget":[1,"grid-cell-link-target"],"productListingState":[32],"searchState":[32],"summaryState":[32],"resultTemplateRegistered":[32],"error":[32],"templateHasError":[32],"setRenderFunction":[64]},[[0,"atomic/selectChildProduct","onSelectChildProduct"]]]]],["p-437e2c13",[[1,"atomic-commerce-recommendation-list",{"slotId":[513,"slot-id"],"display":[513],"gridCellLinkTarget":[
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1696)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1843
                                                                                                                                                                              Entropy (8bit):5.328658280983155
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/UQLt/B+UQdT96s9eJgaJhKRuo+UQM19w60IwEkVfQFrm:ZLBBMdTD4gsAR2Pk9w60I8V4Frm
                                                                                                                                                                              MD5:BAA6DF50BF3B617EB4DD6C2377E7B3D3
                                                                                                                                                                              SHA1:119F47147B19BE5A08DC85F8BA7C61A0069D3908
                                                                                                                                                                              SHA-256:971E9A871AB09B37F3E07222A62FB8FA926A056508DCDEA47D89C7F7D24F4B68
                                                                                                                                                                              SHA-512:7FAAED508B751715480867E3C0AED1BE5FADE19D5BE726E64B6713FC1BAB2CE8D6284EB449FF5827452902D073FB3A846B164C4635286F8D64FF0FD99D7351D4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.adobedtm.com/e857ea722210/c60b88468d27/14adf9eff2df/RC11d9c149f5b8497eb341d37f4922999b-source.min.js
                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/e857ea722210/c60b88468d27/14adf9eff2df/RC11d9c149f5b8497eb341d37f4922999b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/e857ea722210/c60b88468d27/14adf9eff2df/RC11d9c149f5b8497eb341d37f4922999b-source.min.js', "!async function(){function t(t){d.push({component:e(t)})}function a(t){t.addEventListener(\"click\",r)}function e(t){var a=n(t),e=Object.keys(a)[0];if(a&&a[e]&&!a[e].parentId){var r=t.parentNode.closest(\"[data-cmp-data-layer], body\");r&&(a[e].parentId=r.id)}return a}function r(t){var a=c(t.currentTarget);d.push({event:\"cmp:click\",eventInfo:{path:\"component.\"+a}})}function n(t){var a=t.dataset.cmpDataLayer;return a?JSON.parse(a):void 0}function c(t){if(t.dataset.cmpDataLayer)return Object.keys(JSON.parse(t.dataset.cmpDataLayer))[0];var a=t.closest(\"[data-cmp-data-layer]\");return Object.keys(JSON.parse(a.dataset.cmpDataLayer))[0]}function o(e){document.body.hasAttribute(\"data-cmp-data-laye
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999797804224547
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:7cjKiWk9GsSA3Tfw5kWIQN1gpkEMPIVvHahgZDAxNewBGN+Pk/qv:0Kif3zgXB1gpkEMPIVv6hKAqwBGN+Pkc
                                                                                                                                                                              MD5:C5CC682AB1BECE2C3E556EF6ABE3B346
                                                                                                                                                                              SHA1:BBA3F8CF11D58355EEF087445221D6141B4EF71C
                                                                                                                                                                              SHA-256:804289181231CC681DF29A44F3822408DE80D59848E801C1FC9773505C849BD9
                                                                                                                                                                              SHA-512:630A82D95982D61477D2CCABB9F219604D0FEC40B6DBCCCC1CF83EC4C33CEE26489141450A82845E4B30064BB4580C02FDF64C623249EDEB12A9037D6EEE7622
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_AIxHI_15_WarehouseLoop_ForSite.mp4:2f8280af0f5e21:2
                                                                                                                                                                              Preview:.G..c\jm.&.L.r.9....-.g._....I..fl...F-Cr...v..."..7.4o.hW.s_a'\..U........v.-nI.K.E......t.oW...X ...n.e..h...b.s...?..h..9...@)..........6_....|.H..N...?A.l.O.uYZ.)~.....Vf.f`j...h.?\v.....Xo`.|y............8...!.....2d...F......,....^N..%...k.&=...F..6S.....Bp.........en.....q..._....g...[....,.&y=.....gaL...H .._....BDz.o.j.....G..;..%.PRm.....Y.&.;.A-].;...gu.Z+.F.I.Q..3...M2....r9....[..R@.0P.L./ EaX...>...-.+.r......*...{.&...e.\...s..v.<.......v_..AL.5....S_.....A.....H..C8.<=..u.+k.E.e3.=.I..8...d..sy...;+F.D.D..Cn..Lj%.5T.....*.q.:..c....L[.2|.3yG.....d..%...Dgn...J.]....ozr.S.U.G'....*QQ.....N..uE.......p....V.....Sr.:.I..t..-k3......zu..Jv'...8%|...OMe....D..O..U..#E;..+>..2.......+.?`C1.D.....%A..f.p,.qH..Ho0.R<.&..m.....x.p.......>..^....m_.....-?.\....E...#_..J.;.n.EO....e...n..tN..'R..f.....8.0.6.p... Z6#QQQ.L}.y...B.&..{..,.3B.o.B.........u..........4zB.u.T\..B..Wo.{.d..$~w.<...v....o~...pA..=.).u.I...1?....x0.F.a.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):203665
                                                                                                                                                                              Entropy (8bit):5.507397133059363
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:5i/bgBBN4g71je7Ph8kSUR1p8OldwwYL2u3DDU8CuqjmMtI:0kBcWjkPmdUFCeu3DDU8Cuqjmp
                                                                                                                                                                              MD5:85061C1AF76DAB9F734EF1831BB8FA63
                                                                                                                                                                              SHA1:98006E980FD5A1A7F2475D5227EA38EBC5692708
                                                                                                                                                                              SHA-256:0602C4FB1597B7E6E111FE79777E195CACBC73774FCAF233A7835B33372DCEAE
                                                                                                                                                                              SHA-512:EAA04331E0019E04AB41D13839E5476363A523C669908816237DCA34F4E2ABFE34302299DFD858559DE642BCC919DA09817BD5DD0842D47FACCAD36BA373ABBC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/*! forms2 2024-08-28 See forms2.js for license info */.!function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){var c=b[g][1][a];return e(c?c:a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}({1:[function(a,b,c){var d="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";!function(a){"use strict";function b(a){var b=a.charCodeAt(0);return b===g||b===l?62:b===h||b===m?63:i>b?-1:i+10>b?b-i+26+26:k+26>b?b-k:j+26>b?b-j+26:void 0}function c(a){function c(a){j[l++]=a}var d,e,g,h,i,j;if(a.length%4>0)throw new Error("Invalid string. Length must be a multiple of 4");var k=a.length;i="="===a.charAt(k-2)?2:"="===a.charAt(k-1)?1:0,j=new f(3*a.length/4-i),g=i>0?a.length-4:a.length;var l=0
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.967805981778317
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:YAieQt4OQzGeMQLzDpgrOLgUJg7oD1ftu0/+48FCmg:uGzGeM0zDgOLgI1ftu0/+48e
                                                                                                                                                                              MD5:745673FA6E6C05E40B16F0CB0D3A7AF8
                                                                                                                                                                              SHA1:0514F160E30B1A52298E2917137CD9785931333E
                                                                                                                                                                              SHA-256:9341988CA15802ADCF31326DAB5F07385A68B12BB87648E1B87908507327CE2B
                                                                                                                                                                              SHA-512:762CC1662E2EC9E3C6B017F416F8717E3BC43BFE295E19C8AC78F72DB0A470FFEBE695AA4F2502C05273B05FCFB54A1665127D69A9AFF0A88844A0C5BC5AF2FB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/topics-tools/topics/civility/SHRM_Tea_30SecCore_FINAL.mp4:2f8280b1c48639:0
                                                                                                                                                                              Preview:....ftypmp42....mp42mp41..ECmoov...lmvhd.............._..)G.................................................@.................................(etrak...\tkhd.....................)=l................................................@........8.....$edts....elst.........)=l..........'.mdia... mdhd..............]....P.......@hdlr........vide.............Mainconcept Video Media Handler..'uminf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ......'.stbl....stsd............avc1...........................8.H...H.........AVC Coding............................8avcC.d.*....'d.*....x.'..Z.........../{....(..,........stts....................stsc.......................Tstsz..................Mo..{R..7D...g......."..'"...&...........v..............(........6...^...L...)..2v......9B..............9.......4....\..K.......Q....%..=l......9b...U.......:...........W...4..._...o...n.....5...XQ..5.........Hv......O...........\........(...d... ..v ...7..u
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (544)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2769
                                                                                                                                                                              Entropy (8bit):4.9661962702513796
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:trXpRJ2u/pIBtAqLsPXui2POWUTteJ8SJ5ffixr3JC987AbF:R9aAqLzhlQr3E9uAB
                                                                                                                                                                              MD5:1E0136BAD0ACFB78BE509234578E44F9
                                                                                                                                                                              SHA1:C93ECEF079D9A3D453D5D62ADCC0D8CFA96615B9
                                                                                                                                                                              SHA-256:E30FCE7F3A4FD232ADCD6FBA94949E18BD188AE9750C0A1BD5F53B6D5C496848
                                                                                                                                                                              SHA-512:32AAFE0DCBE41C88699970AA8858FF788E7FF28AC0B76018C03B95C867ABF6CA1957F3157747B86843CFB8B19678DFC0DB241E3BE6CD7740B22990D8559101A4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:if(!Element.prototype.matches)Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector;if(!Element.prototype.closest)Element.prototype.closest=function(s){var el=this;if(!document.documentElement.contains(el))return null;do{if(el.matches(s))return el;el=el.parentElement||el.parentNode}while(el!==null&&el.nodeType===1);return null};.if(!Array.prototype.find)Object.defineProperty(Array.prototype,"find",{value:function(predicate){if(this==null)throw TypeError('"this" is null or not defined');var o=Object(this);var len=o.length>>>0;if(typeof predicate!=="function")throw TypeError("predicate must be a function");var thisArg=arguments[1];var k=0;while(k<len){var kValue=o[k];if(predicate.call(thisArg,kValue,k,o))return kValue;k++}return undefined},configurable:true,writable:true});.(function(){var dataLayerEnabled;var dataLayerName;var dataLayer;function addComponentToDataLayer(component){dataLayer.push({component:getComponentObject(component)})}f
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (19197)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):21324
                                                                                                                                                                              Entropy (8bit):5.271938135009206
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:16yB4MFLoRUxpfYRq4Wq49z0XWLO2LkpBEFmy4/TCTBE6UnehZdrYP4kh4IkKlpj:1vLsUxpfHq4l0XWLJLkpBEFmy4/TCTW1
                                                                                                                                                                              MD5:512BCD08CCA0088628B38B8AFB87DD5E
                                                                                                                                                                              SHA1:B0DEE42237215E475FABFE4281DB887CFF1D37D4
                                                                                                                                                                              SHA-256:E5C25B7CF05F18D5A7D56214CF8893B4DF3B427487EB1D79B306EBF1E98D02E3
                                                                                                                                                                              SHA-512:A3D0735AD48473F55F1512E8E9DE977CAF07B8BF518D173A0FEA975AACA0A6D016FF383E2F51FE835B53034EB4C7B9C81EEAF1201C1C123DCA3741BAD95235F4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-5925f187.js
                                                                                                                                                                              Preview:const e="atomic";const t={allRenderFn:false,appendChildSlotFix:false,asyncLoading:true,asyncQueue:false,attachStyles:true,cloneNodeFix:false,cmpDidLoad:true,cmpDidRender:true,cmpDidUnload:false,cmpDidUpdate:true,cmpShouldUpdate:true,cmpWillLoad:true,cmpWillRender:true,cmpWillUpdate:true,connectedCallback:true,constructableCSS:true,cssAnnotations:true,devTools:false,disconnectedCallback:true,element:false,event:true,experimentalScopedSlotChanges:false,experimentalSlotFixes:false,formAssociated:false,hasRenderFn:true,hostListener:true,hostListenerTarget:true,hostListenerTargetBody:true,hostListenerTargetDocument:true,hostListenerTargetParent:false,hostListenerTargetWindow:false,hotModuleReplacement:false,hydrateClientSide:false,hydrateServerSide:false,hydratedAttribute:false,hydratedClass:true,hydratedSelectorName:"hydrated",initializeNextTick:false,invisiblePrehydration:true,isDebug:false,isDev:false,isTesting:false,lazyLoad:true,lifecycle:true,lifecycleDOMEvents:false,member:true,metho
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2971), with CRLF, LF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):398029
                                                                                                                                                                              Entropy (8bit):5.28700550240298
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:lPMez0Jec3AFMdzMqM64CMdzMqM6ES54ZkQijITI0Mw5B:Lz0JtwXUSaojIkU
                                                                                                                                                                              MD5:94A05C7D8DB79756EDABFFF8B6E5C249
                                                                                                                                                                              SHA1:FEFA7A0736C5239BF47F79C4ED4423222CEEED56
                                                                                                                                                                              SHA-256:E334D6A1EE13E9B6F38B33074F1CE4FE61FBBE2663802E79E1EE383AC1A8994F
                                                                                                                                                                              SHA-512:57E147DFD3837739A900959298266C5175433D252F40491E9838D45E7D1CAD4F1B8BA122C2BCF2558F626C01B33F459A6F4DF3B472CBF12CF76FC8F0E950FD40
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/business-solutions
                                                                                                                                                                              Preview:.<!DOCTYPE HTML>.<html lang="en-US">. <head>.. <meta charset="UTF-8"/>. .<title>Business Solutions | SHRM</title>. ..<meta name="title" content="Business Solutions | SHRM"/>. <meta name="description" content="Unlock your organization&#39;s full potential with human-centric, customizable solutions from SHRM."/>. <meta name="template" content="content-page"/>. <meta name="viewport" content="width=device-width, initial-scale=1"/>..<meta name="robots" content="index, follow, max-image-preview:large"/>. . <meta name="breadcrumb" content="Business Solutions"/>. . <meta name="pagename" content="Business Solutions"/>. . . . . . . <meta name="migratedmodifieddate" content="2023-12-21"/>. . . . . . . . . . . <meta name="datesortfield" content="2024-08-27"/>.... <meta name="twitter:card" content="summary"/>..<meta name="twitter:site" content="@SHRM"/>..<meta name="twitter:title" content="Business Solutions | SHRM"/>..<meta name="twitter:description" con
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):290836
                                                                                                                                                                              Entropy (8bit):5.270058640798078
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:RAXtAZDCLURYDbfXtsivWR/H7jMi5RCEIbL9QYxHErE:RgtQWbWieR/H7jvAEIPvxHE4
                                                                                                                                                                              MD5:EFE94D658A9695194524531DF1F94946
                                                                                                                                                                              SHA1:6F095248A61C6FE7BC526C1A173F1B4407D3B05D
                                                                                                                                                                              SHA-256:32BC440E5CB931AA0ECE324A8A0EE4A5F20127347ADD545CDBF960944371F7B4
                                                                                                                                                                              SHA-512:0C723F754E5F2CA956ECE061018C71FA15BA1BD305C688FE7A3E1F161BEB86AB9FC64B3D45390DD6974F7841BC1DB09D1493B23AB21C2713FC55B9D60F55DED0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/*! For license information please see site.js.LICENSE.txt */.!function(){var e={3734:function(e,t,n){!function(e,t,n){"use strict";function i(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var o=i(t),r=i(n);function s(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function a(e,t,n){return t&&s(e.prototype,t),n&&s(e,n),Object.defineProperty(e,"prototype",{writable:!1}),e}function l(){return l=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e},l.apply(this,arguments)}function c(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,d(e,t)}function d(e,t){return d=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e},d(e,t)}var u="transitionend",p=1e6,f=1e3;function h(e){return null==e?""+e
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2822
                                                                                                                                                                              Entropy (8bit):5.026092111340257
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:cByAvf3I78+znw6JjLoMx3XkBsWAgJjLo0P/n9J/Fmk6IPTeaUmv:avfYwqnw8voMxHosfCvo0P/bnyxW
                                                                                                                                                                              MD5:858C3B6ADAE02F062252396EDEAB74E1
                                                                                                                                                                              SHA1:7A10D6CCBDAD53C537140B057F904C9AE3093DC9
                                                                                                                                                                              SHA-256:FAD4A6FD25E5548770D92D557AEFA162225C0FE8EF23209471DD2C7BDBDDDF3C
                                                                                                                                                                              SHA-512:4AF684AB01AAAC666837330E64A1178D5D001BF40C2B6C57F77FC7C9A05EE1741BA33F1464C95DF210C1E840F3423174D9BE5991F5A8674855F4A4BCAB747111
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1000 130" style="enable-background:new 0 0 1000 130;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#D1D2D4;}...st2{fill:#E6E7E7;}...st3{fill:#DEDFE0;}.</style>.<g>..<g>...<path class="st0" d="M0,64.7C0,26.2,29.2,0.1,66.6,0.1c31.1,0,47.2,17,55.4,33.5L94.3,46.8c-4.1-9.9-14.8-18.2-27.7-18.2....c-19.5,0-33.9,15.7-33.9,36.1c0,20.4,14.4,36.1,33.9,36.1c12.9,0,23.6-8.2,27.7-18.2L122,95.8c-8,16.1-24.3,33.5-55.4,33.5....C29.2,129.3,0,103.1,0,64.7z"/>...<path class="st0" d="M128.4,127.1V2.2h91.5v27.1h-59.3v20.8h44.1v27.3h-44.1v22.5h59.3v27.1H128.4z"/>..</g>..<g>...<path class="st0" d="M390.7,65.3c0-38.4,28.6-64.6,64.6-64.6c26.2,0,41.7,13.1,51.1,28.1l-18.7,9.5c-6-10.3-18-18.2-32.4-18.2....c-23.8
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=105&external_user_id=MGI1MDliMDQzZTQ4ODIzNzc1MDZmNjZjZWYzODdhYjA&expiration=1759875574
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):163718
                                                                                                                                                                              Entropy (8bit):5.217697340045926
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:gEMSyewWYT2CpcTFQtzgLZ2ZvSJfUtiq5knk8knkuknk3515TzFgZcGruSlYRaz7:rMST7YT2CpceXVknk8knkuknkmLYw97B
                                                                                                                                                                              MD5:19FF1B41322ED252B828740B2562EBC1
                                                                                                                                                                              SHA1:CE61676F1EE8AF4BE13D553F8B8E2B5D9860CDDA
                                                                                                                                                                              SHA-256:62BF9BA9C528A26838E70CC7F1F3434111554561EA7E080BA8FB0F677EF6C7C2
                                                                                                                                                                              SHA-512:45737392EA75EFC83C69912CCDDA13FFE6E057DE79CE337BCDF54802D5DA12EEAE59F904DEA67204FC64F0483F4D2999180B994CCED7F3A0D3D15C83BC5D1213
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Your Privacy Choices","MainInfoText":"<p><i>You may exercise your privacy choices as directed in our <a href=\"https://www.shrm.org/about/privacy-policy\" target=\"_blank\">Privacy Policy</a> except with respect to third party cookies running on our website, which are addressed below.</i></p>\n\n<p>When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience.</p>\n<br>\n<p>We respect your privacy preferences, and you can choose not to allow some types of cookies.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2445
                                                                                                                                                                              Entropy (8bit):4.524014610897274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:R0MpkLKkOznMejThh7bqDwwIUcEKHgn9HoqPNeA8xrtf:7nNLEpIRHg9HFeX
                                                                                                                                                                              MD5:00CD80D7842F3CA2BE858D852487F01F
                                                                                                                                                                              SHA1:848FD18BA9532EE1FF3A4E789B043310E039D386
                                                                                                                                                                              SHA-256:79639E4281B65496046D9BE6193FDDC6DDD755EDB3FE77671A2BF8A00D5D4FBE
                                                                                                                                                                              SHA-512:C92F4B1D3A30734E870E5A59A30BBCC7ACC357553A760B31D632ACA438595A583C37E3B6A32A33D8AE9BF94379AF86C3782D4F864833245A03007BD31B7385AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="58" height="23" viewBox="0 0 58 23" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Group 3717">.<path id="Vector" d="M16.9412 0.282715H0V22.7173H16.9412V0.282715Z" fill="#3374BA"/>.<path id="Vector_2" d="M57.4113 0.282715H38.1172V22.7173H57.4113V0.282715Z" fill="#3374BA"/>.<path id="Vector_3" d="M38.1179 0.282715H16.9414V22.7173H38.1179V0.282715Z" fill="#1A3C67"/>.<g id="Clip path group">.<path id="Vector_4" d="M35.4705 17.9648C35.0523 17.7601 34.9408 16.8387 34.9965 15.8405C35.1638 12.5901 33.6862 11.7199 31.5395 11.1313V11.0801C33.2959 10.9265 35.4705 10.3891 35.4705 7.70171C35.4705 6.78033 34.9129 4.68164 31.3165 4.68164H25.6012V5.16792H26.9394V10.7986H21.7817V5.16792H23.092V4.68164H18.3525V5.16792H19.6908V17.9904H18.3525V18.4767H23.092V17.9904H21.7817V11.2592H26.9394V17.9904H25.6012V18.4767H30.508V17.9904H29.0303V11.2592H29.9225C32.2922 11.2592 32.4595 12.7949 32.5431 13.7418C32.6825 14.9703 32.7941 16.6595 32.8777 17.0179C33.1286 17.9904 34.1044 18.7582 35.4426
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 900x506, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):90116
                                                                                                                                                                              Entropy (8bit):7.9655708598836386
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:4l2OiP7a+dTvWIv9zHbcUF6rt4B1zlAbyuw3mOJugPVdn4KABYJ:4l2BP7dv1FQrtC1pALCmOsgP7oYJ
                                                                                                                                                                              MD5:AD0DB11E827B805A1FBDB68367C5DEF7
                                                                                                                                                                              SHA1:80205DDD08F6E15FE742A1D6064803D32ECA8477
                                                                                                                                                                              SHA-256:C871E32B6A75A9955A1D30842612DBB92BA5A3A3808D2A37016667DDE8253767
                                                                                                                                                                              SHA-512:D0BEE04C5274D2AC89100D5FA130563A0C6C4C103AC372AA3EA3389F214610A58D07F1A1607892E10887B8C17DA45E67076AF8BE9CA6171354C3A847D47CADC0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/topics-tools/topics/civility/poster-civility-riddle.jpg
                                                                                                                                                                              Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (63501)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):940302
                                                                                                                                                                              Entropy (8bit):5.236165430496846
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:MtnsXftQWcGn0/kyTb016HhRGDDd5pbKgqcAkngenANAquGj7zHEAwuNASL6IUa8:MVNtGn401qhRGtaIOue2GU9yQT
                                                                                                                                                                              MD5:E9E14F9CD295FC7BD032AF6F6F7D6AF0
                                                                                                                                                                              SHA1:7A5954BA051057C9881FB410A7A53F65F7D378EA
                                                                                                                                                                              SHA-256:C7E628B5D4232F99F487F7BC078A184F8CF8905743D772AFE21ED047759DA86F
                                                                                                                                                                              SHA-512:786FDDEEBD963E75F5F674D9EA780809AE785AC8D46D228346B2F347B632894C33DEDA5FC818C4DF92F7B3FF9D2DC5E115FB88DA21A203DFE97636EF77109119
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/consent/29f4ab0b-0334-4a37-8525-65df9a2f8f3b/OtAutoBlock.js
                                                                                                                                                                              Preview:!function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.replace(k.substring(l),""):k);if(f&&(-1!==f.indexOf(C)||-1!==d.Tag.indexOf(f))){g=d;break}}return g}(a);return e.CategoryId&&(c=e.CategoryId),e.Vendor&&(b=e.Vendor.split(":")),!e.Tag&&D&&(b=c=function(f){var g=[],h=function(d){var l=document.createElement("a");.return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["C0004"]);return g}(a)),{categoryIds:c,vsCatIds:b}}function w(a){return!a||!a.length||(a&&window.OptanonActiveGroups?a.every(function(c){return-1!==window.OptanonActiveGroups.indexOf(","+c+",")}):void 0)}function m(a,c){void 0===c&&(c=null);var b=window,e=b.OneTrust&&b.OneTrust.IsVendorServiceEnabled;b=e&&b.OneTrust.IsVendorServiceEnabled()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?cc=1&id=537103138&val=0b509b043e4882377506f66cef387ab0&gdpr=0&gdpr_consent=
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (544)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2769
                                                                                                                                                                              Entropy (8bit):4.9661962702513796
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:trXpRJ2u/pIBtAqLsPXui2POWUTteJ8SJ5ffixr3JC987AbF:R9aAqLzhlQr3E9uAB
                                                                                                                                                                              MD5:1E0136BAD0ACFB78BE509234578E44F9
                                                                                                                                                                              SHA1:C93ECEF079D9A3D453D5D62ADCC0D8CFA96615B9
                                                                                                                                                                              SHA-256:E30FCE7F3A4FD232ADCD6FBA94949E18BD188AE9750C0A1BD5F53B6D5C496848
                                                                                                                                                                              SHA-512:32AAFE0DCBE41C88699970AA8858FF788E7FF28AC0B76018C03B95C867ABF6CA1957F3157747B86843CFB8B19678DFC0DB241E3BE6CD7740B22990D8559101A4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.lc-1e0136bad0acfb78be509234578e44f9-lc.min.js
                                                                                                                                                                              Preview:if(!Element.prototype.matches)Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector;if(!Element.prototype.closest)Element.prototype.closest=function(s){var el=this;if(!document.documentElement.contains(el))return null;do{if(el.matches(s))return el;el=el.parentElement||el.parentNode}while(el!==null&&el.nodeType===1);return null};.if(!Array.prototype.find)Object.defineProperty(Array.prototype,"find",{value:function(predicate){if(this==null)throw TypeError('"this" is null or not defined');var o=Object(this);var len=o.length>>>0;if(typeof predicate!=="function")throw TypeError("predicate must be a function");var thisArg=arguments[1];var k=0;while(k<len){var kValue=o[k];if(predicate.call(thisArg,kValue,k,o))return kValue;k++}return undefined},configurable:true,writable:true});.(function(){var dataLayerEnabled;var dataLayerName;var dataLayer;function addComponentToDataLayer(component){dataLayer.push({component:getComponentObject(component)})}f
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://px.ads.linkedin.com/attribution_trigger?pid=32958&time=1728339551952&url=https%3A%2F%2Fwww.shrm.org%2Ftopics-tools%2Ftopics%2Fcivility
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:OK
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6256
                                                                                                                                                                              Entropy (8bit):4.323973829288638
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:xDWSW3Ams/13mRVmS1QWUeirnqQx2Y7mffviZRozwXvVJcR4gCpJ:xKlQb/136V14eo7YiZKx4g6
                                                                                                                                                                              MD5:9FE899A4CD009F0FED544DB5BE640533
                                                                                                                                                                              SHA1:FB8DF9C46480872179DCB9E924D66DD35BF572ED
                                                                                                                                                                              SHA-256:3424936C89A6F2C92DC6DE2B9CE7AB68DF7961EDF1AA4DF9428224743AF84C2C
                                                                                                                                                                              SHA-512:19717A43B66F04B163766636FF7DFBB3EE6CCC9C4E6377DBDD9C98998DC4D9578E8F571B976D90D4AECAB55A214C591B87EC44B783E89D2C7B93C2C3AD8F29E1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/Ent_Solutions_white_logo.svg
                                                                                                                                                                              Preview:<svg width="71" height="24" viewBox="0 0 71 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M51.633 14C51.6792 14.0694 54.1168 18.2938 54.1168 18.2938L51.4744 18.3863L50.2358 16.4045L51.633 14Z" fill="#515151"/>.<path d="M46.6455 14H51.6329L50.2259 16.4276C49.4153 16.4307 48.6234 16.1851 47.9568 15.7241C47.3663 15.2841 46.9118 14.6865 46.6455 14Z" fill="#CACACA"/>.<path d="M54.1199 18.3074L51.6362 14.0137L50.2291 16.4413C50.9335 16.484 51.621 16.6742 52.2472 16.9995C52.9289 17.3469 53.5591 17.787 54.1199 18.3074Z" fill="#949494"/>.<path d="M43.6201 18.6273C43.6564 18.5513 46.1072 14.3335 46.1072 14.3335L47.5142 16.5861L46.4243 18.6438L43.6201 18.6273Z" fill="#515151"/>.<path d="M46.1171 22.9476L43.6201 18.6274H46.4243C46.8323 19.3261 47.0167 20.1329 46.9527 20.9395C46.8699 21.6745 46.5801 22.3708 46.1171 22.9476Z" fill="#CACACA"/>.<path d="M46.1072 14.3203L43.6201 18.6141H46.4243C46.1092 17.9821 45.9292 17.2915 45.8958 16.5861C45.8625 15.8247 45.9336 15.0624 46.1072 14.320
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):820
                                                                                                                                                                              Entropy (8bit):7.6549970674549375
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:EokNZLs/M+5+/qlc369GHFLKmURUoHLDEW:iP3gGHJb6SW
                                                                                                                                                                              MD5:733037E54C0C2354370D46D431DC314B
                                                                                                                                                                              SHA1:AFE7BFD1E63C11773FDB8A1A6726AE0C5A650E75
                                                                                                                                                                              SHA-256:974AF997992181DAC5D6C9E976D0B4949679AE5C52CB74C686CE3C3516A0E07B
                                                                                                                                                                              SHA-512:EDBA59987A6CB4A36004F49FB37A4501DF52461D959948DDCB83F708D7920822B6634811A03ACED2C69EBFE76CFA37429858A494CBA4082C32924096DC2CCF19
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/icons/favicon-32x32.png
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATXG..,.a...w.sL*)L.;.qd...*G....Y[..Ri..jgSk._...R.(...V..R...5.)"'.......i.an..........._..y.....]C....K.........Ap8.4_$f.B..G....b.p...Q*Uh..C.h. ..c.\`..`.....CI`r.]..VbT.....ci@..BMN8V[....A1d...gG..O....k^.d..(GUZA......0..t...s*..?....*...wc{`.w......3./....^..,....4..fK0.T..+.<.l...Z.....{k.......9...s#aokID... ........T.L6e[.....f.........9G%...{......EO....;..b.afj.7..N...;b...o......7.ASk...x.6......aT=m..k.g..... NZ...-..!zpN....:...w#.W....8.}....W...@..C.Eq<...F..*.K-.}..I..c.m#.j...K>..&.. N..~.D4,.&......yA|...Y...Y..~........y..Y.o.!...D.vC\z1....|.I'....Z...3.@[../.6V+..].|B.....R.....#062...H.bh..a%b......+r...S..cj......IBf...V...Z...?..R.....r..LX,...Z.k\s{7...S.b...:..........k#......IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4558
                                                                                                                                                                              Entropy (8bit):4.450945593127404
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:SH82Cjb6f2ISCpF5zcFkmB7auvz7mto6rUHOQmto6H:O82ilf0Hgy0euvz7GoaKOQGo6H
                                                                                                                                                                              MD5:F1C04408036AC9CA51E9B6EA3B807616
                                                                                                                                                                              SHA1:AC6734FE9C3F2AD482D968062D8351CF99B30017
                                                                                                                                                                              SHA-256:2497C4CAD0E088A03A684592495B7947436F08C5EDD17DF8CF9501CA988AC926
                                                                                                                                                                              SHA-512:0992AFF2ECC1B9E9218E6818E9F2B416CDBA692C4E8FBF11079634525F171A0664877D86DA6AB0C38400CEF846EA84D53952EE2C6335960BBD57A62E606170A7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="76" height="25" viewBox="0 0 76 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 9.0724V0.149414H6.11427V1.54204H1.56475V3.85787H6.02038V5.23485H1.56475V7.71107H6.11427V9.08805L0 9.0724Z" fill="white"/>.<path d="M14.8533 9.0724L12.3497 5.5791L9.84999 9.0724H7.9762L11.3209 4.49551L8.19136 0.149414H10.0651L12.3653 3.42757L14.6538 0.149414H16.5393L13.4098 4.48377L16.7388 9.0724H14.8533Z" fill="white"/>.<path d="M18.5696 9.0724V0.149414H24.6838V1.54204H20.1343V3.85787H24.59V5.23485H20.1343V7.71107H24.6838V9.08805L18.5696 9.0724Z" fill="white"/>.<path d="M26.671 4.61715C26.671 1.87883 28.7169 0.00113065 31.3653 0.00113065C32.0875 -0.0159731 32.8011 0.161246 33.4315 0.514266C34.0618 0.867286 34.5858 1.38315 34.9486 2.00793L33.6146 2.6925C33.3819 2.30182 33.053 1.97731 32.6592 1.74994C32.2654 1.52257 31.8199 1.39994 31.3653 1.39376C29.601 1.39376 28.2905 2.74727 28.2905 4.61715C28.2905 6.48702 29.601 7.84054 31.3653 7.84054C31.8202 7.83779 32.2666 7.71702 32.6609 7.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (666), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):666
                                                                                                                                                                              Entropy (8bit):5.233014973891215
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:haxVfMbnp22AwEojP2gdvINe7WOoAvmbRXu6TT7eR4VXHVc8KsOPhIG:haHMpVjPDdvLqWYlDT7eRYFc8KZhIG
                                                                                                                                                                              MD5:7DC96CB40B7B2A6B543499EBA3AE09AB
                                                                                                                                                                              SHA1:71F534FA3FFF44D9569BF7BFACD2EFBD7765E3E3
                                                                                                                                                                              SHA-256:89EE29A34AF8FDB2A7D8AC73DF7F5A32B09B5BC1003FFE3A4BA1CFE367448004
                                                                                                                                                                              SHA-512:2461A2C451FD334B9707783C41B89859E47924FC6E3C99FE82DD5B10B2FCEA00B7BE1E2A624AC983F9A8223E1901B91728A2ACEFE36F55BFA38C33A6B9DF26B4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=22cc8c5ebb1acadd714cb1a4b02b35bf-1728339533718&flg=1&pv=86062517018.58286&arrfrr=https%3A%2F%2Fwww.shrm.org%2Flinkage&advertisable=POU26SZRZRD3PHPG7R6DTM
                                                                                                                                                                              Preview:<!DOCTYPE html><html><head><meta charset="UTF-8"><script>const urlParams=new URLSearchParams(document.location.search),adv=urlParams.get("advertisable"),fpc=urlParams.get("adroll_fpc").split("-")[0],origin=document.location.origin;let url=origin+"/igs?advertisable="+adv+"&fpc="+fpc;function joinInterestGroups(e=null){let n=null!==e?"&cd_label="+e:"";var o=new XMLHttpRequest;o.responseType="json",o.open("GET",url+n,!0),o.onload=()=>{o.response.forEach((e=>{navigator.joinAdInterestGroup(e,2592e3)}))},o.send(null)}"cookieDeprecationLabel"in navigator?navigator.cookieDeprecationLabel.getValue().then(joinInterestGroups):joinInterestGroups()</script></head></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):79127
                                                                                                                                                                              Entropy (8bit):5.328262645916293
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:RJeUwT76HXhpwNFHM9ZK0BK01QJnYTZ02LKVsdmpyKcicyWl:RIT7OXss9ZKAKBtYj8wKcHyk
                                                                                                                                                                              MD5:3D1FB8CF8C06E8DD1DFE25B7EDC12ABF
                                                                                                                                                                              SHA1:FEDD1BDC9C99C5F0ABAD4DEDC96D60D6EF2AF7E0
                                                                                                                                                                              SHA-256:A9423C98FB4B76CFB407A15EC85CD6461813590C9A32EC6FB726287D378EE912
                                                                                                                                                                              SHA-512:0DCE0F49D939B558D2E0D343641B5CDAB21523F2F7811CC3A929550F341D18E942C17F859E3848E460F9CC7F7729011FF2E88623F4D069A10D421EE4662BA706
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2485)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):25718
                                                                                                                                                                              Entropy (8bit):5.303220045405423
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYyQ8EJJJsFm3DBxn+aYvd:RIT7sZwuvL54WAcl/Eu
                                                                                                                                                                              MD5:7A9C7AAA9B0DB4CCF21610A572C7456D
                                                                                                                                                                              SHA1:E7AD0843238D664B1BEFCA4DE5BE48F5D18A055B
                                                                                                                                                                              SHA-256:BB598428FD7CE0FF6B0FAAD13D02EBD3C97EBC2C2D0420EE4894A249DCE0F7C4
                                                                                                                                                                              SHA-512:C42E38E9A43C69FE720C4A3C66998AB8D756DF52AB00C8A75572189A35B24AEAF242585D1DA46A85FDF8EFDB070520C85CA2B0576AFEC3E6F109A353CA999EB9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://x.adroll.com/attribution/trigger?fpc=22cc8c5ebb1acadd714cb1a4b02b35bf&advertisable_eid=POU26SZRZRD3PHPG7R6DTM&conversion_type=PageView&conversion_value=0.0&currency=USC&flg=1&pv=86062517018.58286&arrfrr=https%3A%2F%2Fwww.shrm.org%2Flinkage
                                                                                                                                                                              Preview:OK
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2822
                                                                                                                                                                              Entropy (8bit):5.026092111340257
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:cByAvf3I78+znw6JjLoMx3XkBsWAgJjLo0P/n9J/Fmk6IPTeaUmv:avfYwqnw8voMxHosfCvo0P/bnyxW
                                                                                                                                                                              MD5:858C3B6ADAE02F062252396EDEAB74E1
                                                                                                                                                                              SHA1:7A10D6CCBDAD53C537140B057F904C9AE3093DC9
                                                                                                                                                                              SHA-256:FAD4A6FD25E5548770D92D557AEFA162225C0FE8EF23209471DD2C7BDBDDDF3C
                                                                                                                                                                              SHA-512:4AF684AB01AAAC666837330E64A1178D5D001BF40C2B6C57F77FC7C9A05EE1741BA33F1464C95DF210C1E840F3423174D9BE5991F5A8674855F4A4BCAB747111
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/ceo-circle/logo-ceo-circle-no-shrm-white.svg
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1000 130" style="enable-background:new 0 0 1000 130;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#D1D2D4;}...st2{fill:#E6E7E7;}...st3{fill:#DEDFE0;}.</style>.<g>..<g>...<path class="st0" d="M0,64.7C0,26.2,29.2,0.1,66.6,0.1c31.1,0,47.2,17,55.4,33.5L94.3,46.8c-4.1-9.9-14.8-18.2-27.7-18.2....c-19.5,0-33.9,15.7-33.9,36.1c0,20.4,14.4,36.1,33.9,36.1c12.9,0,23.6-8.2,27.7-18.2L122,95.8c-8,16.1-24.3,33.5-55.4,33.5....C29.2,129.3,0,103.1,0,64.7z"/>...<path class="st0" d="M128.4,127.1V2.2h91.5v27.1h-59.3v20.8h44.1v27.3h-44.1v22.5h59.3v27.1H128.4z"/>..</g>..<g>...<path class="st0" d="M390.7,65.3c0-38.4,28.6-64.6,64.6-64.6c26.2,0,41.7,13.1,51.1,28.1l-18.7,9.5c-6-10.3-18-18.2-32.4-18.2....c-23.8
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3266
                                                                                                                                                                              Entropy (8bit):4.395805858582173
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:pCGgbxLSNmVZUjDjmMUQZwq8k32qP997iYA5w:eskoXrUQ+q8k32q197hD
                                                                                                                                                                              MD5:BA6DBF34F1945CBF09F09D4A96595907
                                                                                                                                                                              SHA1:E4E2367DA8C74A69D7600DC11DDE18648490C617
                                                                                                                                                                              SHA-256:79E7B3CDC9C0BBE7F40F6CBA15493150BA4A0DE617145F4D6317FBB5E58D05EC
                                                                                                                                                                              SHA-512:6131CFCA3991B9C236278E0C38F0D83700F4221763942084E22E78D7C03B5BF0DB03DB394A8EB3D870DC8B81A571DE9E27CAD3249A4216BD72799D50FD8DD368
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="57" height="22" viewBox="0 0 57 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_197_8244)">.<path d="M51.8529 0.398926H0.399658V21.5969H51.8529V0.398926Z" fill="white"/>.<path d="M52.035 21.7786H0.222046V0.22168H52.035V21.7786ZM0.399685 21.6013H51.8529V0.39892H0.399685V21.5969V21.6013Z" fill="white" stroke="white" stroke-miterlimit="10"/>.<path d="M34.6485 0.310059H15.6323V21.6897H34.6485V0.310059Z" fill="#010101"/>.<path d="M32.1527 17.2542C31.7841 17.0548 31.682 16.1508 31.7308 15.1893C31.8818 12.0256 30.5717 11.1837 28.6399 10.6032V10.5633C30.2164 10.4038 32.1483 9.9031 32.1483 7.27994C32.1483 6.37601 31.6598 4.35547 28.4356 4.35547H23.3418V4.81629H24.5497V10.293H19.94V4.81629H21.1258V4.35547H16.8757V4.81629H18.0837V17.2763H16.8757V17.7371H21.1258V17.2763H19.94V10.745H24.5497V17.2763H23.3418V17.7371H27.7295V17.2763H26.4061V10.745H27.1966C29.3149 10.745 29.4659 12.2471 29.5459 13.1688C29.6658 14.3696 29.7635 15.9913 29.8478 16.3502C30.0654 17.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=8, description=Screenshot, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=GIMP 2.10.32, datetime=2023:12:20 16:36:38], comment: "Screenshot", progressive, precision 8, 2800x1757, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):228925
                                                                                                                                                                              Entropy (8bit):7.840106728633156
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:A5gWRqPGHEpAm0NY8Nv5oGNGDDQMrNf5FshfnMugHY4tnKVFDaLg49B0DdMJEQqO:rWHERt0ReD5rNWfnMFHPE498CEQ3
                                                                                                                                                                              MD5:9E2B53C06077E2361EDBE8393B562FE7
                                                                                                                                                                              SHA1:9C078AACAEE0439AF3345BA8E23D7ED97BC6C9B8
                                                                                                                                                                              SHA-256:312473611E4EB0EF8B2A521339DA6EBAD1F227B86CC428392B245BFF58FB1333
                                                                                                                                                                              SHA-512:65FEEFBCE36AD863F1E51060BB4C32DBFB7221C6BC8E5ED8318FDFC180A795A5F292529C702D916DC758E154F3199A42B9B8807AE1D02BF634559E61487CEE1E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM-UpAtNight-Website.jpg
                                                                                                                                                                              Preview:......JFIF..............Exif..II*...............n.......................z...............(...........1...........2...........i...............Screenshot..................GIMP 2.10.32..2023:12:20 16:36:38...............................................................Screenshot..............................................f...............................................l...........l...................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.....................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):44
                                                                                                                                                                              Entropy (8bit):4.433039358211611
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:3NC0G2CmmFc/:d5DmFc/
                                                                                                                                                                              MD5:FD3922FD90562BBB526E5D8538AAD516
                                                                                                                                                                              SHA1:C9060B564FE98A0DF66F9680ED26C8E1157E8B9F
                                                                                                                                                                              SHA-256:5A677DC400D9598E2FDE8B99ECDB4C97FEB0500F98ABA4AD9BD2FFDFA4F459AF
                                                                                                                                                                              SHA-512:DF6B78826B41E1AF450705BE6035F354BC7789161E095C3B8BD457057DC16FBAB16EB80EE2CBEA34AFE67636F05A44C8ACF6D53DC2EEFBF87964C9CC8C5A2255
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAliHRiUD_cZjhIFDQ-obAwSEAkLZCHtBjYPthIFDaWTNiQ=?alt=proto
                                                                                                                                                                              Preview:ChQKEg0PqGwMGgQICRgBGgUImgEYAgoJCgcNpZM2JBoA
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://px.ads.linkedin.com/attribution_trigger?pid=32958&time=1728339529816&url=https%3A%2F%2Fwww.shrm.org%2Fbusiness-solutions
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):41172
                                                                                                                                                                              Entropy (8bit):5.505998162296305
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                              MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                              SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                              SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                              SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5866), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5866
                                                                                                                                                                              Entropy (8bit):5.217280393994479
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:ZnfRJyo+6pnf8EvUNwNHOSv8odJoA6vHc54rfpNfbhcQ:pe6pnMyZ3oA6vH44rBt+Q
                                                                                                                                                                              MD5:B3F690BB7B3A3CCEF6028CCFFA91CEC2
                                                                                                                                                                              SHA1:A083BC0D215530BE96FCCCA84CFD6E37A4BED72D
                                                                                                                                                                              SHA-256:F8A98BDEAE34A8F4E115BD57552202F5F1A0B14FD2B917E6739FA8EBA3CAA0A4
                                                                                                                                                                              SHA-512:CD5F85D21D1A8B66313B6387388EB93F52E09E0A92D26D011BC87A813555DF73E0B2C21B0966BCC32DDA96B3F0AE55C1888423C26CAE4F756CB700A5D3BE59EA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:jQuery37105470790256186795_1728339566814({"Id":1426,"Vid":1426,"Status":"approved","Name":"Web Newsletter Opt In Component","Description":"10\/2023 This form is used in a web newsletter component to opt into newsletters (BPI\/TA Digital)","Layout":"left","GutterWidth":10,"OffsetWidth":10,"HasTwoButtons":true,"SubmitLabel":"Submit","ResetLabel":"Clear","ButtonLocation":"29","LabelWidth":100,"FieldWidth":150,"ToolTipType":"none","FontFamily":"Helvetica, Arial, sans-serif","FontSize":"13px","FontColor":"#333","FontUrl":null,"LineMargin":10,"ProcessorVersion":2,"CreatedByUserid":909,"ProcessOptions":{"language":"English","locale":"en_US","profiling":{"isEnabled":false,"numberOfProfilingFields":3,"alwaysShowFields":[]},"socialSignOn":{"isEnabled":false,"enabledNetworks":[],"cfId":null,"codeSnippet":""}},"EnableDeferredMode":0,"EnableCaptcha":0,"EnableGlobalFormValidationRule":1,"ButtonType":null,"ButtonImageUrl":null,"ButtonText":null,"ButtonSubmissionText":"Please Wait","ButtonStyle":{"id"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):85707
                                                                                                                                                                              Entropy (8bit):5.256295681500144
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:vc0jwtMizS4IvcDXvxOo3DPzoYlaSTk6u0XWzxL/cSngsEVMok4QZJXh/rV1sFoF:kLd8JUcedQILV/RuhpXBFopcxECBJ
                                                                                                                                                                              MD5:0F6F658C7E4BB3A11ED92471D2A1FE43
                                                                                                                                                                              SHA1:AC27E74ED653463A3F845D5E651F7B50E60F776A
                                                                                                                                                                              SHA-256:8D3C726075E7348E4F125FABC45C47C1D3CD1B14A3A1237FCC078A5ECC358449
                                                                                                                                                                              SHA-512:AF109D101A33BB2447CB4EC93BE40E323AFE17A55E65D7E83501AACCC0337F872341E871044ECD6C1D37C8935403A61238D234B6FA05AC509E96FDD431B45D30
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-0752437e.js
                                                                                                                                                                              Preview:import{a as t,h as e}from"./p-5925f187.js";import{c as n,a as i}from"./p-e9c4f463.js";import{a as r}from"./p-1f348d2b.js";import{d as s}from"./p-37511f39.js";import{D as o}from"./p-4fb8ce4b.js";const f={type:"logger",log(t){this.output("log",t)},warn(t){this.output("warn",t)},error(t){this.output("error",t)},output(t,e){if(console&&console[t])console[t].apply(console,e)}};class u{constructor(t){let e=arguments.length>1&&arguments[1]!==undefined?arguments[1]:{};this.init(t,e)}init(t){let e=arguments.length>1&&arguments[1]!==undefined?arguments[1]:{};this.prefix=e.prefix||"i18next:";this.logger=t||f;this.options=e;this.debug=e.debug}log(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"log","",true)}warn(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"warn","",true)}error(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"error","")}deprecate(){
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=105&external_user_id=MGI1MDliMDQzZTQ4ODIzNzc1MDZmNjZjZWYzODdhYjA&expiration=1759875559
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (25869)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):26000
                                                                                                                                                                              Entropy (8bit):5.376670451126573
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:4A1CWCI4csOFSVCuaxHJv8LMwMkwxPyHa0HozGPXL9VePDoYoDznncCeC/MvnL+L:R8GaYmxF/yNE
                                                                                                                                                                              MD5:8510343FFD3F1AAC3976395BCC66F761
                                                                                                                                                                              SHA1:F95706F20D6304582E6432F26216CE6E9EBE4DC9
                                                                                                                                                                              SHA-256:C88388887A0FD96F99F932E2334AB9CFC2755E6E4F2387D761DB8452165F1F85
                                                                                                                                                                              SHA-512:8B70FCC9493409023DD33CC7FE0866B43B5B5269B50276DD88C1B2001CB49F68072029325F0C6F5A762FBF389A0DB8AEE75CAC08C2BD9447C0C25FCC5CB9DECC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-4fb8ce4b.js
                                                                                                                                                                              Preview:import{a as t}from"./p-5925f187.js";import{c as e}from"./p-e9c4f463.js";var n={exports:{}};./*! @license DOMPurify 3.1.6 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.1.6/LICENSE */(function(t,n){(function(e,n){t.exports=n()})(e,(function(){const{entries:t,setPrototypeOf:e,isFrozen:n,getPrototypeOf:r,getOwnPropertyDescriptor:i}=Object;let{freeze:o,seal:a,create:l}=Object;let{apply:s,construct:c}=typeof Reflect!=="undefined"&&Reflect;if(!o){o=function t(e){return e}}if(!a){a=function t(e){return e}}if(!s){s=function t(e,n,r){return e.apply(n,r)}}if(!c){c=function t(e,n){return new e(...n)}}const f=T(Array.prototype.forEach);const u=T(Array.prototype.pop);const m=T(Array.prototype.push);const p=T(String.prototype.toLowerCase);const d=T(String.prototype.toString);const g=T(String.prototype.match);const h=T(String.prototype.replace);const y=T(String.prototype.indexOf);const b=T(String.prototyp
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):215
                                                                                                                                                                              Entropy (8bit):5.314683913224148
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:ABBC+n7MjvMk/ySNHIs/V9Cv3+LkCLIuFXzY5ugEV:AGuozv5iv3dCdtUB8
                                                                                                                                                                              MD5:6842B16BFDA6E2F8B0680764F70E0184
                                                                                                                                                                              SHA1:990829554E0975580982A3F5BBDBBCA6A0D7AD35
                                                                                                                                                                              SHA-256:0A9445AB1B2F1D49F3CD2336964533791BA5A47908B0B75B379DA3F676255A89
                                                                                                                                                                              SHA-512:5067C6AC8DA7D4C833A7B5D4940BC01ECE5704B68B75B82B8DBFBEEF9AD4598C60A381D4B11781494F4718D730570E8CC8AA2449F3A429A5AA6184E8A769FB89
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:function n(n){return n.replace(/[-[\]/{}()*+?.\\^$|]/g,"\\$&")}function r(n){return n.split("").map((n=>n.match(/(\d|\w)+/g)?n:n.charCodeAt(0))).join("")}export{r as e,n as r};.//# sourceMappingURL=p-8f5830b4.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (511)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1271
                                                                                                                                                                              Entropy (8bit):5.184130085081704
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2Q+Bvk+oX/IP2iJyep9Mf9MWIMyMZ2iJRcM2n3k2RRnDbLMWhTtMXy99MJVOfMsX:P/1op9M1MTMyMIjM23pbD/MUtMXy99M0
                                                                                                                                                                              MD5:0A6AFF292F5CC42142779CDE92054524
                                                                                                                                                                              SHA1:7A4B1CB962793F47ED138A8DF2D5E4D49E73335A
                                                                                                                                                                              SHA-256:C250924012FDC9EA9516B30650895201CD167DBD49C9D148924F30881ABFA393
                                                                                                                                                                              SHA-512:A9934DC7FFF0FA59069A815C3CF795148E9A36759017037DEF66E6A228D650139FD364A004DA7A8F0706E4B28E7AA1F63A8B5F7A3BD0270369EAE9AF82D64403
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.lc-0a6aff292f5cc42142779cde92054524-lc.min.js
                                                                                                                                                                              Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={removeUrlHash:function(){history.replaceState(void 0,void 0," ")},updateUrlHash:function(a,b,c){a&&a._elements&&a._elements[b]&&a._elements[b][c]&&a._elements[b][c].id&&history.replaceState(void 0,void 0,"#"+a._elements[b][c].id)},getDeepLinkItemIdx:function(a,.b,c){if(window.location.hash){var d=window.location.hash.substring(1);if(d&&document.getElementById(d)&&a&&a._config&&a._config.element&&a._elements[b]&&a._config.element.querySelector("[id\x3d'"+d+"']"))for(var e=0;e<a._elements[b].length;e++){var g=a._elements[b][e],f=!1;a._elements[c]&&(f=(f=a._elements[c][e])&&f.querySelector("[id\x3d'"+d+"']"));if(g.id===d||f)return e}}return-1},getDeepLinkItem:function(a,b,c){c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b,c);
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 900x506, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):90116
                                                                                                                                                                              Entropy (8bit):7.9655708598836386
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:4l2OiP7a+dTvWIv9zHbcUF6rt4B1zlAbyuw3mOJugPVdn4KABYJ:4l2BP7dv1FQrtC1pALCmOsgP7oYJ
                                                                                                                                                                              MD5:AD0DB11E827B805A1FBDB68367C5DEF7
                                                                                                                                                                              SHA1:80205DDD08F6E15FE742A1D6064803D32ECA8477
                                                                                                                                                                              SHA-256:C871E32B6A75A9955A1D30842612DBB92BA5A3A3808D2A37016667DDE8253767
                                                                                                                                                                              SHA-512:D0BEE04C5274D2AC89100D5FA130563A0C6C4C103AC372AA3EA3389F214610A58D07F1A1607892E10887B8C17DA45E67076AF8BE9CA6171354C3A847D47CADC0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (64912)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):397964
                                                                                                                                                                              Entropy (8bit):5.262032471826909
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:ZUGHOOIBnH7mtVdSq52uCrV+KDXygt6kR6a:ZTOOIBnH7mtKaCrV+KDNAa
                                                                                                                                                                              MD5:C8BA449944F02FFCA6B691A981A17CC2
                                                                                                                                                                              SHA1:75330D34C57ECC89D12CE4001BEB6E93C19ED4B2
                                                                                                                                                                              SHA-256:684272084D58255A09441F5F73DF518E1EEA17945B026E39A30E5629B1195B4A
                                                                                                                                                                              SHA-512:2144E2E5D1146AC3F73A0B1EF82E54F77974156D00731195533DFA631236164914CF1D4E0206E9B1A4A9BEB566FE3B8E1C683C808B0E4473A82230201A44B87D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-1f348d2b.js
                                                                                                                                                                              Preview:/**. * @license. *. * Copyright 2024 Coveo Solutions Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. * . * http://www.apache.org/licenses/LICENSE-2.0. * . * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var e=Object.create;var t=Object.defineProperty;var r=Object.getOwnPropertyDescriptor;var n=Object.getOwnPropertyNames;var i=Object.getPrototypeOf,a=Object.prototype.hasOwnProperty;var u=(e,r,n)=>r in e?t(e,r,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[r]=n;var o=(e=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(e,{get:(e,t)=>(typeof require<"u"?require:e
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):309
                                                                                                                                                                              Entropy (8bit):5.266170056560616
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:o+AjollmqZI/UYlKmc4sldMXlFAlAw3Eq+axm1heZceiHUL:o+AjollhI/nlKC3MPBdxm/TW
                                                                                                                                                                              MD5:63E31D1EF9F114F5DDAE4D2B1E007A4D
                                                                                                                                                                              SHA1:8BFFD8586E81C8BF3004578B1E2CD2F29FB4D87A
                                                                                                                                                                              SHA-256:6C98D902A4855CFC36588C84017A292F9BD15C80CE1218B4049555465B21AD48
                                                                                                                                                                              SHA-512:30A409FF7E6E5D584D72B28DE6F5399698278E9AC45D2D7CC5B07FA85839FD00EAD5C4F6FFF89F4B4CEACE49F428B14A8ADF11DAE2079DD2AE8E665006E82DB6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:const o=`<svg fill="none" stroke="currentColor" stroke-linejoin="round" stroke-linecap="round" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><circle cx="8" cy="8" r="7.5"/><path d="m8.5 4.5v4"/><path d="m10.3066 10.1387-1.80932-1.5768"/></svg>`;export{o as C};.//# sourceMappingURL=p-c280cd05.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:OK
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32751)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):570801
                                                                                                                                                                              Entropy (8bit):5.404895321417744
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:cCLUP4IqzKVh1X0Mx8YQfKXTP90ZSk690CxX5gYN:tVzK1XZxfQfKDPlAs
                                                                                                                                                                              MD5:5B255157F3D920A09F74133CDD497531
                                                                                                                                                                              SHA1:0F0B23B6B82C757B40495F33C65119CFFAC3C529
                                                                                                                                                                              SHA-256:D6CEC0FD181DCF1578E6C95C9A4D76DBBE18C83C023DE0E0780C5A24B4458085
                                                                                                                                                                              SHA-512:1F44651E11FECBDC5E7F399DDEC494FAC7E4E6E173187D8AB86024034D52A19029A72D52681340FDCE1879BBC61A824478EB9A7E52042A980072304D34532B9D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/e857ea722210/c60b88468d27/launch-504f51c4f2bb.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-10-07T13:59:21Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"EN780490d829224e7a94af2960eb7875b5",stage:"production"},dataElements:{"GDL - Ecomm - Transaction Subtotal":{modulePath:"adobegoogledatalayer/src/lib/dataElements/gtmDlPropertyKey.js",settings:{value:"data.transactionSubTotal",isReturnOnlyEventProps:!0}},"ACDL-Page Component-Content-Language":{storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(e){try{if(e.message&&e.message.eventInfo.path)return adobeDataLayer.getState(e.message.eventInfo.path).content.language}catch(e){_satellite.logger.log("ACDL - Page Component - Content - Language Error")}}}},"ACDL-Page Component-Customer-User Account- Preferred Language":{storageDu
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4233
                                                                                                                                                                              Entropy (8bit):4.9484294634619195
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:9J4o/vHtcSLEJXGSwE63Gxdj3Vh+tQL0D5aijo:T1vH6J2SwESGxt3Vh+tQLGaijo
                                                                                                                                                                              MD5:EEEA4BC1CA7D625574CD0A4954CC4F4C
                                                                                                                                                                              SHA1:F8A5FE231B06A28B6775AE4B9DB21C95179819E9
                                                                                                                                                                              SHA-256:DD7F2CE4894F9BACA6AE872D67BCEFD0DD92C869724957FB2B998DCE7B3E6030
                                                                                                                                                                              SHA-512:CA8266199D26F6FF7501D53BAE45D533B3B3C58D2472168072A5E73E7423AD86643787DA691FFB67A3FE4ADAE0891BAE1A2CFB937B687CB220714AE48DC9923E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/.rum/@adobe/helix-rum-js@%5E2/src/index.js
                                                                                                                                                                              Preview:/*. * Copyright 2024 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */./* eslint-env browser */.export function sampleRUM(checkpoint, data) {. // eslint-disable-next-line max-len. const timeShift = () => (window.performance ? window.performance.now() : Date.now() - window.hlx.rum.firstReadTime);. try {. window.hlx = window.hlx || {};. sampleRUM.enhance = () => {};. if (!window.hlx.rum) {. const weight = (window.SAMPLE_PAGEVIEWS_AT
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1469)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):108756
                                                                                                                                                                              Entropy (8bit):4.844641653253641
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:Ix9RNAJRntn/NAJRnOCxnASG0gRcAeex3riXk1wt+e7WRRSTlCxcj5uzmC/7+Lol:IxqJRtmJROCxnASKAO6zkoy
                                                                                                                                                                              MD5:5B6BF6BDDB27A9EF3F911FB1EB20081A
                                                                                                                                                                              SHA1:4BEB364F4B1F62A41CFAC600A54B9E4D4A3D274F
                                                                                                                                                                              SHA-256:4021D2AE9CF3F69A334F97A0B83AEFE5CF4412B3C5009C3CDB159AC8547AB896
                                                                                                                                                                              SHA-512:38B985A2EB24C05849FA357AB46C4DAE18A67CF0AB2233C147BD9576710B01D03D712A29BE97DEC05336891979E662CADC84DF879B9E971196501B0FBE10760C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/shrm/clientlibs/clientlib-base.lc-5b6bf6bddb27a9ef3f911fb1eb20081a-lc.min.css
                                                                                                                                                                              Preview:.cmp-accordion__header{margin:0}..cmp-accordion__button{display:block;width:100%;text-align:left}..cmp-accordion__panel--hidden{display:none}..cmp-accordion__panel--expanded{display:block}..cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}..cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}..cmp-tabs__tab--active{border-color:inherit}..cmp-tabs__tabpanel{display:none}..cmp-tabs__tabpanel--active{display:block}..cmp-carousel__content{position:relative}..cmp-carousel__item{display:none}..cmp-carousel__item--active{display:block}..cmp-carousel__action{-webkit-appearance:none;-moz-appearance:none;appearance:none}..cmp-carousel__indicators{display:flex;flex-wrap:wrap;justify-content:center;margin:0;padding:0;list-style:none}..cmp-carousel__indicator{position:relative;flex:0 1 auto;width:10px;height:10px;margin:0 7px;border-radius:50%;font-size:0;text-indent:-3000px;background-color:rgba(0,0,0,0.5)}..cmp-caro
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 869 x 334, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):14858
                                                                                                                                                                              Entropy (8bit):7.8693573796376866
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:i4Av4E71Z126WJFScpAaJ0/Wz9oPxGTaX212xTW+UHajsnYVBYnCCCCCC5:RAQcT12hJ3pAamW5gxGTK24pQR8BYnCw
                                                                                                                                                                              MD5:70F61170F9EB9A20242710C43D78E8FE
                                                                                                                                                                              SHA1:2D983EC0E52A1715468CBED4185810B997409432
                                                                                                                                                                              SHA-256:E97F2A2F2B1D75CDB68792B084AA57204EA98AACBE92D0B8833D70678C72E5DB
                                                                                                                                                                              SHA-512:1AF5B8B9F6EDDE14A72808D7FB93D27C6F844ACCD3BF4350CE31707BBD07805C1502FF8B297F361F63559BD6975504F22F349BA2BF7AB34D63ABF932C26A6D2C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/logos/24c65bab-417e-42ac-95a3-f22c3bccf2b1/0191755a-6da7-7dc0-aa55-fc82ad3920cf/2633a132-c1ba-4d6c-b306-d7b0ce50d0e4/SHRM_Block.png
                                                                                                                                                                              Preview:.PNG........IHDR...e...N.............pHYs...#...#.x.?v.. .IDATx.....T.....X..A(e`.H..).-0Z..1.&P.%..*.....cm6...^.[ ..........$.1h.\-..$&...X.`/C).n..~H.....Tvo}...i.g..>.<.9.....q.9}.....~..s]....s...@.\........../....@`.../.....c.....+&...4..g.._...S.X..c.`.y...[...Y..(..P.... W. ....1fr..>...[.?......n..4B.....\.....s...F.j.t...Q..h......2......W.VG...Y......Ya*g_...... .&...2.k.@v...J.........f......0.(p.z.S.!....\ T.....d.../.C9fT.o.bo.U..._.z..O}}.{?.K+...N.W....Y..p.P.... S.v.7+..8.2.j1,..=o..0..VLjm.......~./......?..[!..\#.U..j..........x..h..kC}.B.....LPU..d....:.....V3.1..3.......!.......@.......;.v.jU.T}S.....Z..........@...3...*..?...2.zE..........j.Z.....+V1...[V-.*...[im.*s~;...?.Y...e.....\.Z<D...5n$}..Njm..f...*f~..n..k.I.?..C.".......i.NZ\s.g...E.f.3+...e.2v.U4......@.u.....*TB&...]....S6....e....RiRk..2....l....p7MU.Xa?....\.....?_.O.dM.......JV...?..i8W.fRk.~......R..........J........d...O.m.h...e.#..._.._.+.PF."....T.f./.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, poc_icons
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):97000
                                                                                                                                                                              Entropy (8bit):6.409872321900129
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:mvD+tE2uwseYvLLLga99VhafoUtwESjeJnP69jnJnPVJWkGU/sZCPiZ9:aDf2zsVjqoUstHsZEiZ9
                                                                                                                                                                              MD5:3DD754617FC0029C2F07F02E972D0C19
                                                                                                                                                                              SHA1:5866E9055AA0B0CE458F22FE6757C824D5A41802
                                                                                                                                                                              SHA-256:209B744E109D6800E715EA83EA950DA76D327C1323D83AB6AB31B7006E8603DA
                                                                                                                                                                              SHA-512:AA82736CE3724F67792E6E73D9C3059158E2B6E8E7A360CB9A1AB4A59FF062D8CCA04C08BC2B32F1D77FBB178EBC9889D1F9CABC2FF056CE351DC41F2AC210EC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/shrm/clientlibs/clientlib-site/resources/fonts/ds-icomoon/component_library.ttf?j20xu2
                                                                                                                                                                              Preview:...........0OS/2...-.......`cmap:.;.........gasp............glyf9.a......k.head(..E..m....6hhea......n0...$hmtx.}9...nT... loca.LG...ut....maxp......y.... name......y(....post......z.... ...........................3...................................@.........@...@............... .....................................0. ....... .U.h.m.p.|...............6.<.>.~............ ...h.l.p.r...............4.<.>.D......................................R.>.9.8.3.2............................................................................79..................79..................79...........3... .8.?..73267>.=..5.54&'..+."...........3."&'..5.467>.3!.......#!.5!.!.#.......ff.....................................g...Y........F;.;F.......................f........e...........x.......3... .8.;..73267>.=..5.54&'..+."...........3."&'..5.467>.3!.......#!.3'.......ff.....................................g.........F;.;F.......................f........e......................../.g....%267>.54&'..#"..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14742
                                                                                                                                                                              Entropy (8bit):4.813466335276141
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:zMDcd4AxXnd48Hbbn3UHEVoHmRShzhHOHl5lxXB0d:zMDcd4AE83n3UHEVoHmRShzhHOHlf4
                                                                                                                                                                              MD5:B633FDA98956C22B3DCE9E1CCD01C68E
                                                                                                                                                                              SHA1:8471C6BD9A58E7977F9904C1B5DE76A6A9840DF0
                                                                                                                                                                              SHA-256:1EE07AD905959FA15086B038749800E0228108E4A300EE4F8DD8AD714C44FF9B
                                                                                                                                                                              SHA-512:99F0B6FC2133A387F35EFB0AF9A95A86699561F9F47522B7FEE7D4DA0D41D2F241665F27DC0FE684DE5E36B386962E899CF1A14876F854ABF6F542978E94B045
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"search":"Search","no-title":"No title","search-ellipsis":"Search...","left":"Left","right":"Right","search-box":"Input field to perform a search. Insert a query. To send, press Enter.","search-box-with-suggestions":"Search field with suggestions. To begin navigating suggestions, while focused, press Down Arrow. To send, press Enter.","search-box-with-suggestions-macos":"Search field with suggestions. Suggestions may be available under this field. To send, press Enter.","search-box-with-suggestions-keyboardless":"Search field with suggestions. Suggestions may be available under this field. To send, press Enter.","search-suggestions-single-list":"Search suggestions. To navigate between suggestions, press Up Arrow or Down Arrow. To select a suggestion, press Enter.","search-suggestions-double-list":"Two lists of search box suggestions side-by-side. To navigate between suggestions, press Up Arrow or Down Arrow. To toggle between the two lists, press Left Arrow or Right Arrow. To select a
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (604)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):751
                                                                                                                                                                              Entropy (8bit):5.412244491140474
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:jvgetTF/WWpDGV1Bct/BetTF/WWpDGV1UL6eEGINZvMtAFDWwrZaKfi5s5Op+yqO:/Wqe1Bct/B+Wqe1oE3vMtA1WwrIbs5ON
                                                                                                                                                                              MD5:CABADD172BCF7D9DF2B4FA948B7F040A
                                                                                                                                                                              SHA1:0B67F46B1EAB0EDA2BA8FE454BE8EAE4CBDF7496
                                                                                                                                                                              SHA-256:D1F03AB869FD26F031A8940D4561F617D02FCC664C87139099346C8DA8CBB4FA
                                                                                                                                                                              SHA-512:3BDDD9A38C516A6186A3BB4B38A66CC3022486A71A1184726616EA2612D0E5844C781C6C6F16114CD70AEA692F1976F36F5185A0492EBCA5DCF154E7FA8A1FCA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/e857ea722210/c60b88468d27/14adf9eff2df/RCa5d6eff16c5f4f0890b07f199ea4b780-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/e857ea722210/c60b88468d27/14adf9eff2df/RCa5d6eff16c5f4f0890b07f199ea4b780-source.min.js', "try{document.querySelectorAll(\".storycard [data-cmp-analytics-card]\").forEach((e=>{let a=e.dataset.cmpAnalyticsCard;a=a.replaceAll(\"{\",\"\"),a=a.replaceAll(\"}\",\"\"),a.includes(\",\")&&(a=a.split(\",\"),adobeDataLayer.push({event:\"Cmp Analytics Card Launch Trigger\",eventInfo:{ComponentName:a[0].split(\"=\")[1],ComponentTitle:a[1].split(\"=\")[1]}}))}))}catch(e){_satellite.logger.log(\"Error in Sponsored Flag Impression Data Layer Trigger\")}");
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):203665
                                                                                                                                                                              Entropy (8bit):5.507397133059363
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:5i/bgBBN4g71je7Ph8kSUR1p8OldwwYL2u3DDU8CuqjmMtI:0kBcWjkPmdUFCeu3DDU8Cuqjmp
                                                                                                                                                                              MD5:85061C1AF76DAB9F734EF1831BB8FA63
                                                                                                                                                                              SHA1:98006E980FD5A1A7F2475D5227EA38EBC5692708
                                                                                                                                                                              SHA-256:0602C4FB1597B7E6E111FE79777E195CACBC73774FCAF233A7835B33372DCEAE
                                                                                                                                                                              SHA-512:EAA04331E0019E04AB41D13839E5476363A523C669908816237DCA34F4E2ABFE34302299DFD858559DE642BCC919DA09817BD5DD0842D47FACCAD36BA373ABBC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/*! forms2 2024-08-28 See forms2.js for license info */.!function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){var c=b[g][1][a];return e(c?c:a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}({1:[function(a,b,c){var d="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";!function(a){"use strict";function b(a){var b=a.charCodeAt(0);return b===g||b===l?62:b===h||b===m?63:i>b?-1:i+10>b?b-i+26+26:k+26>b?b-k:j+26>b?b-j+26:void 0}function c(a){function c(a){j[l++]=a}var d,e,g,h,i,j;if(a.length%4>0)throw new Error("Invalid string. Length must be a multiple of 4");var k=a.length;i="="===a.charAt(k-2)?2:"="===a.charAt(k-1)?1:0,j=new f(3*a.length/4-i),g=i>0?a.length-4:a.length;var l=0
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5123
                                                                                                                                                                              Entropy (8bit):4.66273489053731
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:/EooeuueXMzDpBxroEqRDpukUF8ZEjgzfGdaC6wO9y9VIV/dcsiyOX8:/EooeHIQroEqFpukC4EjgzfGsCfO9y9+
                                                                                                                                                                              MD5:4B2DB74E25B43881CD1E0423D4E5AC0B
                                                                                                                                                                              SHA1:A616E0BA14F8BEC5C55DF8072CE2B83903FAAB9C
                                                                                                                                                                              SHA-256:6466AD0DD252E54B857791F395EDD2E8AC0C8711B784C08F9D168D8304137C21
                                                                                                                                                                              SHA-512:DA9158A8E9B8D067CF40FC948FE8559FE443780627FF616A5DBC2F3251985A04CF438B94C5B5BDCCFE8F625E11B7E09CD21808E3792B7CC62EEE1065F0AE4394
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/brand-logos/executive-network.svg
                                                                                                                                                                              Preview:<svg width="77" height="24" viewBox="0 0 77 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<g id="Logo + Mask">..<g id="EN Logo">..<g id="Group 3627">..<path id="Vector" d="M1.15332 8.97622V0.147949H7.20268V1.52579H2.70146V3.81704H7.10979V5.1794H2.70146V7.62934H7.20268V8.99169L1.15332 8.97622Z" fill="#59595C"/>..<path id="Vector_2" d="M15.849 8.97622L13.372 5.52L10.8988 8.97622H9.04492L12.3541 4.44791L9.2578 0.147949H11.1117L13.3875 3.3913L15.6516 0.147949H17.5171L14.4208 4.4363L17.7145 8.97622H15.849Z" fill="#59595C"/>..<path id="Vector_3" d="M19.5254 8.97622V0.147949H25.5747V1.52579H21.0735V3.81704H25.4819V5.1794H21.0735V7.62934H25.5747V8.99169L19.5254 8.97622Z" fill="#59595C"/>..<path id="Vector_4" d="M27.541 4.56813C27.541 1.85889 29.5652 0.00111865 32.1854 0.00111865C32.9 -0.0158035 33.6061 0.159534 34.2297 0.508807C34.8534 0.85808 35.3717 1.36847 35.7307 1.98661L34.4109 2.66392C34.1807 2.27739 33.8553 1.95631 33.4656 1.73136C33.076 1.50641 32.6353 1.38508 32.1854 1.37896C30
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (357)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):396
                                                                                                                                                                              Entropy (8bit):4.957190960795893
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:0OGXchMXnXstTvIhCWTmRxGNv0IJpodAhgOM:0OGXoqXstvmCWTBN/JMRN
                                                                                                                                                                              MD5:F18283CDFA15D9FF7DFAD5A54413B717
                                                                                                                                                                              SHA1:578ED27189DD2CF54412CC5F51EADB0810E9FCA7
                                                                                                                                                                              SHA-256:C9EFAA1F2D17E4245C02E36CD80A5D7E891EDE8376F266E79F37A1DB02B0BFD3
                                                                                                                                                                              SHA-512:B8A7B8BC20A58F258BF78FB1C395CD9945BD02F82DAD262C97EC9B7717B303919B8E781951BB9BA7879DAD77ACC40CB3FBB7671694452DA04DDEF554E120F7B9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{b as o}from"./p-76cdb4e5.js";const t="atomic-search-layout";const e="atomic-search-interface";const n=`${e}-no-results`;const r=`${e}-error`;const s=`${e}-search-executed`;function c(o){return`only screen and (min-width: ${o})`}function a(s,c){return o(s,c,t,e,n,r,"atomic-refine-toggle","atomic-sort-dropdown")}export{a as b,r as e,s as f,c as m,n};.//# sourceMappingURL=p-3699e07e.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2974
                                                                                                                                                                              Entropy (8bit):5.023221133911125
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:LdAI31I3rIwqI3MeCK5elkQWJYkpD7fbZ+k/YCQjtqSVEYIkYOtuRUBe/:LtsEwVMIFD7fxYCyqNee/
                                                                                                                                                                              MD5:E369F9028B8F511EACEBF6F1814C610A
                                                                                                                                                                              SHA1:FC1FE37EEE7ADE9B0DCFAACBC9ADBA08B5980B89
                                                                                                                                                                              SHA-256:768BA12947E67F6A1BC4579CD21A5F91ED93FB26BF00AECB6052B9B4E4DB094D
                                                                                                                                                                              SHA-512:230D82DC6D12D84C9E296D9A3419B1AE940718B72E072FD6648751AEFD4985865BD8A9869AC215BE1E0900EBC56BDC16437EF6F5AF23D4B8D5D591F3DAA77B46
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/topics-tools/topics/civility/civility-sizzle.vtt
                                                                                                                                                                              Preview:WEBVTT....04d640ef-f7ad-48ea-9dfd-26703803f25f-0..00:00:00.080 --> 00:00:03.655..Civility is more important than..ever because it's the foundation....04d640ef-f7ad-48ea-9dfd-26703803f25f-1..00:00:03.655 --> 00:00:07.010..of all things that we want to..have making it again a reality....04d640ef-f7ad-48ea-9dfd-26703803f25f-2..00:00:07.010 --> 00:00:08.000..in our workplaces.....bb6465d9-92d4-48f0-998f-0e3000027793-0..00:00:08.280 --> 00:00:12.384..That dialogue, civility,..inclusivity and belonging really....bb6465d9-92d4-48f0-998f-0e3000027793-1..00:00:12.384 --> 00:00:12.880..matter.....ab5d71e3-b156-447f-8478-e3c7f64e4c75-0..00:00:13.600 --> 00:00:17.164..I am super excited to be here in..Austin because it's here that....ab5d71e3-b156-447f-8478-e3c7f64e4c75-1..00:00:17.164 --> 00:00:20.560..we're launching our 1,000,000..Civil Conversations campaign.....26bc377e-9250-46f1-8933-8cde5c63e6d0-0..00:00:34.320 --> 00:00:37.674..Civility is at the foundation of..the culture of organizations
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2920
                                                                                                                                                                              Entropy (8bit):5.0339009068960685
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:cByAvf3IHKXgnzUpNJjLoMb3XkBsWAnJjLo0Z3v9vmlEnfsogUUq2v8fU5s:avfYHRzUpnvoMbHosfJvo0Z3BUq48
                                                                                                                                                                              MD5:CF1D7541C89C5A4BF6DBCF53936BCC98
                                                                                                                                                                              SHA1:A36A7498F862EA8E9240D71F4C2740ABE484E411
                                                                                                                                                                              SHA-256:7DD3F77DC893321ED3007630EF718EC380E9917CA135D07BAEB0B9F89E318DAE
                                                                                                                                                                              SHA-512:BFDFBBFC5D11DE4D18FD7E470CF483A7D25E0394D95CA0E5BBC76D6AB9A7F0EFCDB38A89AD56FE004E0F5199460F7FA94745193CB8134F2450E759EAAD40F0A2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1000 130" style="enable-background:new 0 0 1000 130;" xml:space="preserve">.<style type="text/css">...st0{fill:#1B3C69;}...st1{fill:#59595C;}...st2{fill:#0076BE;}...st3{fill:#265D93;}.</style>.<g>..<g>...<g>....<path class="st0" d="M0,64.7C0,26.2,29.2,0.1,66.6,0.1c31.1,0,47.2,17,55.4,33.5L94.3,46.8c-4.1-9.9-14.8-18.2-27.7-18.2.....c-19.5,0-33.9,15.7-33.9,36.1c0,20.4,14.4,36.1,33.9,36.1c12.9,0,23.6-8.2,27.7-18.2L122,95.8c-8,16.1-24.3,33.5-55.4,33.5.....C29.2,129.3,0,103.1,0,64.7z"/>....<path class="st0" d="M128.4,127.1V2.2h91.5v27.1h-59.3v20.8h44.1v27.3h-44.1v22.5h59.3v27.1H128.4z"/>...</g>..</g>..<g>...<path class="st1" d="M390.7,65.3c0-38.4,28.6-64.6,64.6-64.6c26.2,0,41.7,13.1,51.1,28.1l-18.7,9.5c-6-10.3-18-18.2-32
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (392)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):431
                                                                                                                                                                              Entropy (8bit):5.01125506761089
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:AienZCueFyfrGUSf8FKRSI26R8FLTLSd25wY2M32OzzU:zeZClFgrGUTFKR1H8FLPSdmwW2uzU
                                                                                                                                                                              MD5:F3C1F6D6F8AA1AC2B6EEA18AD3F753E8
                                                                                                                                                                              SHA1:BB1BA026536B895BB03D6E433EB54A8680BF5ECC
                                                                                                                                                                              SHA-256:94962C3D52255B003AE8A0D91FC4780E135551EEF852A3C9C68DA4686E5375F0
                                                                                                                                                                              SHA-512:9FBAED1EC6178B264791C2927A427ACDC1328B3ACE144EF9F4DA85F973CCBA5980B126F17AD0988A005077E4D8204DF7CB7390EA74CE94C6DC4B6F47FF5D67E4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:function n(){const n=()=>{const n=new Audio;n.volume=.5;return n.volume===1};const o=/iPad|iPhone|iPod/.test(navigator.userAgent);const t=navigator.userAgent.includes("Macintosh");const a=navigator.maxTouchPoints>=1;return o||t&&(a||n())}function o(){return navigator.platform.startsWith("Mac")}function t(){return window.matchMedia("(any-hover: hover)").matches}export{n as a,t as h,o as i};.//# sourceMappingURL=p-c86021c8.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):229332
                                                                                                                                                                              Entropy (8bit):5.3781254433696155
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:wwmvBwvwtVMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:4BwvwtVMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                              MD5:309A801E36181A0977EA54E4EAD9C378
                                                                                                                                                                              SHA1:6D6831744F2A84BB0E1E8C405BC890EB45FE60AB
                                                                                                                                                                              SHA-256:00F9C41F792123ED96BD748BCCF04480481B0A283A40FB39D714551772A8D9CD
                                                                                                                                                                              SHA-512:45E931889250802BF53D15D806C9381F785CFD564F538464B1FE087C7DFE4ACAF7FF820B3F488F02AF290616D45D91A49C0EE049F01BAC9F834B152E4532C872
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://script.hotjar.com/modules.c455055d4255707cc766.js
                                                                                                                                                                              Preview:/*! For license information please see modules.c455055d4255707cc766.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (511)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1271
                                                                                                                                                                              Entropy (8bit):5.184130085081704
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2Q+Bvk+oX/IP2iJyep9Mf9MWIMyMZ2iJRcM2n3k2RRnDbLMWhTtMXy99MJVOfMsX:P/1op9M1MTMyMIjM23pbD/MUtMXy99M0
                                                                                                                                                                              MD5:0A6AFF292F5CC42142779CDE92054524
                                                                                                                                                                              SHA1:7A4B1CB962793F47ED138A8DF2D5E4D49E73335A
                                                                                                                                                                              SHA-256:C250924012FDC9EA9516B30650895201CD167DBD49C9D148924F30881ABFA393
                                                                                                                                                                              SHA-512:A9934DC7FFF0FA59069A815C3CF795148E9A36759017037DEF66E6A228D650139FD364A004DA7A8F0706E4B28E7AA1F63A8B5F7A3BD0270369EAE9AF82D64403
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={removeUrlHash:function(){history.replaceState(void 0,void 0," ")},updateUrlHash:function(a,b,c){a&&a._elements&&a._elements[b]&&a._elements[b][c]&&a._elements[b][c].id&&history.replaceState(void 0,void 0,"#"+a._elements[b][c].id)},getDeepLinkItemIdx:function(a,.b,c){if(window.location.hash){var d=window.location.hash.substring(1);if(d&&document.getElementById(d)&&a&&a._config&&a._config.element&&a._elements[b]&&a._config.element.querySelector("[id\x3d'"+d+"']"))for(var e=0;e<a._elements[b].length;e++){var g=a._elements[b][e],f=!1;a._elements[c]&&(f=(f=a._elements[c][e])&&f.querySelector("[id\x3d'"+d+"']"));if(g.id===d||f)return e}}return-1},getDeepLinkItem:function(a,b,c){c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b,c);
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5042
                                                                                                                                                                              Entropy (8bit):4.990558505764571
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:npyIo40w5NE4yjHh1J8JH7abiO6jWjAjJjFZZ24Zy8A:FXnE4y7hb8JHGz+iIJpHJA
                                                                                                                                                                              MD5:84E2834B7984D040645AE9C95270325C
                                                                                                                                                                              SHA1:5370BC3F003036961A6672632808E42536152B86
                                                                                                                                                                              SHA-256:E60663021AD510D4E79976B9CAD0B21DED1DAB51EAAE043B2EECB18CE496CC6F
                                                                                                                                                                              SHA-512:7DFB64B04F490144F51F0EFC3E6F05F0F23281077D34A2B34294042D3A9DC551B7E6BA7D4E79FC74232A8D98EB2ADB4947F7BC0BB2EE70EC6E3C98722159CDF2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202407.2.0","OptanonDataJSON":"29f4ab0b-0334-4a37-8525-65df9a2f8f3b","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018fcde9-127d-7704-8ecc-6acf1ea63869","Name":"Banner with all buttons","Countries":["de","no","be","fi","ru","pt","bg","jp","dk","lt","lu","hr","lv","fr","hu","br","se","si","dz","sk","gb","ie","ca","ee","ad","im","ch","mt","is","cn","gr","it","es","ar","at","au","cy","cz","je","pl","li","ro","nl"],"States":{"ca":["bc"]},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GENERIC","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"Tem
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (56168)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):56213
                                                                                                                                                                              Entropy (8bit):5.115517966733525
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:0Ahwngo06O/aRaRmYUabHoUskc1ZjJwtqi:0AhwngoI/aRaRmYUaXWgT
                                                                                                                                                                              MD5:0CB76161CF5A2D4A1151E19D9762AF45
                                                                                                                                                                              SHA1:818592B80BFD00A449F580BB1C069BFA22757742
                                                                                                                                                                              SHA-256:DD050FF4CB73D38506CB83FD0017ABF327A6751FE80FFFEAE0FEF0166144ED1C
                                                                                                                                                                              SHA-512:7FD2B1713910129B762DB187AF359E86A3A741B2158ACDAAA07B3FC29870BD15B4326E095959A7288E49B1F93D305619EB110DD956095359221E2CABB7462B58
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{h as r,r as t,d as i,H as o,g as e}from"./p-5925f187.js";import{a}from"./p-f085f17a.js";import{s as n,m as s}from"./p-1f348d2b.js";import{A as l}from"./p-b9cbdd5c.js";import{i as c,h as d}from"./p-c86021c8.js";import{I as p,B as m}from"./p-1e3b01c2.js";import{S as b,a as g}from"./p-0943c4bd.js";import{u}from"./p-1deb66ba.js";import{o as w,r as h,s as f,e as v}from"./p-4fb8ce4b.js";import{S as x,a as y,b as k,B as j,c as z}from"./p-c258ee3b.js";import{C as S}from"./p-a56bfec6.js";import{B as C}from"./p-d83eaf95.js";import{S as D}from"./p-cfb3c589.js";import{T as Y}from"./p-5d2c1523.js";import{e as R}from"./p-2002205f.js";import"./p-1580513b.js";import"./p-e9c4f463.js";import"./p-e48090a7.js";import"./p-4dcb66f1.js";import"./p-b0ede3ce.js";const q=({inputRef:t,bindings:i,onClick:o,...e})=>r(C,{style:"text-transparent",part:"clear-button",class:"text-neutral-dark mr-1.5 h-8 w-8 shrink-0",onClick:()=>{o===null||o===void 0?void 0:o();t===null||t===void 0?void 0:t.focus()},ariaLabel:i
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (492)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):531
                                                                                                                                                                              Entropy (8bit):5.166911858717688
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:PIHUeHOoWnOoPIIdt7fgHaFAEFrl8fSb7HxA+n7BKOM6Qoq:P/QW8HqAEF5vXRA+7zpQj
                                                                                                                                                                              MD5:6549BE47540267049A40924283DA2A9C
                                                                                                                                                                              SHA1:1DC0FAC740CBF092C49EE22612C80ABD0802E28E
                                                                                                                                                                              SHA-256:168BB471018AF5E2D991E1118B458BEE4B8DF7C84F2E05C58C2A9C463CA4D04D
                                                                                                                                                                              SHA-512:D2746D118C11DFC8A4440D239566D8B28EC512BCEE83936A39F5473CD61A64257718A99FC6EC595A5230DB771F65B18FC5BFFDE0D9B6EAD522F6705D9D46F327
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{b as o}from"./p-1580513b.js";import{c as t}from"./p-4fb8ce4b.js";const e=["atomic-search-box","atomic-insight-search-box","atomic-commerce-search-box"];const r=(r,s)=>{s.dispatchEvent(o("atomic/searchBoxSuggestion/register",r));if(!t(s,e.join(", "))){throw new Error(`The "${s.nodeName.toLowerCase()}" component was not handled, as it is not a child of the following elements: ${e.join(", ")}`)}};function s(o){return!o.query}function a(o){return!!o.query}export{s as a,r as d,a as e};.//# sourceMappingURL=p-2002205f.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1703)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1742
                                                                                                                                                                              Entropy (8bit):4.745485392584192
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:5yoL0hTAvE86U2hLLGPyMF7yyUTbOThFRyKmkf5sc:5yoIhTAELU2hGPyE7yyUHOn4KTfn
                                                                                                                                                                              MD5:24C61ACFCBC28109FE8306687BFF4FA5
                                                                                                                                                                              SHA1:2D1593541DE03B38B4D6067A09189C118F2528C2
                                                                                                                                                                              SHA-256:84C0E8262700F133652AADA7AF88F3050E047328433FFD23BFB7844B6FAD98DF
                                                                                                                                                                              SHA-512:1C7C3EBC1ADF31CCD3BD0E7CAC41BEBE494D300FB79FEE2D9C731625B8E762BCD168D3A20009606898C5DADF3299358726E39107F6F636825BD4D9CF9B6027A2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-76cdb4e5.js
                                                                                                                                                                              Preview:import{s as n,f as t}from"./p-9c7dbbdf.js";function s(n){return`only screen and (min-width: ${n})`}function o(o,c,a,i,e,r,$,m){const d=o.id;const l=`${a}#${d}`;const f=`${i}:not(.${e}, .${r})`;const p=`@media ${s(c)}`;const u=`${l} { display: grid }`;const y=`${p} {\n ${l} ${n("search")} {\n justify-self: start;\n width: 80%;\n }\n }`;const h=()=>{const s=t(o,"facets");const c=t(o,"main");if(!s||!c){return""}const a=s.minWidth||"17rem";const i=s.maxWidth||"22rem";const e=c.minWidth||"50%";const r=c.maxWidth||"70rem";return`${p} {\n ${l} {\n grid-template-areas:\n '. . atomic-section-search .'\n '. atomic-section-main atomic-section-main .';\n grid-template-columns:\n 1fr minmax(${a}, ${i}) minmax(${e}, ${r}) 1fr;\n column-gap: var(--atomic-layout-spacing-x);\n }\n\n ${f} ${l} {\n grid-template-areas:\n '. . atomic-section-search .'\n '. atomic
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (510)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1761
                                                                                                                                                                              Entropy (8bit):5.373744873993554
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:aqAErbKHyX7tg+uOYKawbdqBtR2ktXucP/PbjIrRTxDeJahNB:TAEv77eIVwTRZorWahNB
                                                                                                                                                                              MD5:3D73584DDFDCB853A3A5D76CD1DA5BE0
                                                                                                                                                                              SHA1:CEDA018EBE69F9C240B6D98037F0A11F9CE8842B
                                                                                                                                                                              SHA-256:A7B1320BC607B69BA98DC5E4858820FEDEDA81E4C1F06A12AFF10181891D7FB0
                                                                                                                                                                              SHA-512:5030986723E51F05BBD8B4F70F0026D0F68CA16D97D49176E417A34A16EB754929488C9438E91ADBDE90172578631962E1B665002A6ED432E0AE280560DA6B19
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:window.CQ_Analytics||(window.CQ_Analytics={});.(function(){CQ_Analytics.DataProvider=function(){function h(a){return a&&"string"==typeof a?(a=a.match(/\$\{([\w/]*)\}/ig))?a:[]:[]}var e=window.ContextHub,l=window.ClientContext,k=e||l,d=k;return{hasStore:function(a){return d===e?"undefined"!==ContextHub.getStore(a):"undefined"!==CQ_Analytics.CCM.stores[a]},getStores:function(){if(d===e){var a={},c=ContextHub.getAllStores();Object.keys(c).forEach(function(b,g){b=c[b];a[b.name]={};a[b.name].data=b.getTree()});return a}return CQ_Analytics.CCM.getStores()},.setItem:function(a,c,b){d===e?ContextHub.setItem("/store/"+a+"/"+c,b):CQ_Analytics.CCM.stores[a].setProperty(c,b)},getItem:function(a,c){return d===e?ContextHub.getItem("/store/"+a+"/"+c)||"":CQ_Analytics.CCM.stores[a].getProperty(c)},reset:function(a){d===e?ContextHub.getStore(a).reset():CQ_Analytics.CCM.stores[a].reset()},exists:function(){return d===e?ContextHub&&ContextHub.version:CQ_Analytics&&CQ_Analytics.ClientContextMgr&&CQ_Analyt
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (807)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):846
                                                                                                                                                                              Entropy (8bit):5.238914553754987
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:kq15op3C34YWAAnQmi82TYTcLv0a3l0dJim:k+XvWlnQfn/Ev
                                                                                                                                                                              MD5:14EB43612121878FF32B0716B3380169
                                                                                                                                                                              SHA1:6B6C416318A27C6B62499758E4229B29BDE49191
                                                                                                                                                                              SHA-256:8D7F86A6242A0C65BD54A08D814A116C78B9738A800A407DE0DD4FD1C2C032A7
                                                                                                                                                                              SHA-512:2ED67682D324B82CC361C95F549E72F571E68E28F3241914293F2984C661F34B24D6DAAF64C7203C16C11B3D4372D626311515138F15385660A2BC7B43D0CA96
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-1deb66ba.js
                                                                                                                                                                              Preview:import{c as n}from"./p-4fb8ce4b.js";const t="1024px";function o(n,o){return n.replace(new RegExp(`\\(min-width: ${t}\\)`,"g"),`(min-width: ${o})`)}function i(n,t){var i,c;const r=(i=n.shadowRoot)===null||i===void 0?void 0:i.adoptedStyleSheets;if(!r||!r.length){return}const u=r[0];const s=Object.values(u.cssRules).map((n=>n.cssText)).join("");(c=u.replaceSync)===null||c===void 0?void 0:c.call(u,o(s,t))}function c(n,t){var i;const c=(i=n.shadowRoot)===null||i===void 0?void 0:i.querySelector("style");if(!c){return}c.textContent=o(c.textContent,t)}const r=["atomic-search-layout","atomic-insight-layout"];function u(o){const u=n(o,r.join(", "));if(!(u===null||u===void 0?void 0:u.mobileBreakpoint)){return}if(u.mobileBreakpoint===t){return}i(o,u.mobileBreakpoint);c(o,u.mobileBreakpoint)}export{t as D,u};.//# sourceMappingURL=p-1deb66ba.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):207217
                                                                                                                                                                              Entropy (8bit):5.53393643395492
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:LPIp9SXNKW4BeM9Z0xlK8cuBcO9yyqoiAuxixEUDF2Dej7YdFeT2Bk:LIGKlA3bcvOzDF2Dej7YdFeTf
                                                                                                                                                                              MD5:849A36814C2D0CD7D132B651A89BB937
                                                                                                                                                                              SHA1:AFAD8583E0619DD9B157BCD79811CFAA51DDA150
                                                                                                                                                                              SHA-256:941A7B6BEF9EEBA21BC89BCFBD42D34E4C138338DBDA0FA081EF7EA78814440A
                                                                                                                                                                              SHA-512:BF5C3549EFA12EE92A5E53E4BA8B07E183D1656769A38CFF9509229E779F2DF13DB3C6DAA1CD449336F2920E1928C3505AE34C8208A9BABAA6E20B34B3338D5F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):50297
                                                                                                                                                                              Entropy (8bit):4.272494390623752
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:gQl97m2UhpT8vMVgj4Mjs0nNKLn4WUisBq:OjgkYs0nNKLn4WUisBq
                                                                                                                                                                              MD5:6456D197D494E7EE00DA27310D2F1993
                                                                                                                                                                              SHA1:EB58FFB02961AF43CC7B99703F6BBEB46E380C6E
                                                                                                                                                                              SHA-256:8B9D0D77FAB58E1E1EC4FD77F06ECEBEDF37E54AD7B3A3F0D6641DE0204FCAA9
                                                                                                                                                                              SHA-512:7DC13B9C8F39A34CEE7E33539103EF17A1F33324E7F9E042F659FEC827A8F689A18C636D1EBE4E815DBBC7D700B52BF8C4FB74E8990CF05ED2467E126C357E36
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function () {. "use strict";. // log related. let logLevel = null,. logCategory = "(TTD)";. const LOG_LEVELS = ["debug", "info", "warn", "error"];. let Logger = LOG_LEVELS.reduce(((e, t, n) => (e[t] = function () {. const e = "debug" === t ? "log" : t;. if (logLevel && console && "function" == typeof console[e]) {. const a = LOG_LEVELS.indexOf(logLevel.toString().toLocaleLowerCase());. if (!0 === logLevel || a > -1 && n >= a) {. for (var r = arguments.length, o = new Array(r), i = 0; i < r; i++) o[i] = arguments[i];. const [n, ...a] = [...o];. console[e](`${t.toUpperCase()} - ${logCategory} ${n}`, ...a). }. }. }, e)), {});.. function updateLogLevl(l) {. logLevel = l. }.. // config example:. // {. // "cssSelectors": ["input[type=email]"],. // "detectionSubject": ["email"],. // "detectionEventType": "onclick",. // "tri
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3147)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3186
                                                                                                                                                                              Entropy (8bit):4.957748136691714
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:KbOs8UqsPVeg9ajvP0aucwFZI8xJow5M+nDjI8UcpGGCa9vX0TQwowThMoxZUmKA:K/8Uqsdez0audxJow5M+nDc8UcvCDFoS
                                                                                                                                                                              MD5:1FEC95DA64B82ADD03D770719937ED50
                                                                                                                                                                              SHA1:67C4DB80F3432D0CA6DE9D52C1D80502EF0E15AB
                                                                                                                                                                              SHA-256:D6A44F368925C07FA830FAEEF758D3ADA8860D91D529FF2DEA9FD60CE74CCE9E
                                                                                                                                                                              SHA-512:3A7C260FEF2C35176097D690862E1A73D5581749ABC78761C40010BE5749C6DAAD95BB8B547F5E0E72347167A106EB98F0FC5FA7DABDAEAC621367E1B7C00122
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-e5e52bdb.js
                                                                                                                                                                              Preview:import{c as e,f as t}from"./p-5925f187.js";import{i as n}from"./p-4fb8ce4b.js";const s=(e,t,n)=>{const s=e.get(t);if(!s){e.set(t,[n])}else if(!s.includes(n)){s.push(n)}};const o=(e,t)=>{let n;return(...s)=>{if(n){clearTimeout(n)}n=setTimeout((()=>{n=0;e(...s)}),t)}};const r=e=>!("isConnected"in e)||e.isConnected;const i=o((e=>{for(let t of e.keys()){e.set(t,e.get(t).filter(r))}}),2e3);const c=()=>{if(typeof e!=="function"){return{}}const n=new Map;return{dispose:()=>n.clear(),get:t=>{const o=e();if(o){s(n,t,o)}},set:e=>{const s=n.get(e);if(s){n.set(e,s.filter(t))}i(n)},reset:()=>{n.forEach((e=>e.forEach(t)));i(n)}}};const a=e=>typeof e==="function"?e():e;const l=(e,t=((e,t)=>e!==t))=>{const n=a(e);let s=new Map(Object.entries(n!==null&&n!==void 0?n:{}));const o={dispose:[],get:[],set:[],reset:[]};const r=()=>{var t;s=new Map(Object.entries((t=a(e))!==null&&t!==void 0?t:{}));o.reset.forEach((e=>e()))};const i=()=>{o.dispose.forEach((e=>e()));r()};const c=e=>{o.get.forEach((t=>t(e)));ret
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1438)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1477
                                                                                                                                                                              Entropy (8bit):5.211903865499257
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:TO9euUXgTDoOIUXXbBs6Tv2yYZIrs4Lkmviya7KcfFmeIvqLXs9BGDjcjXXfGqTC:TuunyXXbBPv21ms4hXvaKvasTGDjoXrC
                                                                                                                                                                              MD5:D4F4D686B2B1E51BD9A7FE047C859926
                                                                                                                                                                              SHA1:C944CB2935D8F6FA24F6A4961895EBA0E1AB92F4
                                                                                                                                                                              SHA-256:1071A02395A31F5EFE61142BFBDBB12BA134FAE8201B4A0A0251BF828BC2DAE5
                                                                                                                                                                              SHA-512:A706925E770584D229C9E83676FBD577CA3B16C3CD8403A5B28CAFDD59E576685DB3806A7D81DDEACEA3719BB8B9622A776F7E8B0B1B4D2128CA2C07CFA556DD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-f956d7ef.js
                                                                                                                                                                              Preview:import{i as o}from"./p-f085f17a.js";import{g as t}from"./p-5925f187.js";import{a as n,k as r}from"./p-4fb8ce4b.js";function s(o){return(n,r)=>{const{componentWillLoad:s}=n;if(!s){console.error('The "componentWillLoad" lifecycle method has to be defined for the MapProp decorator to work.');return}n.componentWillLoad=function(){var n;const i=o&&o.attributePrefix||r;const c=this[r];const a=t(this).attributes;e(i,c,Array.from(a),(n=o===null||o===void 0?void 0:o.splitValues)!==null&&n!==void 0?n:false);s.call(this)}}}function i(){return(r,s)=>{const{componentWillLoad:i}=r;const c=n(s);r.componentWillLoad=function(){const n=this[s];if(!n||o(n)){i===null||i===void 0?void 0:i.call(this);return}try{const r=JSON.parse(n);if(o(r)){this[s]=r}else{console.error(`Property ${c} should be an array`,t(this))}}catch(o){console.error(`Error while parsing attribute ${c} as array`,o)}i===null||i===void 0?void 0:i.call(this)}}}function c(o){var t;const n=/(?:\\.|[^,])+/g;const[...r]=(t=o.matchAll(n))!==null
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=NIKON CORPORATION, model=NIKON D800, orientation=upper-left, xresolution=152, yresolution=160, resolutionunit=2, software=Adobe Photoshop Camera Raw 10.3 (Macintosh), datetime=2018:11:25 12:11:59], baseline, precision 8, 1280x854, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):80893
                                                                                                                                                                              Entropy (8bit):7.934522502559607
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:xSxNKiiR9JJ/VX/lCq/RSnH7TyU/6JNHoC95r5Lx0pFIK7Nj51WKn1X:xSDMbJJVlCSkH7TzyJmi5NEFJ7NjThnt
                                                                                                                                                                              MD5:3B73DDF430BA3BF42DCF7362B2C18890
                                                                                                                                                                              SHA1:B96D47302FF26D5625C4D084ECDB2E4A9871BBFB
                                                                                                                                                                              SHA-256:BFEB3FE74348AF46E16E6F82D23BA0C4919C73F813EDBFEE0747C97EE09A2EF2
                                                                                                                                                                              SHA-512:308CD7E2AA0D289964D69E3D3F89C7431FE0E1B1AF664F7FA4D75D46FD96C1267AEB7CD56BADC9DE10CAFDE6E2F2E5866BA0B71E8124CB3EF072070C376226E3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:....9.Exif..II*...............z...................................................(...........1...,.......2...........i...............NIKON CORPORATION.NIKON D800..,.......,.......Adobe Photoshop Camera Raw 10.3 (Macintosh).2018:11:25 12:11:59.,....................................."...........'...........0...................0230...................."...........6...........>...........F...........N...............................................V...........50..........50..........0100................................V...........^...........f...........................................................n...............................................v...........U...........................................................................1.......~...2...........4...............................2017:07:30 17:41:04.2017:07:30 17:41:04..t.@B..p...@B..................R.......|3......|3......................5004130.R.......R.......................85.0 mm f/1.4.......................................(.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.901521263764687
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:xHiof/wdcs9IuJ5FgxeFxYaOntXEdx6TXhXpqnkTwXXCCGk2+XWool4O:x7XE+4dFeaOntUd4XpyXyCGkCl7
                                                                                                                                                                              MD5:09439AB421E4A68FAFFD4F658363B089
                                                                                                                                                                              SHA1:FDA91B8117A4D08B03F29A6214B60B72832D0302
                                                                                                                                                                              SHA-256:CE6EB9185FE73598267CA4CB867B72505508F9EDD41D74430A261E6BBA13EC4F
                                                                                                                                                                              SHA-512:9DF4F8D609C0573413F454F6FDEAB2F315A8AC303E61813293F082D9F8029A7808F9F0EAB67D1F5C41C212922445FBB5F29C67E7595113DC9A628B23190E785C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM%20Office%20Overhead_Adjust.mp4:2f8280af0a21d9:1
                                                                                                                                                                              Preview:.8....Q.m.....`..............w.p=vX.*..n*m.tA>.......E.....C.i..t.X..j....K(......V6.0.h..t..T......&...>......d.........Fd..L......Sy.H....}....;..{'.O0J...V.3..o6{..+..h.... ...b.......%W....#a.d......!<2}...7HC.`=.>/q..a.....X.Q..t ...\...G|..\..>......[>{>..B.L...S.j%...X....1....G".....f..m*..z.F.....^.%.l^e...H4....c......V..%)...%.../}...f.....w;1. 7j.4.ax..5........3P..R....8c..s....\5..i.o....I.......,..Y>z.../8<..CHhb...V...^....g.....r.Y?..\y T~....d...C.Cp.,g...u.F.....0./2._.~m.E.i..{.^%.%G..V..Z........+.._I.JUV:'W..h..r.......,.F.X......L.V9.X.b...,...2{.eyl=....3V?..v.p0ak.e...E.2..P..........m&.J..r.. ....,)r.....n4.0a.eF.s6.P...+J...../a./..J.&.......o.b....-....1].p}..Z..4.......=.m.9....(i5}......B2...F.]7.....z{8&0).L.|.$.[.c..G..?..HG..=.k........`d.{\....\.Sq.i......>.YU.iF.gP......!`....s#.GDoK.r..Kb:..;..Oa.Qq....:.!..4...D...r1...-.5.|..k\z..^...W......"..|.KU.I... .......|...?.6... .u;...]L...i.[S&...FRz_U.......@&p.OP....\
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1400x788, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):172076
                                                                                                                                                                              Entropy (8bit):7.998933545102727
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:3072:Zy1UdpvWOEqVZWMDlYPHjvVfmUahkYdgQ3hGiYMK9vUG76h7XaQzKp6iP+:ZrdcOEq1YPDt8KYyQ3hG1FUG7A7XKRP+
                                                                                                                                                                              MD5:DC206CAA3618413FE97809BFAC872188
                                                                                                                                                                              SHA1:511ED20C774801675AF6725B67CAAD3D41415A59
                                                                                                                                                                              SHA-256:073C415EA193C32DFF77048B07E4D1E29C29C6E47A549D2DC03BA926574FE500
                                                                                                                                                                              SHA-512:144159EEE41C5839860C578F0FAF39AD82EF1C17F55F85E646295A48F85DA4103E6E8E2FDF6613E112468A1F495C7CA3DE146564F202C6E33642445815976F39
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/adobe/dynamicmedia/deliver/dm-aid--6d821be2-b792-473f-b281-310fa682fd64/paul-morse-0881.jpg?preferwebp=true&width=1400&quality=82
                                                                                                                                                                              Preview:RIFF$...WEBPVP8 ....0....*x...>a*.F."!......cn..[o......Z...!..g.v^A?..A{.(.^P..U..u.y.K..=5..v..{.....;.o.x...W'._....t...?...~/......5....?...z.......b|......../._..~....`...s.._...O...?)~..W._..._.....7.....?o..|..U.......'...?..........s..........._/...................w....f..|....?..q>..k..........3.....E{..................w.......y+.g......"?..W.o.......7.~............5.7......S.i....................U...S.g...O.'....g.e.3...?...>......c._..._.R.[;.8.):X.Z.w...1.M..h?.k..X..!....G.|'{..Q.....F...9.$.&.jK.2..N...A....=...U.` ...;..m.9.Y.y....<2..?..L..qy.,Q~.~...Qe...9.L.r..J!r...........ky.ne>/%..0.....G.A...<.....< y8 8.y.Z..uh*.N.|....;..?..^[..'.... ........O......t.d...C..c.}..v....u..mqjv...U.ep..t7.Y.6..K..u?D.N b.....=...h.f....\..x&.G...tU.....7?.M.R.....8n...K.......o...{.=....0..-0.EB...'.H[O.....P.g.Oj..#.X~..4...Kj.$....L....~W...8.VXR.[......_>.....*..j....-.C..".74..3.h.@q.2.'u.i.?.o>S..X....uk.?......{z.....p.R.3.-..m....9.H.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):163
                                                                                                                                                                              Entropy (8bit):4.784753022237377
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YRM9HfHFfQdLbWldcyHEPJSAMGAh8xLERRAmpdgRnU/iEhDELGGS7gW9:Ys/l4eHcgEPJSAghPRppuRU/RV7G1W9
                                                                                                                                                                              MD5:78BF7D549FFD67EB87FCDC00C232735C
                                                                                                                                                                              SHA1:53D38BCBF7815E4EA15CC47F6111FB7DDE132FDE
                                                                                                                                                                              SHA-256:26C9415A0FA30D70298B8B24AD87E01DAFA89FB5366574FFD2EB956D93C69647
                                                                                                                                                                              SHA-512:352543DEAD098274CFD3D02A9E18B85FCD63765143397B3AF04D03E91FEC9FC16A4DDB83473C5D36C708CFA83B220017D5FB67629B2A364E3B893A67BEC4ED0C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.acsbapp.com/config/shrm.org/config.json?page=%2Flinkage
                                                                                                                                                                              Preview:{"time":"2023-06-25T14:06:23.489Z","app":"app","specifics":"","addonAnalytics":true,"blockMeta":false,"blockImages":false,"blockStyles":false,"blockWatcher":false}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):32
                                                                                                                                                                              Entropy (8bit):4.054229296672174
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:3NC0G2C2Y:d5O
                                                                                                                                                                              MD5:1182BFFEDCEFF5C165316B8F97CE8B69
                                                                                                                                                                              SHA1:0E01294F1E5366929E2D3F86BB0277845D848C87
                                                                                                                                                                              SHA-256:6A011196CCC9B17C13FE8EF397C031BF45D8FB41F455CC308DC4296C7A2B2CF7
                                                                                                                                                                              SHA-512:45562A8E0F25D62A53B879114515F7639932DE67E12D697F76DF28EA511ADD844FD3B7ADE84B89878909ECFCCF4BA9E5087E1BFBEE35D1EFA0E043A6FDD05FBB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAliHRiUD_cZjhIFDQ-obAw=?alt=proto
                                                                                                                                                                              Preview:ChQKEg0PqGwMGgQICRgBGgUImgEYAg==
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (760)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):101682
                                                                                                                                                                              Entropy (8bit):5.4801097429116385
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:uyefSIz4emwRsSragavOIYdD3ise8Ux+rHi:uPfTz4emSD3o8Ux+rHi
                                                                                                                                                                              MD5:F9E8E8C279BAF6A1A278042AFE4F395A
                                                                                                                                                                              SHA1:D2631D76F948170994789F4C449098EF8A1160AE
                                                                                                                                                                              SHA-256:AC9C69C1F6DF29993331F7E3F9B7EC6D343575D60F4A5795456422E33BCF15D2
                                                                                                                                                                              SHA-512:24DA116ACBB4BCCE90B5DB29BAD1B65E84401E97358194A688C75ABC3AB34D4AEB4A2F918A3E15B42BB715FA160827A06FEBC33E8C382BA8058DB58DF3A159D5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/*. jQuery JavaScript Library v1.12.4-aem. http://jquery.com/.. Includes Sizzle.js. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2016-05-20T17:17Z. Sizzle CSS Selector Engine v2.2.1. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2015-10-17. jQuery requestAnimationFrame - 0.2.2 - 2016-10-26. https://github.com/gnarf37/jquery-requestAnimationFrame. Copyright (c) 2016 Corey Frang; Licensed MIT */.(function(y,na){"object"===typeof module&&"object"===typeof module.exports?module.exports=y.document?na(y,!0):function(ja){if(!ja.document)throw Error("jQuery requires a window with a document");return na(ja)}:na(y)})("undefined"!==typeof window?window:this,function(y,na){function ja(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===typeof b
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4408
                                                                                                                                                                              Entropy (8bit):4.389731358194872
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:7W5ugynpacJPbH8RRS1ve+NyISZuHDZ+Cj9jdr:7YknjHko1ve+NymXJr
                                                                                                                                                                              MD5:957F2BC5B58ABBBDFE2D8941BE558BBE
                                                                                                                                                                              SHA1:4DD01AF41D0208A27B92AB6738A579E1EB17607A
                                                                                                                                                                              SHA-256:6207A536510798E7F053F18B339340B8C55DCA52885A7EFEF011D8ED73A9BCD6
                                                                                                                                                                              SHA-512:78872C294D7CCA493A097A6345EE8A742E92B752D2F8533A28487701F353C599246399083DCB04B551E8563AEA085E175A6D177279A3961EFDFDF8A6AE25A4DE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/brand-logos/foundation.svg
                                                                                                                                                                              Preview:<svg width="94" height="20" viewBox="0 0 94 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<g id="Group 3618">..<g id="Group">..<path id="Vector" d="M0 15.9524V3.68262H8.68264V5.98204H2.61215V8.5758H8.55387V10.8752H2.61215V15.9524H0Z" fill="#1B3C68"/>..<path id="Vector_2" d="M27.0047 15.9524V14.8302C26.3977 15.5109 25.3307 16.1731 23.8775 16.1731C21.9276 16.1731 21.0078 15.1062 21.0078 13.377V7.06738H23.344V12.4572C23.344 13.6897 23.9879 14.0944 24.9812 14.0944C25.8826 14.0944 26.6 13.5978 27.0047 13.0827V7.06738H29.3409V15.9524H27.0047Z" fill="#1B3C68"/>..<path id="Vector_3" d="M37.6551 15.9524V10.5809C37.6551 9.34846 37.0113 8.92536 36.0179 8.92536C35.0981 8.92536 34.3807 9.44043 33.9944 9.9739V15.9524H31.6582V7.06742H33.9944V8.22634C34.5647 7.54571 35.65 6.84668 37.1032 6.84668C39.0532 6.84668 39.9913 7.95041 39.9913 9.67957V15.9524H37.6551Z" fill="#1B3C68"/>..<path id="Vector_4" d="M48.4168 15.9524V14.8118C47.7178 15.6948 46.7428 16.1731 45.6759 16.1731C43.4316 16.1731 41.739
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (12303)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):24201
                                                                                                                                                                              Entropy (8bit):5.404907346119918
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:OKQmClYYY5KQmClYYCbKQmClYY4h+bnMgjURHjXo20wwCB1MMYm53Ngc:O1eY01eYc1eY1KHbo20PCnhYmTB
                                                                                                                                                                              MD5:B3777748154F3BBFEEE7B40D1F289FE9
                                                                                                                                                                              SHA1:B5926D09306FD8AEDBAF999B0651ABE8C27CFCF7
                                                                                                                                                                              SHA-256:7FD43B9A0C0074BDD59CE7C01061C2F53200B5E887E1520A973504D5DC407125
                                                                                                                                                                              SHA-512:2B52BF5B39D242F01FBE3DA760F4DCDEDFB0F3F4FF2B6356C66852193A37BF4D43764FF9AEF85F98519A4D2AF414DD592CBD64A49802B8662BE514FC4A4A6208
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":1302905,"rec_value":2.0479999989220232e-6,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[{"id":1077305,"created_epoch_time":1726587037,"skin":"light","background":"#FFFFFF","effective_show_branding":false,"position":"middle_right","content":{"version":2,"questions":[{"answers":[{"comments":false,"text":"Website Functionality"},{"comments":false,"text":"Website Content"},{"comments":false,"text":"Customer Service"},{"comments":false,"text":"HR Issue"},{"comments":false,"text":"Other"}],"nex
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://x.adroll.com/attribution/trigger?fpc=22cc8c5ebb1acadd714cb1a4b02b35bf&advertisable_eid=POU26SZRZRD3PHPG7R6DTM&conversion_type=PageView&conversion_value=0.0&currency=USC&flg=1&pv=10695313042.847477&arrfrr=https%3A%2F%2Fwww.shrm.org%2Ftopics-tools%2Ftopics%2Fcivility
                                                                                                                                                                              Preview:OK
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7253
                                                                                                                                                                              Entropy (8bit):4.585425195269282
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:ydIkOzyobwYfrs3u/YmG68kmmWSb/RxWG:ENOzyobhDfG2mmWSb/n
                                                                                                                                                                              MD5:E126DE22377724EFBE74EFA8A75447F9
                                                                                                                                                                              SHA1:B3B6AD13D66886738A18397C671182BBEB5A1BB1
                                                                                                                                                                              SHA-256:B1332B5B761D7CB458289ADD162CC491350422085EC83526769719C2E9509325
                                                                                                                                                                              SHA-512:4A3E49E5460FAD171C8B060A54A8C7BA0059A6A2800C6354C828DE7C930084224D5B8A3B47E9A702582FB69226C6788B000AB119E2AABA97F4B897A9C0B3651F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="72" height="24" viewBox="0 0 72 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<g id="Layer_1" clip-path="url(#clip0_5555_39002)">..<g id="Group">..<g id="Group_2">..<path id="Vector" d="M52.0747 14.2266C52.1197 14.2945 54.5613 18.5364 54.5613 18.5364L51.9054 18.6272L50.667 16.6551L52.0739 14.2266H52.0747Z" fill="#1A3B67"/>..<path id="Vector_2" d="M47.0811 14.2266H52.0748L50.6678 16.6551C50.6678 16.6551 49.3967 16.7001 48.398 15.9517C47.3992 15.2024 47.0819 14.2266 47.0819 14.2266H47.0811Z" fill="#1976D1"/>..<path id="Vector_3" opacity="0.6" d="M54.5615 18.5364L52.0749 14.2266L50.668 16.6551C50.668 16.6551 51.643 16.6707 52.6884 17.2121C53.8302 17.8044 54.5615 18.5356 54.5615 18.5356V18.5364Z" fill="#3075B9"/>..</g>..<g id="Group_3">..<path id="Vector_4" d="M44.0557 18.8546C44.0917 18.781 46.5456 14.5464 46.5456 14.5464L47.9508 16.7999L46.8629 18.8587L44.0565 18.8554L44.0557 18.8546Z" fill="#1A3B67"/>..<path id="Vector_5" d="M46.5537 23.1784L44.0557 18.8555L46.8621 18
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):784
                                                                                                                                                                              Entropy (8bit):5.026488569206278
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:trBiW1uRUUmCh2foQKK6Yzvp+sUIvTvnnqfYxDXAhTfltGdKafDtiH1we:tdiAuRUUwKR+jR7vMMDwhHGZZo
                                                                                                                                                                              MD5:CF1E88F38F0E5949DE049F8F90C735C2
                                                                                                                                                                              SHA1:503F41612063747AC5B502F61D988B42A09ADD5B
                                                                                                                                                                              SHA-256:1DF72CD8A302645216F0775CC6BB80F738CD1D07B5009A2718B02098CE21D466
                                                                                                                                                                              SHA-512:01382521FBC9BAD2484D251AFF7CE0DD456205CC8A0743C01D0F25987CB3C3BB06DA176B8605AACFA96B01450AFFFEC0BAE43EEB27FCD631104E0F4E304386E2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="34" height="33" viewBox="0 0 34 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="iconmonstr-facebook-4 1" clip-path="url(#clip0_10693_130990)">.<path id="Vector" d="M17.1159 0C8.08785 0 0.768112 7.31974 0.768112 16.3478C0.768112 25.3759 8.08785 32.6957 17.1159 32.6957C26.144 32.6957 33.4638 25.3759 33.4638 16.3478C33.4638 7.31974 26.144 0 17.1159 0ZM21.2029 10.8986H19.3638C18.6308 10.8986 18.4783 11.1996 18.4783 11.9584V13.6232H21.2029L20.9182 16.3478H18.4783V25.8841H14.3913V16.3478H11.6667V13.6232H14.3913V10.479C14.3913 8.06901 15.6596 6.81159 18.5178 6.81159H21.2029V10.8986Z" fill="#222222"/>.</g>.<defs>.<clipPath id="clip0_10693_130990">.<rect width="32.6957" height="32.6957" fill="white" transform="translate(0.768112)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5123
                                                                                                                                                                              Entropy (8bit):4.66273489053731
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:/EooeuueXMzDpBxroEqRDpukUF8ZEjgzfGdaC6wO9y9VIV/dcsiyOX8:/EooeHIQroEqFpukC4EjgzfGsCfO9y9+
                                                                                                                                                                              MD5:4B2DB74E25B43881CD1E0423D4E5AC0B
                                                                                                                                                                              SHA1:A616E0BA14F8BEC5C55DF8072CE2B83903FAAB9C
                                                                                                                                                                              SHA-256:6466AD0DD252E54B857791F395EDD2E8AC0C8711B784C08F9D168D8304137C21
                                                                                                                                                                              SHA-512:DA9158A8E9B8D067CF40FC948FE8559FE443780627FF616A5DBC2F3251985A04CF438B94C5B5BDCCFE8F625E11B7E09CD21808E3792B7CC62EEE1065F0AE4394
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="77" height="24" viewBox="0 0 77 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<g id="Logo + Mask">..<g id="EN Logo">..<g id="Group 3627">..<path id="Vector" d="M1.15332 8.97622V0.147949H7.20268V1.52579H2.70146V3.81704H7.10979V5.1794H2.70146V7.62934H7.20268V8.99169L1.15332 8.97622Z" fill="#59595C"/>..<path id="Vector_2" d="M15.849 8.97622L13.372 5.52L10.8988 8.97622H9.04492L12.3541 4.44791L9.2578 0.147949H11.1117L13.3875 3.3913L15.6516 0.147949H17.5171L14.4208 4.4363L17.7145 8.97622H15.849Z" fill="#59595C"/>..<path id="Vector_3" d="M19.5254 8.97622V0.147949H25.5747V1.52579H21.0735V3.81704H25.4819V5.1794H21.0735V7.62934H25.5747V8.99169L19.5254 8.97622Z" fill="#59595C"/>..<path id="Vector_4" d="M27.541 4.56813C27.541 1.85889 29.5652 0.00111865 32.1854 0.00111865C32.9 -0.0158035 33.6061 0.159534 34.2297 0.508807C34.8534 0.85808 35.3717 1.36847 35.7307 1.98661L34.4109 2.66392C34.1807 2.27739 33.8553 1.95631 33.4656 1.73136C33.076 1.50641 32.6353 1.38508 32.1854 1.37896C30
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):497
                                                                                                                                                                              Entropy (8bit):4.684891921463926
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                              MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                              SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                              SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                              SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999836285654032
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:GEGrO6edcxKyVovRADpM9vE+POK6DRkeDUYVzsz1jM/c:IrNKyVoepM9vpP6LV1E
                                                                                                                                                                              MD5:4D1B2917722C418D425AFBBCB8B408A0
                                                                                                                                                                              SHA1:8171D07E4602E4F1CFA02E67609939DB1BCB6526
                                                                                                                                                                              SHA-256:FA155E357BD6BCA616D2EE67ECF457BB4CEF07F8BDF0A3AD55C8E1CC08614C80
                                                                                                                                                                              SHA-512:A351693DA14240FF7FB988327389E14A6EA345E6AECCC64DF28FC1FE1CF56202ED6007420FD5C1C11AA0B98602A4D1A726CEEF9F1A8908DD3CE617F339C2C413
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_UpAtNight_Website_Adjust.mp4:2f8280af0dbe07:2
                                                                                                                                                                              Preview:3C.8 .[G@p-a...../.o...m.k.....-j.6....K.Cs.T....q..]..]7..q4v.Q...yJ.z...u...6....x...O[.Y$'.......f.......a``.....m.'2....>.....I....p.....D....r.....CL.Q.....t.*.X..XW=le.PC..u...e....Vnq.........w.b.6..-..3^....\c...a..~/.v.;~Z....[..@4..c.h.Z.zv.*M..SG........H.,3.}..p..V..s.}..p!..."#...;.*EX._D<|.....w.....Og6jd..{v.#..h..}(g...tl...g.........h..7o...5..{......fu...G.,.tz..... ....q|......X.)kc.]..D/j.hW.v.g../L...H.@.GlW..J<. N...g..Ua\7c.G>:..#x.v....!B.`....,.=.e.>.]S.m...N.H....d...M...W.9....m.F*....y..1lr)..9.^T.ev.U.?`....Ju.gt^.xn......t.T.i...>,l.9/.au6...v.U0.i...j.....,.N.X..qs9.u"e..C.Ue...Z..%..<..,g(._.J-..7.k...5..Ij..B.".b..hX..r.m.n=.I..&....)R...hAZ..>........-...f....;.....rm[..ZU.X.P.z].....[.f..,..[..9[....z.lX.d%....k.;...V....K.......[)7...M..9a].....T.NBk@.....c....."...E.Y|....N'\........_....7.*.8...C.w..!.........kq1............dc..8..a^>...\P..<T..&.|pY...~Jabj.:.}k.)..v..E_a...nJd..w~..{a2.._`.P.H...X..zsP....'s.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=8, description=Screenshot, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=GIMP 2.10.32, datetime=2023:12:20 16:34:46], comment: "Screenshot", progressive, precision 8, 2800x1757, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):293022
                                                                                                                                                                              Entropy (8bit):7.930103298977771
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:qKCRmNX/e9CxZvCDYS7qm6erMAkYR5ATSY/t1:wktm9CfQpX69hKAL
                                                                                                                                                                              MD5:509B541856E921F5D62A16B617C60173
                                                                                                                                                                              SHA1:BE23B59881EDEE66ECB8A254C36531E3E5E2EDD5
                                                                                                                                                                              SHA-256:3F676E9ED359CF2CC0C9C5EB388F8618C3B35AA5B05A4BA65064843255568E28
                                                                                                                                                                              SHA-512:DCD2AAE51576E459E755D45F40C6B9001B6AFD4279B31A8D86A003B0611C9483D0B1F20F0626045B1548410CEBD48711E3A382B9B8F86C3893270545DDDC0795
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF............".Exif..II*...............n.......................z...............(...........1...........2...........i...............Screenshot..................GIMP 2.10.32..2023:12:20 16:34:46...............................................................Screenshot..............................................f...............................................l.........../!..................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.....................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (357)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):396
                                                                                                                                                                              Entropy (8bit):4.957190960795893
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:0OGXchMXnXstTvIhCWTmRxGNv0IJpodAhgOM:0OGXoqXstvmCWTBN/JMRN
                                                                                                                                                                              MD5:F18283CDFA15D9FF7DFAD5A54413B717
                                                                                                                                                                              SHA1:578ED27189DD2CF54412CC5F51EADB0810E9FCA7
                                                                                                                                                                              SHA-256:C9EFAA1F2D17E4245C02E36CD80A5D7E891EDE8376F266E79F37A1DB02B0BFD3
                                                                                                                                                                              SHA-512:B8A7B8BC20A58F258BF78FB1C395CD9945BD02F82DAD262C97EC9B7717B303919B8E781951BB9BA7879DAD77ACC40CB3FBB7671694452DA04DDEF554E120F7B9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-3699e07e.js
                                                                                                                                                                              Preview:import{b as o}from"./p-76cdb4e5.js";const t="atomic-search-layout";const e="atomic-search-interface";const n=`${e}-no-results`;const r=`${e}-error`;const s=`${e}-search-executed`;function c(o){return`only screen and (min-width: ${o})`}function a(s,c){return o(s,c,t,e,n,r,"atomic-refine-toggle","atomic-sort-dropdown")}export{a as b,r as e,s as f,c as m,n};.//# sourceMappingURL=p-3699e07e.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1324)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1363
                                                                                                                                                                              Entropy (8bit):5.058224700280312
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:11hMr2G2NqYRFsTewXXFNqC2lAEhRFsrSxwFwhNxYRF3JZLZ96twV3F2/b3G5d0:7aqG2NqUsTlFNqCQXewO3JZLZ9zZF2Dn
                                                                                                                                                                              MD5:79BEF2E5EAA0878CBAE96F370DAC4B59
                                                                                                                                                                              SHA1:7E391CAFF5AEFDF445E40339403EDD94A446E217
                                                                                                                                                                              SHA-256:40067A38FCCC98E0678E7B87DF483CDD323D91AEA454D67D64EC48061F1F58C6
                                                                                                                                                                              SHA-512:F80EA7990BA86039B1F5B49A0612CC65E835183C76063F291BDFAC4C4E621BE016E4846D5477023260F4DB175D1FCD23588E89B6C2CE66CE5534D3B850BFC466
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{V as e}from"./p-1f348d2b.js";import{h as t}from"./p-5925f187.js";import{e as r}from"./p-8f5830b4.js";const a=(e,t)=>({part:"recent-query-item",query:e,key:`recent-${r(e)}`,ariaLabel:t.t("recent-query-suggestion-label",{query:e,interpolation:{escapeValue:false}})});const n=e=>({key:"recent-query-clear",ariaLabel:e.t("clear-recent-searches",{interpolation:{escapeValue:false}}),part:"recent-query-title-item suggestion-divider",hideIfLast:true});const s=(e,r)=>t("div",{part:"recent-query-content",class:"flex items-center break-all text-left"},r);const c=({icon:e})=>t("atomic-icon",{part:"recent-query-icon",icon:e,class:"mr-2 h-4 w-4 shrink-0"});const l=({query:r,value:a})=>{if(r===""){return t("span",{part:"recent-query-text",class:"line-clamp-2 break-all"},a)}return t("span",{part:"recent-query-text",class:"line-clamp-2 break-all",innerHTML:e.highlightString({content:a,openingDelimiter:'<span part="recent-query-text-highlight" class="font-bold">',closingDelimiter:"</span>",highligh
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4138
                                                                                                                                                                              Entropy (8bit):4.231843010845795
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:xzg8yJN1ph1ea5A8ywsMOFxLzpX7whaPlmfChOWBN:9mb0itOFNpOa8fCQWD
                                                                                                                                                                              MD5:36229A5E81D8FE33A641FDD966AF2FA1
                                                                                                                                                                              SHA1:1088D7546AC16774B688A3B1BAACED5DA045EEA6
                                                                                                                                                                              SHA-256:C9A3389470615B82E5D2B16EFF2FD8586EEA51971D7D2C3D95DE51AEBFC71F6E
                                                                                                                                                                              SHA-512:67C1110BF8ECA4461F162718161B53270DBA2EF86EC88F48218234E39E688BAEA3492CAF9828E70967E8B8FA76F07908053DBF3F547A6CF9CBA01662F4402E13
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="93" height="13" viewBox="0 0 93 13" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 12.6408V0.350098H8.69747V2.65345H2.61661V5.25164H8.56848V7.55499H2.61661V12.6408H0Z" fill="white"/>.<path d="M27.0504 12.6414V11.5173C26.4423 12.1991 25.3735 12.8625 23.9178 12.8625C21.9646 12.8625 21.0432 11.7937 21.0432 10.0616V3.74121H23.3834V9.14027C23.3834 10.3749 24.0284 10.7803 25.0234 10.7803C25.9263 10.7803 26.645 10.2827 27.0504 9.76679V3.74121H29.3906V12.6414H27.0504Z" fill="white"/>.<path d="M37.7199 12.6413V7.26067C37.7199 6.02607 37.075 5.60225 36.0799 5.60225C35.1586 5.60225 34.4399 6.1182 34.053 6.65258V12.6413H31.7128V3.74114H34.053V4.90203C34.6242 4.22024 35.7114 3.52002 37.1671 3.52002C39.1204 3.52002 40.0601 4.62563 40.0601 6.35775V12.6413H37.7199Z" fill="white"/>.<path d="M48.4995 12.6408V11.4983C47.7993 12.3828 46.8226 12.8619 45.7539 12.8619C43.5058 12.8619 41.8105 11.1667 41.8105 8.19993C41.8105 5.23321 43.4874 3.51951 45.7539 3.51951C46.8042 3.51951 47.79
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):207233
                                                                                                                                                                              Entropy (8bit):5.533958746184656
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:LPIp9SXNKW4BXM9Z0xli8cuBcO9yyqoiAuxixEUDF2Dej7zdFeT2Zi:LIGKlR3DcvOzDF2Dej7zdFeTR
                                                                                                                                                                              MD5:D3415407AF6FB5FA564A4DEE92727CA2
                                                                                                                                                                              SHA1:5AE51AB14FB814B3AC4299F188F78B461D5B9C05
                                                                                                                                                                              SHA-256:06F22B07C0D762C749550F98E191BA180D764D0035A62EFEE36436123E4B6E44
                                                                                                                                                                              SHA-512:4E72597FFAD19DC979E9581C55E796D179B568105B87C3FC877E254316D3FD71AE0FAF2431B70032FA8F25186C790624882EFFEA3DFA44312CA4E1384094CED5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=UA-4015827-6&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1684)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):124709
                                                                                                                                                                              Entropy (8bit):5.452689788316915
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:/T9qonENKQwDlR6OZCpcVJpHCsG3uX07/5A8RfdTU4PZCOKc2xcDi4BjO8QE8:E4DksG3XgBWDY
                                                                                                                                                                              MD5:E1BAC05B0D3BF22D079845952EB8C1C1
                                                                                                                                                                              SHA1:81A5C2C9F04255411A63C31AD7CB1872013AC44F
                                                                                                                                                                              SHA-256:FA43CD3B47240F422283905E872E6731ADFC283C3FAE40CD6235ED034CF3E68F
                                                                                                                                                                              SHA-512:395D3DC8384D526640594BB52AD6F23BE868B929767425696197DE8397A5CF93A82C0DBC8462093448BDFAE2C8EC459EEC6042F87215E1BFDE5ACC24516A8F60
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://s.adroll.com/j/POU26SZRZRD3PHPG7R6DTM/roundtrip.js
                                                                                                                                                                              Preview:try {. . __adroll.load_adroll_tpc(__adroll.render_advertisable_cell);.}.catch(e) {}..try {. function __adroll__(){this.pxlstart=(new Date).getTime();this.version="2.0";this.exp=8760;this.eexp=720;this.pv=1E11*Math.random();this.__adc="__ar_v4";this._loaded=this._broken=!1;this._url=2E3;this._kwl=300;this._r={};this._logs=[];this.cm_urls=[];this.consent_networks={facebook:"f",linkedin:"linkedin"};this.pixelstart=this.session_time=0;this._init_idb();this._init_floc_trial();for(var a=Array(4),b=0;b<a.length;b++)a[b]=(Math.round(1E11*Math.random()).toString(16)+Array(9).join("0")).substr(0,.8);this._set_global("adroll_sid",a.join(""));this._set_webworker_vars();this._has_global("adroll_adv_id")&&(this.init_pixchk(),this.trigger_gtm_consent_event(),this.load_pixel_assistant(),["adroll_adv_id","adroll_pix_id"].forEach(function(a){window.hasOwnProperty(a)&&("string"===typeof window[a]||window[a]instanceof String)&&(window[a]=window[a].replace(/[^A-Z0-9_]/g,""))}));a="ABCDEFG".spl
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):231864
                                                                                                                                                                              Entropy (8bit):5.458039173946496
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                                                                                                                                                                              MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                              SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                              SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                              SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x774, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):137433
                                                                                                                                                                              Entropy (8bit):7.9578103953533255
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:4YVpzVn8JFgiWMH/bgrss1yiAgDT7g991v5FFwKbvh5hj:42n8J00iGR1bPl
                                                                                                                                                                              MD5:24DDD454E0285F4BE9F1EA18313E9CC2
                                                                                                                                                                              SHA1:CC3E8DA1A49BA4FD73B6A505A21A2C418810DA0D
                                                                                                                                                                              SHA-256:CB57A369D62247F4CFE1B0576D66A958E0368471F1455EFE6C8652111C0154A9
                                                                                                                                                                              SHA-512:BCAA4881EEDF968B8F9A831F80A1DFF6DE05027FCC174167CEE0BA5189DB315A7067BEEBE5275E4190D316E95A4AE8E17DAFC9C36BD068C5B03384217277AD95
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C......................................!...!.1&""&18/-/8D==DVQVpp....C......................................!...!.1&""&18/-/8D==DVQVpp......... .."........................................B........................!1.A.."Qaq..2..#B.......R$3br..%C..S.c..................................8.......................!1.AQ..a"q.2..B...#R...3..r$Cb.............?...P.G.C......P.......R.Cj...*:...P....P.....(....B..M0.E.V6.4..")X...A.F.i$P....J
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (12722)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):12761
                                                                                                                                                                              Entropy (8bit):5.167614107490538
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:z+9/IdLbwSlExL2x/ZIxAY0RsPxNOoWiCcuEUc5j7cl3hlH5658XG3WllLiO3FqR:z+9/IdLEmEEx/ZPY0RspNOoWiCcuiZUQ
                                                                                                                                                                              MD5:519144F9718F35FE70383886949043E6
                                                                                                                                                                              SHA1:E036B053041E3496AE2BB42EE891DCCB03234DB7
                                                                                                                                                                              SHA-256:FE57A27C1847898E143884265565DA2FD8989265B57BDB9F9065C0D1120EDA24
                                                                                                                                                                              SHA-512:AC282B86C2AA1B7E8BC57063A417CB661E5799F872CDFC4F0B81F89ABAE961137D564495FEC48DC49F3A826C8DE40406F063510D9F60C8D1341BDCAED5FB457B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{h as t,f as i,F as e}from"./p-5925f187.js";import{B as s}from"./p-d83eaf95.js";import{a as n}from"./p-f085f17a.js";import{D as o}from"./p-4fb8ce4b.js";import{d as r}from"./p-e48090a7.js";import{e as u,a as l}from"./p-2002205f.js";import{i as a}from"./p-c86021c8.js";const h=(i,e)=>{const s=()=>{const t="flex bg-background w-full border border-neutral rounded-md focus-within:ring";const e=i.disabled?"focus-within:border-disabled focus-within:ring-neutral":"focus-within:border-primary focus-within:ring-ring-primary";const s=i.textArea?"absolute top-0 left-0":"relative h-full";return[t,e,s].join(" ")};return t("div",{part:"wrapper",class:s(),onFocusout:i.onFocusout},e)};const d=`<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path d="M15 1.00012L1.00012 14.9999" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round"/>\n<path d="M0.999878 1L14.9999 15" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round"/
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1400x788, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):68530
                                                                                                                                                                              Entropy (8bit):7.971878507277112
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:JSC5ULc1bpI5AJd6XD5yYJzGNc9eEJui9Vb6qqaxCBNdoPsse:J/J1boAvMGuAi93eNyY
                                                                                                                                                                              MD5:D3C96402E8799DD73A777EFB33E1148D
                                                                                                                                                                              SHA1:61F0BA04D47EC280DAEAA80EF28D74F97E231E46
                                                                                                                                                                              SHA-256:2B280BDBD221EA4ABDC9F24DD337014144C73ED5F6707D87339B9D1C2A9E18E3
                                                                                                                                                                              SHA-512:EDB39F3A1B3FB4805CCE5EDF159D7939781E2CB4A5FFBC00D6EE35BC44FC9BB1FB61E8734B2AC33D2908B9C7B9CD8E5140CE2BF6C42AAEF35286D1F1738029D5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C......................................!...!.1&""&18/-/8D==DVQVpp....C......................................!...!.1&""&18/-/8D==DVQVpp.........x..".........................................Y..........................!1a.A.Q."q.2st.....%6BRru....#$345Tb....&SUc...Dd.7CEFV....e........................................................!1Aa.Qq."2.B#3R..b...............?...!....r....l.!o...>.p9..L~...3B....h.Q......rT...[..u}........b.Nk.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4408
                                                                                                                                                                              Entropy (8bit):4.389731358194872
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:7W5ugynpacJPbH8RRS1ve+NyISZuHDZ+Cj9jdr:7YknjHko1ve+NymXJr
                                                                                                                                                                              MD5:957F2BC5B58ABBBDFE2D8941BE558BBE
                                                                                                                                                                              SHA1:4DD01AF41D0208A27B92AB6738A579E1EB17607A
                                                                                                                                                                              SHA-256:6207A536510798E7F053F18B339340B8C55DCA52885A7EFEF011D8ED73A9BCD6
                                                                                                                                                                              SHA-512:78872C294D7CCA493A097A6345EE8A742E92B752D2F8533A28487701F353C599246399083DCB04B551E8563AEA085E175A6D177279A3961EFDFDF8A6AE25A4DE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="94" height="20" viewBox="0 0 94 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<g id="Group 3618">..<g id="Group">..<path id="Vector" d="M0 15.9524V3.68262H8.68264V5.98204H2.61215V8.5758H8.55387V10.8752H2.61215V15.9524H0Z" fill="#1B3C68"/>..<path id="Vector_2" d="M27.0047 15.9524V14.8302C26.3977 15.5109 25.3307 16.1731 23.8775 16.1731C21.9276 16.1731 21.0078 15.1062 21.0078 13.377V7.06738H23.344V12.4572C23.344 13.6897 23.9879 14.0944 24.9812 14.0944C25.8826 14.0944 26.6 13.5978 27.0047 13.0827V7.06738H29.3409V15.9524H27.0047Z" fill="#1B3C68"/>..<path id="Vector_3" d="M37.6551 15.9524V10.5809C37.6551 9.34846 37.0113 8.92536 36.0179 8.92536C35.0981 8.92536 34.3807 9.44043 33.9944 9.9739V15.9524H31.6582V7.06742H33.9944V8.22634C34.5647 7.54571 35.65 6.84668 37.1032 6.84668C39.0532 6.84668 39.9913 7.95041 39.9913 9.67957V15.9524H37.6551Z" fill="#1B3C68"/>..<path id="Vector_4" d="M48.4168 15.9524V14.8118C47.7178 15.6948 46.7428 16.1731 45.6759 16.1731C43.4316 16.1731 41.739
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (24745), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):24745
                                                                                                                                                                              Entropy (8bit):4.7913246137971255
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:WZ8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:hlpuJ
                                                                                                                                                                              MD5:1F23C9EF64CD1F175F388F3672A295A8
                                                                                                                                                                              SHA1:0630C80D482EF9BED4203A3AF72C87586716B6FF
                                                                                                                                                                              SHA-256:7C2092048F21074425F3E025DB78FB6505F75D6FCF2E121CED055C8D53BCB1B3
                                                                                                                                                                              SHA-512:37799B22199F0ABA67D3A892BBF616FA73859BAB543251329D708CCDBE5B642E25C22FAF6E043B9EE55B3B147F4DA8FF3D7B00120A3BF28658C563251ED1AAB5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/202407.2.0/assets/otCommonStyles.css
                                                                                                                                                                              Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (526)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):565
                                                                                                                                                                              Entropy (8bit):5.244504577818604
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:iJ+kVXIv6ZcYyf6XfB0Mw2os1xLcghGtNW1tMfMM:iJ+kVXj9w6Xfmrq1NH0bW1yfj
                                                                                                                                                                              MD5:526CE0F2ED9AB8DA7DB1805E3EF1C668
                                                                                                                                                                              SHA1:819B3ED817FE829CED23979995AFB0203F18FA39
                                                                                                                                                                              SHA-256:C994684C1C1C91D2E692015A15604A770C2110B540098B777BD5E486DBADFCCD
                                                                                                                                                                              SHA-512:271740E7D44D2DB874A35856DA052FDE7BF4E9A0D3671A63E2C1B07EE81CBBC9F7D7F383D3DAF74108436C09950E5A1A4C7A19E549771E65A2898532393580E1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{h as t}from"./p-5925f187.js";import{d as s}from"./p-c258ee3b.js";import{B as i}from"./p-d83eaf95.js";const r=({bindings:r,onClick:e,...o})=>t("div",{part:"submit-button-wrapper",class:"mr-2 flex items-start items-center justify-center py-2"},t(i,{style:"text-primary",class:"flex h-8 w-8 shrink-0 items-center justify-center rounded-full",part:"submit-button",ariaLabel:r.i18n.t("search"),onClick:()=>{e===null||e===void 0?void 0:e()},...o},t("atomic-icon",{part:"submit-icon",icon:s,class:"h-4 w-4"})));export{r as T};.//# sourceMappingURL=p-5d2c1523.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3522
                                                                                                                                                                              Entropy (8bit):7.245839442951555
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:44Nn23MtJ3hY/f5tMFBkIwzsTJ1I4zSinwpAnTZOVNBp85mLeT/hSQ2/WOR:b2EqfDGBTwzkPIswWTC8hf2eOR
                                                                                                                                                                              MD5:E5A3E7E3708F68F88C782B61E01E3462
                                                                                                                                                                              SHA1:87E159F11DB4EE0985F19461BBB2C07563B74EB6
                                                                                                                                                                              SHA-256:891ABD4C82628FFC084EEE0F74D8BE9D18C1958047E3A8DA811FA966DCD453FC
                                                                                                                                                                              SHA-512:DE6A8BD0010409BF1A291ABE08BF77FE8DE8E5B4DDAC3B2EDCA9576DD9F7E9BC537D92C161859438A8FF94789507A421F43F0671260B211C428E1FEE477AAA3F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR..............$.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Windows)" xmpMM:InstanceID="xmp.iid:2042CE3FBDED11ED9621B8ECABFB4530" xmpMM:DocumentID="xmp.did:2042CE40BDED11ED9621B8ECABFB4530"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2042CE3DBDED11ED9621B8ECABFB4530" stRef:documentID="xmp.did:2042CE3EBDED11ED9621B8ECABFB4530"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>x.....3PLTE.<h.........Tm....)Hq......8T{q..Fa......by..........T....IDATx....z....Q.<J......./.eJrd.../..'..(..*I
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 24 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):416
                                                                                                                                                                              Entropy (8bit):7.024021994848933
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7+/6Ts/PHdiR5yS/05x/PHkbXYooBlL0:T/6y0RjqBPwooSg
                                                                                                                                                                              MD5:A95B26790B7F53CDF5738F1AEDB3A4CE
                                                                                                                                                                              SHA1:921F5CCF7246D414A0142DEA839D4D40AC69F5D8
                                                                                                                                                                              SHA-256:261C795120AD452685EF79B59FBC0C6A4EF4C853CFBED226C098C0A99F3B444C
                                                                                                                                                                              SHA-512:DA992EA4AEA09BD82433C3F894813160EC797848EBEB9B1AFC885EB0467CCAD21CADFFC08D4C3EAF31038636061B97733AC742A811353D53A33602CE9D580D54
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/shrm/clientlibs/clientlib-site/resources/images/right-icon-white.png
                                                                                                                                                                              Preview:.PNG........IHDR.............++.]....pHYs.................sRGB.........gAMA......a....5IDATx..U...0..N..:BG..t...d.7....7P'..t....Y.-E...].........#K!Yk._$5..,..4&Xx....q.44.H.X.$"r...g'.H...t-Ey......2...u*F<.{M..&R{..$..^....+h.>p.Py0......'...<.TD.u.I-Z.........e...#&W..d.@..zL6....'..A....k..:@.7.gPSD..g.....L.g.Sd.V..*a....!.........".G6.yE....l.{P................."\.4..M.E..gU..Z.......IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (807)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):846
                                                                                                                                                                              Entropy (8bit):5.238914553754987
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:kq15op3C34YWAAnQmi82TYTcLv0a3l0dJim:k+XvWlnQfn/Ev
                                                                                                                                                                              MD5:14EB43612121878FF32B0716B3380169
                                                                                                                                                                              SHA1:6B6C416318A27C6B62499758E4229B29BDE49191
                                                                                                                                                                              SHA-256:8D7F86A6242A0C65BD54A08D814A116C78B9738A800A407DE0DD4FD1C2C032A7
                                                                                                                                                                              SHA-512:2ED67682D324B82CC361C95F549E72F571E68E28F3241914293F2984C661F34B24D6DAAF64C7203C16C11B3D4372D626311515138F15385660A2BC7B43D0CA96
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{c as n}from"./p-4fb8ce4b.js";const t="1024px";function o(n,o){return n.replace(new RegExp(`\\(min-width: ${t}\\)`,"g"),`(min-width: ${o})`)}function i(n,t){var i,c;const r=(i=n.shadowRoot)===null||i===void 0?void 0:i.adoptedStyleSheets;if(!r||!r.length){return}const u=r[0];const s=Object.values(u.cssRules).map((n=>n.cssText)).join("");(c=u.replaceSync)===null||c===void 0?void 0:c.call(u,o(s,t))}function c(n,t){var i;const c=(i=n.shadowRoot)===null||i===void 0?void 0:i.querySelector("style");if(!c){return}c.textContent=o(c.textContent,t)}const r=["atomic-search-layout","atomic-insight-layout"];function u(o){const u=n(o,r.join(", "));if(!(u===null||u===void 0?void 0:u.mobileBreakpoint)){return}if(u.mobileBreakpoint===t){return}i(o,u.mobileBreakpoint);c(o,u.mobileBreakpoint)}export{t as D,u};.//# sourceMappingURL=p-1deb66ba.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (52271)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):52316
                                                                                                                                                                              Entropy (8bit):5.0944583287998855
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:pZtwPJhwngo5mN6O/aRaOsIJ9QMUazBLL04K+aY1co1iw8m0HW0rpG:Whhwngo06O/aRaRZMUaw8mWcE
                                                                                                                                                                              MD5:D975543F5F89E4CBE28FC1388119B2F2
                                                                                                                                                                              SHA1:2B4ABBB14BE9DD45CC58A7AE82A1F4D8F9A07E24
                                                                                                                                                                              SHA-256:80CAD2D8BD2BB23EDA466B4E2798DF175512120AD8D9E87826E5A61ECEDE4031
                                                                                                                                                                              SHA-512:FB8E7A0ECB5F94D9E5AB50BFAEBD40B43F83940662C56038CDA0495A00061297347F7A7123F0A74D9A578F1C5F93C8C917F372E004ACEE23F576CB598E0B3DC8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{r,s as t,h as i,g as o}from"./p-5925f187.js";import{o as e,q as a,t as n,N as s,z as l,W as c,J as d,A as m}from"./p-1f348d2b.js";import{i as p,C as w,m as b}from"./p-0752437e.js";import{S as h,a as u}from"./p-0943c4bd.js";import{A as g}from"./p-f956d7ef.js";import{m as f,n as v,e as x,f as y}from"./p-3699e07e.js";import{g as k,d as j,c as z,a as S,b as A}from"./p-b398f6b4.js";import{D as Y}from"./p-1deb66ba.js";import{c as C}from"./p-e5e52bdb.js";import"./p-e9c4f463.js";import"./p-37511f39.js";import"./p-4fb8ce4b.js";import"./p-f085f17a.js";import"./p-76cdb4e5.js";import"./p-9c7dbbdf.js";function F(r,t,i){var o;switch((o=r.analytics)===null||o===void 0?void 0:o.analyticsMode){case"next":return k(r,t);case"legacy":default:return q(r,t,i)}}function q(r,t,i){const o=(t,o)=>M(t,o,i,r);const e={analyticsClientMiddleware:o,enabled:t,...z()};const a={...j()};if(r.analytics){return{...e,...r.analytics,analyticsClientMiddleware:o,...a}}return{...e,...a}}function M(r,t,i,o){let e=S(r,t,o
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (526)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):565
                                                                                                                                                                              Entropy (8bit):5.244504577818604
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:iJ+kVXIv6ZcYyf6XfB0Mw2os1xLcghGtNW1tMfMM:iJ+kVXj9w6Xfmrq1NH0bW1yfj
                                                                                                                                                                              MD5:526CE0F2ED9AB8DA7DB1805E3EF1C668
                                                                                                                                                                              SHA1:819B3ED817FE829CED23979995AFB0203F18FA39
                                                                                                                                                                              SHA-256:C994684C1C1C91D2E692015A15604A770C2110B540098B777BD5E486DBADFCCD
                                                                                                                                                                              SHA-512:271740E7D44D2DB874A35856DA052FDE7BF4E9A0D3671A63E2C1B07EE81CBBC9F7D7F383D3DAF74108436C09950E5A1A4C7A19E549771E65A2898532393580E1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-5d2c1523.js
                                                                                                                                                                              Preview:import{h as t}from"./p-5925f187.js";import{d as s}from"./p-c258ee3b.js";import{B as i}from"./p-d83eaf95.js";const r=({bindings:r,onClick:e,...o})=>t("div",{part:"submit-button-wrapper",class:"mr-2 flex items-start items-center justify-center py-2"},t(i,{style:"text-primary",class:"flex h-8 w-8 shrink-0 items-center justify-center rounded-full",part:"submit-button",ariaLabel:r.i18n.t("search"),onClick:()=>{e===null||e===void 0?void 0:e()},...o},t("atomic-icon",{part:"submit-icon",icon:s,class:"h-4 w-4"})));export{r as T};.//# sourceMappingURL=p-5d2c1523.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):352
                                                                                                                                                                              Entropy (8bit):7.1043380060451025
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:6v/lhP2575yd8MM0ezEMEvowrsFqn53trRUojFK2wilErk0Gxq3TKCQI8rJtVp:6v/7eTyd80PPvoEyq53tzU2Ner9mqjKJ
                                                                                                                                                                              MD5:9DA887A67BD7A69283E5D19F40E5B8A8
                                                                                                                                                                              SHA1:9E26B51F5D325644A7BCDB3CA5F8A442EC9EB3D0
                                                                                                                                                                              SHA-256:50F7BF5DBB361B000D0F8886E0992879A4C16069B296BF2D6491DFEEBBA62742
                                                                                                                                                                              SHA-512:40522A278AA61E8A673839886490C8D90954B9BD89EDAF02E2979662FBB2D69C280D3B2B08273449C38452BDED43F7FC0C019C44D6812118BEE148150EDAE340
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.............;0.....'IDATH......0....7`.W`.......p..AG...AF8C.S..W....,<^...\*...x.......WLH...p...UU.G.0.5D.._.t<.u4O../.A9Q...t.|.N.....}..b..:..VlU.A.e.spMD...6....!T.#.gif..G.....Y....".....N.../,2.F.....9....L.v8/.E9".KQ....k....%.]...7.b..._....g..F.... 5........Sm.Ag..T.........1../.....uN......Y`..i......IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):926
                                                                                                                                                                              Entropy (8bit):5.482683934424431
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:Yzb9rEu5iEniDY3K5uE8h+hCzb9rEJ3LiEniDY3KeHpuE8h+hZ:Y39rEu55A5uEcSC39rExL5AeHpuEcSZ
                                                                                                                                                                              MD5:819F865CE746D75430AB000FC1923122
                                                                                                                                                                              SHA1:1A5B230C32ED19A0AA77D503B817ACBD41CA5F81
                                                                                                                                                                              SHA-256:023C28DB6EC7CC714A3E745DEB893C03273407133FDFC8C34A9F2E40C8AFD93A
                                                                                                                                                                              SHA-512:BC9311684650B1E5B5DA23CAA337B92A07CE15386C5EEEA8687DA691D2FB27468E21ED8010C47C0001123C438923B379AB419183AC141599DF69B6680B8BC366
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"POU26SZRZRD3PHPG7R6DTM","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","updateURL":"https://x.adroll.com/update/POU26SZRZRD3PHPG7R6DTM?p=BQEizIxeuxrK3XFMsaSwKzW_AAAAAQAILnshAPzyvAjO_PK8CM4","userBiddingSignals":{"update_timestamp":1728339577,"join_timestamp":1728339577}},{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"prospecting","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","updateURL":"https://x.adroll.com/update/prospecting/POU26SZRZRD3PHPG7R6DTM?p=BQEizIxeuxrK3XFMsaSwKzW_AAAAAQAILnshAPzyvAjO_PK8CM4","userBiddingSignals":{"update_timestamp":1728339577,"join_timestamp":1728339577}}]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6256
                                                                                                                                                                              Entropy (8bit):4.323973829288638
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:xDWSW3Ams/13mRVmS1QWUeirnqQx2Y7mffviZRozwXvVJcR4gCpJ:xKlQb/136V14eo7YiZKx4g6
                                                                                                                                                                              MD5:9FE899A4CD009F0FED544DB5BE640533
                                                                                                                                                                              SHA1:FB8DF9C46480872179DCB9E924D66DD35BF572ED
                                                                                                                                                                              SHA-256:3424936C89A6F2C92DC6DE2B9CE7AB68DF7961EDF1AA4DF9428224743AF84C2C
                                                                                                                                                                              SHA-512:19717A43B66F04B163766636FF7DFBB3EE6CCC9C4E6377DBDD9C98998DC4D9578E8F571B976D90D4AECAB55A214C591B87EC44B783E89D2C7B93C2C3AD8F29E1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="71" height="24" viewBox="0 0 71 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M51.633 14C51.6792 14.0694 54.1168 18.2938 54.1168 18.2938L51.4744 18.3863L50.2358 16.4045L51.633 14Z" fill="#515151"/>.<path d="M46.6455 14H51.6329L50.2259 16.4276C49.4153 16.4307 48.6234 16.1851 47.9568 15.7241C47.3663 15.2841 46.9118 14.6865 46.6455 14Z" fill="#CACACA"/>.<path d="M54.1199 18.3074L51.6362 14.0137L50.2291 16.4413C50.9335 16.484 51.621 16.6742 52.2472 16.9995C52.9289 17.3469 53.5591 17.787 54.1199 18.3074Z" fill="#949494"/>.<path d="M43.6201 18.6273C43.6564 18.5513 46.1072 14.3335 46.1072 14.3335L47.5142 16.5861L46.4243 18.6438L43.6201 18.6273Z" fill="#515151"/>.<path d="M46.1171 22.9476L43.6201 18.6274H46.4243C46.8323 19.3261 47.0167 20.1329 46.9527 20.9395C46.8699 21.6745 46.5801 22.3708 46.1171 22.9476Z" fill="#CACACA"/>.<path d="M46.1072 14.3203L43.6201 18.6141H46.4243C46.1092 17.9821 45.9292 17.2915 45.8958 16.5861C45.8625 15.8247 45.9336 15.0624 46.1072 14.320
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:OpenType font data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):62892
                                                                                                                                                                              Entropy (8bit):6.8396420565099385
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:wtCDRtg+Mc8IlNOMMth52sYj+9BNXioHUxysEZuWp:wtItgq8IlNOjz5hYj+9BV0QsEZuWp
                                                                                                                                                                              MD5:BF9F5D50C1B928FF21436517A1A95AD9
                                                                                                                                                                              SHA1:E41A5E523F03BE8B9B9002422A52E4E8741CA462
                                                                                                                                                                              SHA-256:2B80FBE521E07E4E84EB52E707B364C3E6C05C57E483276DC4B3BE93A9794BA9
                                                                                                                                                                              SHA-512:E456205CD5DEF287A1FF62AA329E9E860B3322105524BCE30014E30A43EA9E33E3564305F1C813E73E5A7E096716DFBF161C6BC1BAB7465AB8B896C17CB10F62
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/shrm/clientlibs/clientlib-site/resources/fonts/proxima_ssv/ProximaNova-Regular.otf
                                                                                                                                                                              Preview:OTTO.......0CFF ...........GPOS?.C.......1.GSUB..A........`OS/2l..... ...`cmapBS.V........head.$.........6hhea...........$hmtx.zo.........maxp..P.........nameg..........spost........... ..........._.<...........4.......4..U...:.z.......................f.U.U.:....................P................................2.M................P...........mlss.@. ............ ...M.......... .......>.........7.............7...........C.........(.J...........7.........'.r.....................-.................................................7...........C.....................n...................................P...........&...........N.%.........&...........Z.s.....................6...........6..............Copyright (c) Mark Simonson, 2005. All rights reserved.Proxima NovaRegularMarkSimonson: Proxima Nova Regular: 2005Version 1.101;PS 001.001;hotconv 1.0.38ProximaNova-RegularProxima Nova is a trademark of Mark Simonson.Mark Simonsonhttp://www.marksimonson.comProxima Nova Regular.C.o.p.y.r.i.g.h.t. .
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):926
                                                                                                                                                                              Entropy (8bit):5.479317038741316
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:Yzb9rEu5iEniDY3K5us8hshUzb9rEJ3LiEniDY3KeHpus8hshD:Y39rEu55A5uscMU39rExL5AeHpuscMD
                                                                                                                                                                              MD5:F473BFD8889D4CE47BE6BEBD75922789
                                                                                                                                                                              SHA1:0C9A2987A05E5050DD1556D0AB8ED848912F0707
                                                                                                                                                                              SHA-256:D0A99090F904E00DFB43236121AD24FBC7DB89D5C5CC16DEFC3DF15DF4A8063B
                                                                                                                                                                              SHA-512:A7DA132EB95289790160801D79F5E7BFD20BEEAA36D2CD9FDBACF69EA5C7A357D7511B1A64B6E22BD1F4D596C1843890E8D273DC73200ED3669141401DEA4A4D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://x.adroll.com/igs?advertisable=POU26SZRZRD3PHPG7R6DTM&fpc=22cc8c5ebb1acadd714cb1a4b02b35bf
                                                                                                                                                                              Preview:[{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"POU26SZRZRD3PHPG7R6DTM","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","updateURL":"https://x.adroll.com/update/POU26SZRZRD3PHPG7R6DTM?p=BQEizIxeuxrK3XFMsaSwKzW_AAAAAQAILnshAPzuvAjO_O68CM4","userBiddingSignals":{"update_timestamp":1728339575,"join_timestamp":1728339575}},{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"prospecting","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","updateURL":"https://x.adroll.com/update/prospecting/POU26SZRZRD3PHPG7R6DTM?p=BQEizIxeuxrK3XFMsaSwKzW_AAAAAQAILnshAPzuvAjO_O68CM4","userBiddingSignals":{"update_timestamp":1728339575,"join_timestamp":1728339575}}]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1703)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1742
                                                                                                                                                                              Entropy (8bit):4.745485392584192
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:5yoL0hTAvE86U2hLLGPyMF7yyUTbOThFRyKmkf5sc:5yoIhTAELU2hGPyE7yyUHOn4KTfn
                                                                                                                                                                              MD5:24C61ACFCBC28109FE8306687BFF4FA5
                                                                                                                                                                              SHA1:2D1593541DE03B38B4D6067A09189C118F2528C2
                                                                                                                                                                              SHA-256:84C0E8262700F133652AADA7AF88F3050E047328433FFD23BFB7844B6FAD98DF
                                                                                                                                                                              SHA-512:1C7C3EBC1ADF31CCD3BD0E7CAC41BEBE494D300FB79FEE2D9C731625B8E762BCD168D3A20009606898C5DADF3299358726E39107F6F636825BD4D9CF9B6027A2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{s as n,f as t}from"./p-9c7dbbdf.js";function s(n){return`only screen and (min-width: ${n})`}function o(o,c,a,i,e,r,$,m){const d=o.id;const l=`${a}#${d}`;const f=`${i}:not(.${e}, .${r})`;const p=`@media ${s(c)}`;const u=`${l} { display: grid }`;const y=`${p} {\n ${l} ${n("search")} {\n justify-self: start;\n width: 80%;\n }\n }`;const h=()=>{const s=t(o,"facets");const c=t(o,"main");if(!s||!c){return""}const a=s.minWidth||"17rem";const i=s.maxWidth||"22rem";const e=c.minWidth||"50%";const r=c.maxWidth||"70rem";return`${p} {\n ${l} {\n grid-template-areas:\n '. . atomic-section-search .'\n '. atomic-section-main atomic-section-main .';\n grid-template-columns:\n 1fr minmax(${a}, ${i}) minmax(${e}, ${r}) 1fr;\n column-gap: var(--atomic-layout-spacing-x);\n }\n\n ${f} ${l} {\n grid-template-areas:\n '. . atomic-section-search .'\n '. atomic
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2947)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3610
                                                                                                                                                                              Entropy (8bit):5.34174440700156
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:Z4OXHFCRKvSdru28sDOi9xR5jvhjk9RIrrcV:ZdXHcKvS5BDOi9pljkIe
                                                                                                                                                                              MD5:D6DD1290880CA2D0C37EC0D100396B0E
                                                                                                                                                                              SHA1:921BC4DCDE601478A7ED073AA55F2CD8526C75B8
                                                                                                                                                                              SHA-256:B05079F40E17BD763DF37FD825D7A13433D2970A1641353E66116BD604E40D1A
                                                                                                                                                                              SHA-512:72C82AC4462914F5146518CF65869F036972016D67FA55B0EA20DB2B8DEB69DD2A12B8B6B9A22822B064E7E4AA5DFE9BFA3E37DBD6B2F9B648D60DBE38072CA0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-f085f17a.js
                                                                                                                                                                              Preview:/**. * @license. *. * Copyright 2024 Coveo Solutions Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. * . * http://www.apache.org/licenses/LICENSE-2.0. * . * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.function t(t,n){const e=`\n The following properties are invalid:\n\n ${t.join("\n\t")}\n \n ${n}\n `;return new r(e)}var r=class extends Error{constructor(t){super(t);this.name="SchemaValidationError"}};var n=class{constructor(t){this.definition=t}validate(r={},n=""){const e={...this.default,...r};const i=[];for(const t in this.definition){const r=this.definition[t]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999792758034849
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:FLiU9wzEFElx0qArg9pQ7zZ8k/Y84B6x8Z26BNOkn9LOj+:JDwzEaD0qCko8kg84B6h6BgS9LS+
                                                                                                                                                                              MD5:8F835C625A7DD19FC493916E07DC5715
                                                                                                                                                                              SHA1:075F411C6B44B46EE735B3320DBF5171446306B2
                                                                                                                                                                              SHA-256:BEAF2DEE07E272AE9EB00C753C17D28536AE25BA16599CE8AC5BB8017FF05CF2
                                                                                                                                                                              SHA-512:C1BEF1AF3F50EC66F9D81056936990C61B6AD83755FE3D7362525381271A6B2EC38B5B07B588F443DCA8F03D68133C9DA0059D9D02BC26E5AC839BAD6C602B2C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_UpAtNight_Website_Adjust.mp4:2f8280af0dbe07:4
                                                                                                                                                                              Preview:O.....[..5.o$.s..=.h...i.CaL......+..........9....W........V.G../.....)j>Y...2..1tci..Z.L6.w..N.4......A.Sa.......3.:.fP'. ..v..L.=5...F{.L..................t....;.$...C....FP.=..D.....;.q...F..cw={..o...R..>..*n...?..;...._ .p.l.@/..f..^...0....r.X[f..%..B~.....g..`..x..h..S..h.0H.6F...Y...a..0..Yv.......@.+.w.....@..)..O.5........t.vA.cu...xa1.k...O.....eJ.......f.........D.ju..A0_y.lI.K.R.M..@?.C&..;.......R....z....(>rkZ}.C.L...t...g.u....+.....ET0....1.D......bif...&.J........}.=6.?...R..b.[...l....&#.n...y...6......ve.cQ...>.}....>...1.6..nspB.Mq1 5.,I.r.>f..Au...q.c.x=..S..z%..s....>&.2..:6....<.Wm....-jO...........hw..1}..h.U......2_..aaY!..`..R..6..Q.53X.....|.wM......T.........p....h..'.Bxq.....@....n9..,...f9..N.........b....7.r.ZY...........S./?...V...I..g(...}`X....D..dXI..!8.pM....g}.0~A..3....a..ha..U.p.Ai...v.B...14}.8.k....Ch...zV{.Q..AygZ.i....f...:.S.k&H@.....H.^.w.F.......T....06.eh......S_.(..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):65866
                                                                                                                                                                              Entropy (8bit):5.3643685284806235
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:snusEe3aRKXiSkrmLKFL/Rvqt7svi41wlQ8p1gwXt8ekZggCxrHl2Orv5ZKibTec:sute3JXiFrmz7sEp1RajyHlNA9Z4F
                                                                                                                                                                              MD5:6843821ADE00E2F06CA70FFEAD38A07A
                                                                                                                                                                              SHA1:4A56FFC1BD162DAE7F36D23EEA7A8CFD219CC6C9
                                                                                                                                                                              SHA-256:F81A622D5550EB9220A609E964745DCA5FA20A4B36594863A916A46AF58EEB4B
                                                                                                                                                                              SHA-512:44368AEA718B2B2C24CC9398A2B7F8FCC226D197A5BB1C6B699E4AD4A9D6121692197DBE4834808181CFE0059C097E785443A6475189C58EC02B4E70EAE866A0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/202407.2.0/assets/v2/otPcPanel.json
                                                                                                                                                                              Preview:. {. "name": "otPcPanel",. "html": "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
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):911321
                                                                                                                                                                              Entropy (8bit):7.763233857738504
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:7cYoWz66K3jJepuNeM/b+nBaxTvnWmakd0SazOk:oYbm6apwM/bEQMm+Saz7
                                                                                                                                                                              MD5:C1A68D4F74802235887F3187D502663F
                                                                                                                                                                              SHA1:D3FEDAE0ACAEFE33D515251F687730CF89767270
                                                                                                                                                                              SHA-256:32A54A069FCE4AAF458261FCE398B3C5FC75098FAB56163813CB1945B62D8370
                                                                                                                                                                              SHA-512:31E16F19844E18EAF1417B239C3495E6B866832656D1184C6606C2D2A243AE664E78C322C2A1CDBB1CA58E2CA4F20BA4A706FC0CE34D7389806295757DCEF1DE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/civility-clip.mp4:2f8280af018cc7:0
                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41...mmoov...lmvhd....................................................................@..................................=trak...\tkhd........................................................................@..............$edts....elst........................tref....tmcd........mdia... mdhd..............]....8U......-hdlr........vide............VideoHandler....Lminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H.........Lavc59.37.100 libx264.................3avcC.M@.....gM@.....~... (...H....x..@...h........colrnclx...........pasp............btrt..dp.!....#1....stts...........x........stss...............3...e....stsc........................stsz...........x..v....p...Q...............z...........T...F.......?...........f...2.......T.......i...!...Z.......g...p.......................*.......r...z...X...*...[...............t.......@...`...o...........P...................p...x...........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3097
                                                                                                                                                                              Entropy (8bit):4.3831217726613145
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:y5QBTgLIlbx9YjFvIKuyLwWb3ijjYldUh1N/iveqQWYLIzIq4YqrGVY1fo:/TgLIlbxkKPjqdUh1NGnIqVDYy
                                                                                                                                                                              MD5:89631438ACFBFB94C463B2497056330B
                                                                                                                                                                              SHA1:0A0A52597C9E1F12BC6193CF90FF5FE67E52FE63
                                                                                                                                                                              SHA-256:6BD11457741DC0CBCE0C01FD9C7536E75200C90CE44D3329C454639ACB48B0C5
                                                                                                                                                                              SHA-512:7DA06B5C5F176C18A82198B0294DC1E7D0EAAE75DE8562B19913F5B44B7400CFC2899661A3143429A27EC36EC845ADB525CCC2364ED544C194CA1AF123DB6657
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM-logo.svg
                                                                                                                                                                              Preview:<svg width="123" height="47" viewBox="0 0 123 47" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Group">.<path id="Vector" d="M33.6175 0H0V46.9029H33.6175V0Z" fill="#0076BE"/>.<path id="Vector_2" d="M113.192 0H75.2994V46.9029H113.192V0Z" fill="#0076BE"/>.<path id="Vector_3" d="M75.2994 0H33.6176V47H75.2994V0Z" fill="#1B3B68"/>.<path id="Vector_4" d="M69.8584 37.1918C69.0811 36.7063 68.7896 34.7641 68.9839 32.6277C69.2754 25.636 66.4578 23.791 62.1827 22.5286V22.4315C65.6805 22.043 69.8584 20.9749 69.8584 15.2455C69.8584 13.3034 68.7896 8.83643 61.6969 8.83643H50.5234V9.8075H53.1468V21.8488H43.0421V9.90461H45.6654V8.93353H36.338V9.90461H38.9613V37.2889H36.338V38.26H45.6654V37.2889H43.0421V22.917H53.1468V37.2889H50.5234V38.26H60.1423V37.2889H57.2275V22.917H58.9764C63.6401 22.917 63.9316 26.2187 64.1259 28.2579C64.4174 30.8798 64.6117 34.4728 64.806 35.2496C65.2918 37.2889 67.2351 39.0368 69.8584 38.9397C70.83 38.9397 71.8988 38.6484 73.1618 38.0658V36.9976C71.8988 37.5802 70.5385
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):935
                                                                                                                                                                              Entropy (8bit):4.810877886263
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:t8i1uENUIiUgXSrLmLLSQtYxgIzKj/9SZTkiA8CAG6ZHb:X8SWSW/SQtigIzyE1A7o
                                                                                                                                                                              MD5:C4C3912AC781532CB8C37F98679BA9E2
                                                                                                                                                                              SHA1:B99711F6B13D9DBDE2A132FDF6B9067CA27F64C2
                                                                                                                                                                              SHA-256:46B63DA58662AAD0692F1FCA15A18B660E0790E450575DDE2BD504B2F6B2890E
                                                                                                                                                                              SHA-512:E7A8BB9EB849510FCA218CE2EEA70C697115C1DF5563FFCC1AFC07C5104EAC302289D8025E062AF61D3F65C582B769EF1E30A3466BCD36DEF87070A741C35034
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="33" height="33" viewBox="0 0 33 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="iconmonstr-linkedin-4 1" clip-path="url(#clip0_10693_130988)">.<path id="Vector" d="M16.3478 0C7.31974 0 0 7.31974 0 16.3478C0 25.3759 7.31974 32.6957 16.3478 32.6957C25.3759 32.6957 32.6957 25.3759 32.6957 16.3478C32.6957 7.31974 25.3759 0 16.3478 0ZM13.6232 21.7971H10.8986V13.6232H13.6232V21.7971ZM12.2609 12.4094C11.4339 12.4094 10.7623 11.7337 10.7623 10.8986C10.7623 10.0648 11.4326 9.38774 12.2609 9.38774C13.0892 9.38774 13.7594 10.0648 13.7594 10.8986C13.7594 11.7337 13.0878 12.4094 12.2609 12.4094ZM23.1594 21.7971H20.4375V17.8995C20.4375 15.337 17.7101 15.5536 17.7101 17.8995V21.7971H14.9855V13.6232H17.7101V15.1122C18.8981 12.9107 23.1594 12.7472 23.1594 17.2211V21.7971Z" fill="#222222"/>.</g>.<defs>.<clipPath id="clip0_10693_130988">.<rect width="32.6957" height="32.6957" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):609205
                                                                                                                                                                              Entropy (8bit):7.999608675501187
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:12288:NMjnbu+CVWdMqbIkrVePLq+cVaRM/hB5DejrUSOWyStTCDm9IVAA4c:4iWddbtQRM/hB9exOWyWTUV74c
                                                                                                                                                                              MD5:47EE9E2BCA67BBC964A1496ED499CD7E
                                                                                                                                                                              SHA1:398DFDA3B8B5C1F04D02F6BA4309326AFB070C3C
                                                                                                                                                                              SHA-256:D33A682078978FED0BBECDB72732EAED65DFBB97AC5A5608344386D74E244CB8
                                                                                                                                                                              SHA-512:FA5CBA752DCD5B758F1326E6DE9DFCC3E8C3CF1C7C1DBBBF32CB020EE925C8AC2F331B6B1E429AA52E7447D82B640BB863818588161025ED806B7087FCDE0F3C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/topics-tools/topics/civility/civility-riddle.mp4:2f8280b1d21ef5:1
                                                                                                                                                                              Preview:..t.).;w.MTz..O.....5/c]....(.#...{wR.YGV..7.L)O.S[.{v...C6O....]a.".-..H.gCW\`..4.'w '. .W`...Q%....F..!W{w..Abm|. .#.y......a.*?."".'.V.7..v.Cc.W...^n..o..JGc...F.wc.v...i.....Uc/.......t....G....Q;....R.D.tkcR.`;*...A..o.Q)....C..c........DUm.&.vH6...r..f..=...oZ~...Vh..\...T.,...n.z.I!3s.wVW.T.....'..h.8lc^}...-,..TQ..A?-.j...j.j..B.Dixn+.(.`22e.....~.... U.bhT[u^...R.J.v(....>3.:..EVp.@.0Z>>..N...v...j....!K..F...........YG.wf9.(.o...Oj~...-.....p.._n...3/.`s/..-k.@W...r..ig..&:^Fy.O...=..24,.vpy.?...../.I9\..%.y..a.J.y...e......t....}.7...?..Z..f.Pw.L....7..q.j'.Fn..=n]..ZN.E.:L.d.......7..=...&A7..7i..~.N.@..B....6..1..<m6.H.'q...........}.....WV.}/F$Y......f.h?U....C....A.U..^.....`..M.Ur..Y.Wa.7DV..*...3s.....h...I}.aIh.]....a.E...)<..0).s./.....p....q-.p.f.....2V..Fx8..s......3...u..k.dw;I`R#.8.>n~..q.Q....#p...n..pA...I.6...}FP...38om.....H...(...M.W.rR..)..51Iv.j`...=.X....=.\.BTfE..,...a..1.&.u..BB.....Yw0.WV... G.jFN
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):166
                                                                                                                                                                              Entropy (8bit):4.983204749281448
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:TMQzKI2Hwdd5iLGRMQ092pIoKcLuWAGR/f/bKBOpFTEWsV/YpmDHBEIEV:ADKd0LGMvmIoK1HOQOPE84qIEV
                                                                                                                                                                              MD5:30298E62EFD12C5C5460EA11B76D3DB3
                                                                                                                                                                              SHA1:25083F537FAF049210B73F4BCECFC594186DCBF6
                                                                                                                                                                              SHA-256:88F4C87A8A1ECA53F897C8AEF05769E4C7B981DCD2A27EF876AE197CA50132E7
                                                                                                                                                                              SHA-512:51D416186E044A3D308A921FE5608331F34909B25331BD407E9F3EAD5CCEBD84548DBC733430BD093FB1B05C5AB9DB0E9372D3A8F1650FCCBB060ACC91AB2287
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:function t(t,o){return t.querySelector(n(o))}function n(t){return`atomic-layout-section[section="${t}"]`}export{t as f,n as s};.//# sourceMappingURL=p-9c7dbbdf.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999823048250611
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:8aPAiTJWKcErTyovA4nCQ4tuqwcJDvNOPtE5Zh/79s/rm/:8atT0y7vAntrNNOVEFea/
                                                                                                                                                                              MD5:06B86740642682CDBDF80F2903EFAA54
                                                                                                                                                                              SHA1:41042B3AE803DF7DC3CA601A8B0A81903B221282
                                                                                                                                                                              SHA-256:949C53A86203904F1AB5A64F73E4E62080407BBBD91353A431374557A0A34C63
                                                                                                                                                                              SHA-512:1002DBEFF7DCC58986E26D4441E5260A744B268B89EB78C6EAB62FFDA903617AB31873C564AE342E28E62616A6FCEF5964867D6DDF54998E024B01CC2C2CCD44
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_AIxHI_15_WarehouseLoop_ForSite.mp4:2f8280af0f5e21:1
                                                                                                                                                                              Preview:.x^k...`..2. .....St.3.~o.Q..kL....Z.}[.......|....R*x.....o:.\8C.D...o.....}?u6.S9zK..^.g(.W..DR{..Qg$Yrsh.x....6...?VgS...i3..c.X..H.Te.G4.@....;....2...Sy=...=.....O..|...L,iE.1..tma_...B.....K;k.{...|.7....<...?.^i*._.M.....Z4v...+jC...n.%..;...*...2.e3.C..H.....>:..M.n-.....A....+L.Q.d{..y......f..uG.S.a...5M^..e......:>q.F........x.B4A..xF....D..PB..c.<.o.2$.5...!qw.6...y....~......^....u^....P:.2-.l.q._.`......).q..C...8|wmzQx...=.q..U.z.....U@C..A..},..Q..C...e#.....-.^`V...8>..F..R...q.G..z...X...u*.q.........K2....!F..v.e.U...3o`._......:i.;....Y%....h....."l;...N$l)......X...w].1(.o=.fO!.J.X<i.....X..@.L..fh..............&..?3......y.1..h.4.{.!.ww.._...xoO...@o0.4......}.....0Gm..7....z!.......r.....nP....#..5.r..DW?~l..(...bL...Z..!`....y~...X..f.3..q..............z.V.Px....g-...&...4 <...KEWb.C.G..k..m.D(D.jX..g..0....R.l.n..L...3M{$.H..d.9.K>.....'.....e,...oz.[.....h .N..Y.g.g....w.3T...'..g.....k+.M... ...R.b4..N...[.....i
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (427)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):466
                                                                                                                                                                              Entropy (8bit):4.886721130203609
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:Ax67AMf0/OgDMOJLM0LRp3T/wjfYJdTTggmIB6ax3DvM/o7QRLJT1XTXl3KRz2/L:Ao2aQLRLRpbD/TVk51Xzx6Fej
                                                                                                                                                                              MD5:E5BFB65DF4BB39D7B9B24A1BF00CCCFE
                                                                                                                                                                              SHA1:B2F4A9468ADF8CEED84F0E88EA16EC9FA8B01AEE
                                                                                                                                                                              SHA-256:6F38DC4EE2768C773FA95D26A68BF9B0FDA6C942C165094B384A265DB6D55A04
                                                                                                                                                                              SHA-512:E53867A790239B98CBE4A8E36AA3DAB9017DE0B715F94668C3134DE6D932FE03F7E3442279DB75B9A747CB99ED9D5F20815D0D951465934BC07005C5C1D1EB59
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/p-e48090a7.js
                                                                                                                                                                              Preview:function e(e){let n=[];let t=null;function u(){const e=n.shift();if(e){e.execute()}else{clearInterval(t);t=null}}function l(e){n=n.filter((n=>n.id!==e))}return{enqueue(r,c){if(c){l(c)}n.push({id:c,execute:r});if(t===null){u();t=setInterval(u,e.delay)}},clear(){n=[]},cancelActionIfQueued:l}}function n(e,n){let t;return(...u)=>{clearTimeout(t);return new Promise((l=>{t=setTimeout((()=>l(e(...u))),n)}))}}export{e as b,n as d};.//# sourceMappingURL=p-e48090a7.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (760)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):101682
                                                                                                                                                                              Entropy (8bit):5.4801097429116385
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:uyefSIz4emwRsSragavOIYdD3ise8Ux+rHi:uPfTz4emSD3o8Ux+rHi
                                                                                                                                                                              MD5:F9E8E8C279BAF6A1A278042AFE4F395A
                                                                                                                                                                              SHA1:D2631D76F948170994789F4C449098EF8A1160AE
                                                                                                                                                                              SHA-256:AC9C69C1F6DF29993331F7E3F9B7EC6D343575D60F4A5795456422E33BCF15D2
                                                                                                                                                                              SHA-512:24DA116ACBB4BCCE90B5DB29BAD1B65E84401E97358194A688C75ABC3AB34D4AEB4A2F918A3E15B42BB715FA160827A06FEBC33E8C382BA8058DB58DF3A159D5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/etc.clientlibs/clientlibs/granite/jquery.lc-f9e8e8c279baf6a1a278042afe4f395a-lc.min.js
                                                                                                                                                                              Preview:/*. jQuery JavaScript Library v1.12.4-aem. http://jquery.com/.. Includes Sizzle.js. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2016-05-20T17:17Z. Sizzle CSS Selector Engine v2.2.1. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2015-10-17. jQuery requestAnimationFrame - 0.2.2 - 2016-10-26. https://github.com/gnarf37/jquery-requestAnimationFrame. Copyright (c) 2016 Corey Frang; Licensed MIT */.(function(y,na){"object"===typeof module&&"object"===typeof module.exports?module.exports=y.document?na(y,!0):function(ja){if(!ja.document)throw Error("jQuery requires a window with a document");return na(ja)}:na(y)})("undefined"!==typeof window?window:this,function(y,na){function ja(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===typeof b
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5119)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5164
                                                                                                                                                                              Entropy (8bit):4.910441009145289
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:rdPI0Y8DtwNcys88D3pTg7ETi58W778WS8GtmaHidm8WHQLJmTUXeaksWjwk6UbD:rVg7sTo97AxLHiA9QL1ssifRhZrHFTjd
                                                                                                                                                                              MD5:7E7A72DA46F2936E141862A9A7596F2B
                                                                                                                                                                              SHA1:CA440F47F51BFFC22FD078026D451E22EC7B84D2
                                                                                                                                                                              SHA-256:C0E9DAED9315FB9BFE059675CFB304D9E5524B207AA4D8543F117FBB95C043B3
                                                                                                                                                                              SHA-512:47BF8B69ADD50457CAF2CBB0E041A2A21EF3FC17761C779465AD969B03BCF4BB61643EF73C85A6AA3A0526F8DB7573E60FCADB74E8F410695C2B0329745068C2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{r as t,g as a}from"./p-5925f187.js";import{I as o}from"./p-1e3b01c2.js";import{D as i}from"./p-1deb66ba.js";import{r as c}from"./p-4fb8ce4b.js";import{b as e}from"./p-3699e07e.js";import"./p-1580513b.js";import"./p-e9c4f463.js";import"./p-76cdb4e5.js";import"./p-9c7dbbdf.js";const s=".atomic-modal-opened{overflow-y:hidden}atomic-layout-section[section='search']{grid-area:atomic-section-search}atomic-layout-section[section='facets']{grid-area:atomic-section-facets}atomic-layout-section[section='main']{grid-area:atomic-section-main}atomic-layout-section[section='status']{grid-area:atomic-section-status}atomic-layout-section[section='pagination']{grid-area:atomic-section-pagination}atomic-search-layout{width:100%;height:100%;display:none;grid-template-areas:'. atomic-section-search .'\n '. atomic-section-main .';grid-template-columns:var(--atomic-layout-spacing-x) minmax(0, 1fr) var(--atomic-layout-spacing-x)}atomic-search-layout atomic-layout-section[section='search']{margin:va
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1280 x 854, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2575631
                                                                                                                                                                              Entropy (8bit):7.958163803463906
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:49152:Uczs0VGmjxkM152RQlHgYInTTXUcUPm4ugxcFOz8tonlT:Ls0VCmDGTXwm4TxcHWnV
                                                                                                                                                                              MD5:9DBE7616C8A3B5FC92CEE0245B74C5D5
                                                                                                                                                                              SHA1:CAE2E7488F09383E79A04A73658111625EDBAFC2
                                                                                                                                                                              SHA-256:205251B779FD50D589C26672988C78C740568FCDAA29BE61B509C546BA76DC5E
                                                                                                                                                                              SHA-512:EA0FC60AD575BF27DF91B54DD165FAE9CBF738CB62AD01F784F44326D2D10CA69188A866737F2BA429DEC7DFACA69E6F61291DF2C460DD691FC683DA0E611FAD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.......V.......!'....IDATx^..wt......-.b....". r. .".8.`f.. ...3)...I.@J..%Q.d....s.$+.J.>7..s...o..H.....k.U...........,..Sx{\..s~.%.?.....?.b..s~....:.Y.Ll..c..^..y..6.`.k.R..?...`.<Y?.Z......?M...v...K.L.}.<.s.....s.B..c.....x..%......:....+....-.z.3..D.d].../....|...-.%.dy&B.K...f..k......D.X..Yj......?...k.9g.............l.x.....B.R.K.....Y...@..\..z.....F..9R6[..Z2[.H.es..7.Qb+.=..?......i\.|).;U...Pi...../.y D...6..#2`....\Ds.`O.H.....%HY..I+.......K.&.HodE-Cf.72$M..dY....q......h?...!!|..5.4....$.."...1..H..|T.ZL.?.b.....X..Y.(..!.....AK."..~.............b....Bj|(V%E -!...!HM.CFr82S"..J.B.,.'G #5Z,..i.H.ui).X)i....g.4;.e9.(.KBAV<rW.!ou"r$.je...r...-e..Z....S.X.s.Q.:...).(HEUa....QY....t.IYn.l....YW.V]..u..NmY&jd..0U.kJV.z..LT.e..h....|...()Y...\Xk.PU..KW..X.3Q!...W.^....|t.....@.........T$$. 2...!..,.cj..E...m.B...J.X[..4X..T[..i.."....YW..m..8...J..P.F.g....\.....;Je....R5{].....b.7.~h....M.cc..4;...(A.X..Y.;.K.l*EgC..Z..".r
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:OK
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):14742
                                                                                                                                                                              Entropy (8bit):4.813466335276141
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:zMDcd4AxXnd48Hbbn3UHEVoHmRShzhHOHl5lxXB0d:zMDcd4AE83n3UHEVoHmRShzhHOHlf4
                                                                                                                                                                              MD5:B633FDA98956C22B3DCE9E1CCD01C68E
                                                                                                                                                                              SHA1:8471C6BD9A58E7977F9904C1B5DE76A6A9840DF0
                                                                                                                                                                              SHA-256:1EE07AD905959FA15086B038749800E0228108E4A300EE4F8DD8AD714C44FF9B
                                                                                                                                                                              SHA-512:99F0B6FC2133A387F35EFB0AF9A95A86699561F9F47522B7FEE7D4DA0D41D2F241665F27DC0FE684DE5E36B386962E899CF1A14876F854ABF6F542978E94B045
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.cloud.coveo.com/atomic/v2/lang/en.json
                                                                                                                                                                              Preview:{"search":"Search","no-title":"No title","search-ellipsis":"Search...","left":"Left","right":"Right","search-box":"Input field to perform a search. Insert a query. To send, press Enter.","search-box-with-suggestions":"Search field with suggestions. To begin navigating suggestions, while focused, press Down Arrow. To send, press Enter.","search-box-with-suggestions-macos":"Search field with suggestions. Suggestions may be available under this field. To send, press Enter.","search-box-with-suggestions-keyboardless":"Search field with suggestions. Suggestions may be available under this field. To send, press Enter.","search-suggestions-single-list":"Search suggestions. To navigate between suggestions, press Up Arrow or Down Arrow. To select a suggestion, press Enter.","search-suggestions-double-list":"Two lists of search box suggestions side-by-side. To navigate between suggestions, press Up Arrow or Down Arrow. To toggle between the two lists, press Left Arrow or Right Arrow. To select a
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (508)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):547
                                                                                                                                                                              Entropy (8bit):5.106722188173828
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:quxLY647zDYLY/1K/XY6CFreLYHN/d/NWLcTbKHqLWt8o7DoCMHZFrm1vXMfQQgR:Xsgh4ujRQi7Dn4ZFrKvYxjJolYQ
                                                                                                                                                                              MD5:480BEFC31AF4CBD71B62863F47D8DD7A
                                                                                                                                                                              SHA1:AF07D1F1053FBB56E8890F897DEF771D8F318454
                                                                                                                                                                              SHA-256:8BC3A01C3EF4B5FB816A7EA1CF3BE6A6C27A038404B3E8BA00105A0341179AAB
                                                                                                                                                                              SHA-512:E6EC4EF25DB62D61CA9F5790B8E957C80978A3217DD523ECBBBD1179BB9060483467D8146BCD3A4D253F7816E39F1F2317161FEA65E34902202413CBDC7E0CF6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var e=typeof globalThis!=="undefined"?globalThis:typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof self!=="undefined"?self:{};function o(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e["default"]:e}function n(e){throw new Error('Could not dynamically require "'+e+'". Please configure the dynamicRequireTargets or/and ignoreDynamicRequires option of @rollup/plugin-commonjs appropriately for this require call to work.')}export{n as a,e as c,o as g};.//# sourceMappingURL=p-e9c4f463.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3703)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8342
                                                                                                                                                                              Entropy (8bit):5.4184852796901595
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:pu8a+e+qX2y1Ezhh2GvbbEl+xWpN3zFFFFFJUFFFFFJyFFFFFJc7pFFFFFJMFFFi:pVa+e+Kn1Ezj2GvbbpxWpRokFU9
                                                                                                                                                                              MD5:4A64112C69B3C4B3F104F38D9547A094
                                                                                                                                                                              SHA1:0616A2490A830D78937A0475BFFEFF6FDC8A786C
                                                                                                                                                                              SHA-256:203987FF8BD021893A06303E163EEB294647081D8376B725BDACBC414CC4D035
                                                                                                                                                                              SHA-512:B4981D6A7CA55E6258CF1246226FC1F51CD9159B3610823872F880B8542B75BDFEC7161B4280B5B208ADAF15E013AFBB36574D82FE608ABF14EE7637372EBFBA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){function q(a,c){for(a=a.parentElement;a;a=a.parentElement)if(c(a))return a;return null}function v(a){for(var c=[],b=a.parentNode.children,e=0;e<b.length;e++)b[e]!==a&&b[e].tagName&&"label"===b[e].tagName.toLowerCase()&&c.push(b[e].textContent);return c.join(" ")}function w(a,c,b){if(q(a,function(a){return a.id&&a.id.toLowerCase&&-1!==a.id.toLowerCase().indexOf("privy")})||a.id&&a.id.toLowerCase&&-1!==a.id.toLowerCase().indexOf("_adrollpoproll"))return!1;var e=x(a);return e?(window.__adroll_idem0(e,.c,a,b),!0):!1}function r(a){if("form"===a.target.tagName.toLowerCase()){a=a.target.getElementsByTagName("input");for(var c=0;c<a.length;c++)w(a[c],"submit")}}function x(a){if(!a.value||8>a.value.length)return null;if("input"!==a.tagName.toLowerCase()||-1!=="button checkbox color date datetime datetime-local file hidden image month number password radio range reset submit tel time week".split(" ").indexOf(a.type.toLowerCase()))return null;for(var c=["id","name","type"],b=0;b<c.len
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                              Entropy (8bit):3.577819531114783
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                                              MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                              SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                              SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                              SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkLZCHtBjYPthIFDaWTNiQ=?alt=proto
                                                                                                                                                                              Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.9951260122498615
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:2zfqR/rA8yn22wCITHJeswlJMbFGp0FN0ZJMJ9w2iS:2b6/rA8a2GsmJMkp0FN0r72b
                                                                                                                                                                              MD5:061F804F8CDEBB0D5025CE9363D21D7C
                                                                                                                                                                              SHA1:8757638A10F94CE70C3138566BE3D281DD2FC863
                                                                                                                                                                              SHA-256:8D31824E1395F33616F276C76E389A1282D69145095468F3BB12D843F657E43E
                                                                                                                                                                              SHA-512:E92CE53191703F7B45EEF40D589FA0E09CEB955A2C00D5AC8189F6C0D3E6EC05A7122C093556855D7C95AB78DB597E732D6F3154D540C6538C295E0E05B72CE8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/content/dam/en/shrm/front-door-assets/SHRM_AIxHI_15_WarehouseLoop_ForSite.mp4:2f8280af0f5e21:0
                                                                                                                                                                              Preview:....ftypmp42....mp42mp41....moov...lmvhd.....3..3..._...si................................................@..................................Gtrak...\tkhd.....3..3...........si................................................@........8.....$edts....elst..........si............mdia... mdhd.....3..3...]....-.......@hdlr........vide.............Mainconcept Video Media Handler...Wminf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1...........................8.H...H.........AVC Coding............................5avcC.d.*....gd.*.,......j........].B...h..5%........stts....................stsc........................stsz...............W..........G...........R.......4..#....8..$l..&....... 7.. ... r......1...!....+...t..........n........&.. 3..!...#...+X..2.../.......&...!...DX..4...'c......'...&d..[...9w.. ...q........... |..&...P...-...4A......$...)X..L...)Q..#....-.."7.. ...K...3...'=..X,...4..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1400x788, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):115158
                                                                                                                                                                              Entropy (8bit):7.969953585498595
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:wgbRUUX03HIYah1m47TnKmYjKzMWtuIbCUxIWC08hIUHnoGMbKwfjl2Y5gkA+aPo:Hs4YLinjMWlCqCBhIUHTYykkplQ
                                                                                                                                                                              MD5:850EC575BCCFE1FC5AD95BB7C6862422
                                                                                                                                                                              SHA1:BC7A7C05906232C8B3F932B0773BE5EBFE0B2B72
                                                                                                                                                                              SHA-256:AD26EC322B95C77E6AB6187DEB9DDF6E50CC48B4625EA83982C25F876DC83E36
                                                                                                                                                                              SHA-512:FFCAC6917603659364B52B1DEB57E6530AF963C3E71F530859B50006026F83DB57EE717FEE6516502B06D43CF5C973A1F512BC83CD739850A8AFC296814B5BD0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C......................................!...!.1&""&18/-/8D==DVQVpp....C......................................!...!.1&""&18/-/8D==DVQVpp.........x..".........................................N.........................!1.AQa."q.2...#3BRr...b..$4C..S..5cs.%DT...d..U.6Et................................>.......................!1.AQ.2"aq...BR.3..#SrCb...4T...$.c..............?..K.JaN..j...F...oe"....XP......h..R.H.U)....v..3..j.[.O(DE..8.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1400x788, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):93030
                                                                                                                                                                              Entropy (8bit):7.997807759054016
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:1536:HNIesF8ItumNI6lnRkofJV5T1OtXi9M0B2oT6Dz43UYgEO1qH4EeGanHPDv:HmesF8pSblnCoB3BaXkv6Dz8+39GEr
                                                                                                                                                                              MD5:7C1779E1A2B9C45EA5A297878C48917F
                                                                                                                                                                              SHA1:8AA145B123C0E40812E1C73FC1F0FDE3BF7A0AB9
                                                                                                                                                                              SHA-256:3AAF70FF663559C8F6D2EA88DA571135301A308BC32F1F5D8383DA9177F3853A
                                                                                                                                                                              SHA-512:ADD463D3D9ACD3AFB7689A9BE0ECAB4B1A7ED2E17B29F8F3FAB17F25144EF20FEE79EF60BEE0E4E867D23B134804B958B36D2232EB811100A82D48992574B88D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/adobe/dynamicmedia/deliver/dm-aid--34c55b04-5c20-4d4d-855b-1dcb03c0f763/2023-10-06-shrmwebsite-cafe-zina-alice-ws-0066.jpg?preferwebp=true&width=1400&quality=82
                                                                                                                                                                              Preview:RIFF^k..WEBPVP8 Rk.......*x...>a,.G$"(.%..I@..en.=...?o4.=...5..F...o.M..m.._...|?..........Y....._...?.?..J.k.....oI....u......w.;...A....]..0...............R..=K...H...}.{._.g..Q?...s.u}....p?x.,5.=..W....../.......?.g.....V......".....y...6..{.._._.?v.9.Z..[/.+m...he.\...0v...X.+..nA!.....Z....f*}.3...ey..jnz.l..]...ym..e..UFuz#....7A....."........h...LzN..25x..........ZA....l..X....u.....T4......?.K.|..8.+.......`(..V..M.I.=.E......<i.;.$......j.1cs&!..X.^.G.;o}.I..<..$p....h......G-.tW.p.SOtY..\....@..9.....H.X8,23......R...).G`..;1...`..aV$F.P....|..Y.P......R.BAh.L.......Kh..O$.t..OBP.+.`\...vyem.t.{....l8W.A-....|..gN....3X4......N...C.lY.Fj&.....L...r........b.....;.rgt...I......'.Mbr..N..[..c'(......8...7......b....j.X.\.I_.g-..i.x.......^..\|9qu"...V!L..*G.K...@.m.*...Q..O..N32.Ad..O..E.7.[j...E.. ..p.>.......V.L.>CM@s.e..T.......41..H..Z.n$U.........{.i....?..Y?.,..g.1..~.}..hA)I....<..[f_.{.MP..)#.d..../....eG\...w...^....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1280 x 854, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2575631
                                                                                                                                                                              Entropy (8bit):7.958163803463906
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:49152:Uczs0VGmjxkM152RQlHgYInTTXUcUPm4ugxcFOz8tonlT:Ls0VCmDGTXwm4TxcHWnV
                                                                                                                                                                              MD5:9DBE7616C8A3B5FC92CEE0245B74C5D5
                                                                                                                                                                              SHA1:CAE2E7488F09383E79A04A73658111625EDBAFC2
                                                                                                                                                                              SHA-256:205251B779FD50D589C26672988C78C740568FCDAA29BE61B509C546BA76DC5E
                                                                                                                                                                              SHA-512:EA0FC60AD575BF27DF91B54DD165FAE9CBF738CB62AD01F784F44326D2D10CA69188A866737F2BA429DEC7DFACA69E6F61291DF2C460DD691FC683DA0E611FAD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.shrm.org/topics-tools/news/hr-quarterly/minding-manners/_jcr_content/_cq_featuredimage.coreimg.png/1725562591474/dsc-6309-2.png
                                                                                                                                                                              Preview:.PNG........IHDR.......V.......!'....IDATx^..wt......-.b....". r. .".8.`f.. ...3)...I.@J..%Q.d....s.$+.J.>7..s...o..H.....k.U...........,..Sx{\..s~.%.?.....?.b..s~....:.Y.Ll..c..^..y..6.`.k.R..?...`.<Y?.Z......?M...v...K.L.}.<.s.....s.B..c.....x..%......:....+....-.z.3..D.d].../....|...-.%.dy&B.K...f..k......D.X..Yj......?...k.9g.............l.x.....B.R.K.....Y...@..\..z.....F..9R6[..Z2[.H.es..7.Qb+.=..?......i\.|).;U...Pi...../.y D...6..#2`....\Ds.`O.H.....%HY..I+.......K.&.HodE-Cf.72$M..dY....q......h?...!!|..5.4....$.."...1..H..|T.ZL.?.b.....X..Y.(..!.....AK."..~.............b....Bj|(V%E -!...!HM.CFr82S"..J.B.,.'G #5Z,..i.H.ui).X)i....g.4;.e9.(.KBAV<rW.!ou"r$.je...r...-e..Z....S.X.s.Q.:...).(HEUa....QY....t.IYn.l....YW.V]..u..NmY&jd..0U.kJV.z..LT.e..h....|...()Y...\Xk.PU..KW..X.3Q!...W.^....|t.....@.........T$$. 2...!..,.cj..E...m.B...J.X[..4X..T[..i.."....YW..m..8...J..P.F.g....\.....;Je....R5{].....b.7.~h....M.cc..4;...(A.X..Y.;.K.l*EgC..Z..".r
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2992
                                                                                                                                                                              Entropy (8bit):4.9533913055210474
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:cByAvf3sV7wjTJjpE9lRgnYJ/AeU2i1JveF8RoyLFmEgs5hWWGa59kVcPRoVI:avfcVoEKnw/AeUlNPmTsZSy1
                                                                                                                                                                              MD5:7E3E7038A881DE349AEF5507CA0C511C
                                                                                                                                                                              SHA1:39A64A2782ECD7A99F79DBE988FF65DBCC28FB0E
                                                                                                                                                                              SHA-256:564880CBE524DDAFB6787E5D46D58E300604B5A70648DAABBAA2AF69942D0F7A
                                                                                                                                                                              SHA-512:9ED8CEB92A34B6AB8B6A3651D27AD60F4610DF0031C467A0160929F68F8B55C669F4366B2BA3E34ECF3864DED09FF486AEC8B358400288098A443CE5853721A7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 425 135" style="enable-background:new 0 0 425 135;" xml:space="preserve">.<style type="text/css">...st0{fill:#1A3B67;}...st1{fill:#1976D2;}...st2{opacity:0.6;fill:#3075BA;}.</style>.<g>..<g>...<polygon points="23.6,19.3 11.2,19.3 11.2,106.1 63.1,106.1 63.1,94.7 23.6,94.7 .."/>...<rect x="73.7" y="42.7" width="11.4" height="63.4"/>...<path d="M130.8,41.2c-8.3,0-16.1,4.3-20.9,9v-7.4H98.4v63.4h11.4V60.5c3.2-4.3,9.9-8.9,17.2-8.9c8.8,0,12.8,4.1,12.8,13.3v41.2....h11.5V62C151.4,48.2,144.5,41.2,130.8,41.2z"/>...<polygon points="206.1,42.7 175.2,74 175.2,19.3 163.7,19.3 163.7,106.1 175.2,106.1 175.2,88 184.3,78.9 206.1,106.1 ....220.8,106.1 192.7,71.6 220.9,42.7 .."/>...<path d="M251.3,41.2c-10.2,0-18.5,3.4-25.2,10.5l-0.5,0
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (666), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):666
                                                                                                                                                                              Entropy (8bit):5.233014973891215
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:haxVfMbnp22AwEojP2gdvINe7WOoAvmbRXu6TT7eR4VXHVc8KsOPhIG:haHMpVjPDdvLqWYlDT7eRYFc8KZhIG
                                                                                                                                                                              MD5:7DC96CB40B7B2A6B543499EBA3AE09AB
                                                                                                                                                                              SHA1:71F534FA3FFF44D9569BF7BFACD2EFBD7765E3E3
                                                                                                                                                                              SHA-256:89EE29A34AF8FDB2A7D8AC73DF7F5A32B09B5BC1003FFE3A4BA1CFE367448004
                                                                                                                                                                              SHA-512:2461A2C451FD334B9707783C41B89859E47924FC6E3C99FE82DD5B10B2FCEA00B7BE1E2A624AC983F9A8223E1901B91728A2ACEFE36F55BFA38C33A6B9DF26B4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=22cc8c5ebb1acadd714cb1a4b02b35bf-1728339533718&flg=1&pv=10695313042.847477&arrfrr=https%3A%2F%2Fwww.shrm.org%2Ftopics-tools%2Ftopics%2Fcivility&advertisable=POU26SZRZRD3PHPG7R6DTM
                                                                                                                                                                              Preview:<!DOCTYPE html><html><head><meta charset="UTF-8"><script>const urlParams=new URLSearchParams(document.location.search),adv=urlParams.get("advertisable"),fpc=urlParams.get("adroll_fpc").split("-")[0],origin=document.location.origin;let url=origin+"/igs?advertisable="+adv+"&fpc="+fpc;function joinInterestGroups(e=null){let n=null!==e?"&cd_label="+e:"";var o=new XMLHttpRequest;o.responseType="json",o.open("GET",url+n,!0),o.onload=()=>{o.response.forEach((e=>{navigator.joinAdInterestGroup(e,2592e3)}))},o.send(null)}"cookieDeprecationLabel"in navigator?navigator.cookieDeprecationLabel.getValue().then(joinInterestGroups):joinInterestGroups()</script></head></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (7089)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7128
                                                                                                                                                                              Entropy (8bit):5.360427620526091
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:sIzlO0O9DIAe3IwaAnb9q2KDJXH2tol4w16IQj:sIzlOx9IAeY7+b9HKDlH2tRw9Qj
                                                                                                                                                                              MD5:58D3193E41794BC3B0E6A3A8108BD679
                                                                                                                                                                              SHA1:C2CA12244BAFD2395D1377FD6124C954D69099A1
                                                                                                                                                                              SHA-256:41908C22561BA1A6DE54CCEFC2E7BC25DA5145666BC53B82D27A7428543CF85F
                                                                                                                                                                              SHA-512:1E613EB8C78F22C38391ABBD4B1A6BEE2AD79A1BBF5CE08A2DD2ACE544A1316A22E7E8EB08614C86AD03BEF162FCAD79360D7BC2526DE81D29AE524EA3D7C780
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:import{c as t}from"./p-e9c4f463.js";var r={exports:{}};(function(r,n){!function(t,n){r.exports=n()}(t,(function(){var t=1e3,r=6e4,n=36e5,e="millisecond",u="second",i="minute",s="hour",a="day",c="week",h="month",o="quarter",f="year",d="date",v="Invalid Date",M=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,l=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,D={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(t){var r=["th","st","nd","rd"],n=t%100;return"["+t+(r[(n-20)%10]||r[n]||r[0])+"]"}},m=function(t,r,n){var e=String(t);return!e||e.length>=r?t:""+Array(r+1-e.length).join(n)+t},y={s:m,z:function(t){var r=-t.utcOffset(),n=Math.abs(r),e=Math.floor(n/60),u=n%60;return(r<=0?"+":"-")+m(e,2,"0")+":"+m(u,2,"0")},m:function t(r,n){if(r.date()<n.date()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):163
                                                                                                                                                                              Entropy (8bit):4.784753022237377
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YRM9HfHFfQdLbWldcyHEPJSAMGAh8xLERRAmpdgRnU/iEhDELGGS7gW9:Ys/l4eHcgEPJSAghPRppuRU/RV7G1W9
                                                                                                                                                                              MD5:78BF7D549FFD67EB87FCDC00C232735C
                                                                                                                                                                              SHA1:53D38BCBF7815E4EA15CC47F6111FB7DDE132FDE
                                                                                                                                                                              SHA-256:26C9415A0FA30D70298B8B24AD87E01DAFA89FB5366574FFD2EB956D93C69647
                                                                                                                                                                              SHA-512:352543DEAD098274CFD3D02A9E18B85FCD63765143397B3AF04D03E91FEC9FC16A4DDB83473C5D36C708CFA83B220017D5FB67629B2A364E3B893A67BEC4ED0C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.acsbapp.com/config/shrm.org/config.json?page=%2F
                                                                                                                                                                              Preview:{"time":"2023-06-25T14:06:23.489Z","app":"app","specifics":"","addonAnalytics":true,"blockMeta":false,"blockImages":false,"blockStyles":false,"blockWatcher":false}
                                                                                                                                                                              No static file info
                                                                                                                                                                              Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Target ID:0
                                                                                                                                                                              Start time:18:18:11
                                                                                                                                                                              Start date:07/10/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                              Imagebase:0x7ff6a3150000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:2
                                                                                                                                                                              Start time:18:18:15
                                                                                                                                                                              Start date:07/10/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2232,i,545981102108821183,16691914309860906026,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                              Imagebase:0x7ff6a3150000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:3
                                                                                                                                                                              Start time:18:18:18
                                                                                                                                                                              Start date:07/10/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://shrm.org/"
                                                                                                                                                                              Imagebase:0x7ff6a3150000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:6
                                                                                                                                                                              Start time:18:18:29
                                                                                                                                                                              Start date:07/10/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6248 --field-trial-handle=2232,i,545981102108821183,16691914309860906026,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                              Imagebase:0x7ff6a3150000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              No disassembly