Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://notes.hive.com/?workspaceId=kr3Aqn9Lc8FeMK9ca¬ebookId=9woJR3r4bJz9Thzka&shareToken=6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152

Overview

General Information

Sample URL:https://notes.hive.com/?workspaceId=kr3Aqn9Lc8FeMK9ca¬ebookId=9woJR3r4bJz9Thzka&shareToken=6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152
Analysis ID:1531100

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1864,i,12488872421860613752,1806820083915990270,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://notes.hive.com/?workspaceId=kr3Aqn9Lc8FeMK9ca&notebookId=9woJR3r4bJz9Thzka&shareToken=6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://notes.hive.com/?workspaceId=kr3Aqn9Lc8FeMK9ca&notebookId=9woJR3r4bJz9Thzka&shareToken=6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152HTTP Parser: No favicon
Source: https://notes.hive.com/?workspaceId=kr3Aqn9Lc8FeMK9ca&notebookId=9woJR3r4bJz9Thzka&shareToken=6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152HTTP Parser: No favicon
Source: https://notes.hive.com/?workspaceId=kr3Aqn9Lc8FeMK9ca&notebookId=9woJR3r4bJz9Thzka&shareToken=6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152HTTP Parser: No favicon
Source: https://notes.hive.com/?workspaceId=kr3Aqn9Lc8FeMK9ca&notebookId=9woJR3r4bJz9Thzka&shareToken=6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152HTTP Parser: No favicon
Source: https://notes.hive.com/?workspaceId=kr3Aqn9Lc8FeMK9ca&notebookId=9woJR3r4bJz9Thzka&shareToken=6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.164.15:443 -> 192.168.2.16:61880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:61896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:61924 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:61942 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:61871 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:61871 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:61871 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:61871 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:61871 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:61871 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:61871 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:61871 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:61871 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:61871 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:61871 -> 162.159.36.2:53
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficDNS traffic detected: DNS query: notes.hive.com
Source: global trafficDNS traffic detected: DNS query: pro.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: prod-gql.hive.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: api.segment.io
Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
Source: global trafficDNS traffic detected: DNS query: edge.fullstory.com
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: app.satismeter.com
Source: global trafficDNS traffic detected: DNS query: cdn.heapanalytics.com
Source: global trafficDNS traffic detected: DNS query: fast.appcues.com
Source: global trafficDNS traffic detected: DNS query: js-na1.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: heapanalytics.com
Source: global trafficDNS traffic detected: DNS query: rs.fullstory.com
Source: global trafficDNS traffic detected: DNS query: tag.clearbitscripts.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: ct.capterra.com
Source: global trafficDNS traffic detected: DNS query: trk.crozdesk.com
Source: global trafficDNS traffic detected: DNS query: hiveteams.referralrock.com
Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: x.clearbitjs.com
Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
Source: global trafficDNS traffic detected: DNS query: api-iam.intercom.io
Source: global trafficDNS traffic detected: DNS query: app.clearbit.com
Source: global trafficDNS traffic detected: DNS query: nexus-websocket-a.intercom.io
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 61900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61987
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61989
Source: unknownNetwork traffic detected: HTTP traffic on port 61946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 61969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 61890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 61912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61888
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61880
Source: unknownNetwork traffic detected: HTTP traffic on port 61982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 61901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61892
Source: unknownNetwork traffic detected: HTTP traffic on port 61968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61893
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61895
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 61891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 61979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 61910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61949
Source: unknownNetwork traffic detected: HTTP traffic on port 61994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61943
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61945
Source: unknownNetwork traffic detected: HTTP traffic on port 61879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61946
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61956
Source: unknownNetwork traffic detected: HTTP traffic on port 61880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61959
Source: unknownNetwork traffic detected: HTTP traffic on port 61983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 61945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61950
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61966
Source: unknownNetwork traffic detected: HTTP traffic on port 61967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 61978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 62002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61979
Source: unknownNetwork traffic detected: HTTP traffic on port 61922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61973
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 61932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62002
Source: unknownNetwork traffic detected: HTTP traffic on port 61962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62003
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62006
Source: unknownNetwork traffic detected: HTTP traffic on port 61874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61909
Source: unknownNetwork traffic detected: HTTP traffic on port 61937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61904
Source: unknownNetwork traffic detected: HTTP traffic on port 61875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61919
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61910
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61915
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61928
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61920
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61926
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61938
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61930
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61932
Source: unknownNetwork traffic detected: HTTP traffic on port 61991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61934
Source: unknownNetwork traffic detected: HTTP traffic on port 61886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61937
Source: unknownNetwork traffic detected: HTTP traffic on port 61926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 61899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 61980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 62004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 61888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 61924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61981 -> 443
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.164.15:443 -> 192.168.2.16:61880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:61896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:61924 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:61942 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/93@142/824
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1864,i,12488872421860613752,1806820083915990270,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://notes.hive.com/?workspaceId=kr3Aqn9Lc8FeMK9ca&notebookId=9woJR3r4bJz9Thzka&shareToken=6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1864,i,12488872421860613752,1806820083915990270,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
tag.clearbitscripts.com
18.245.46.79
truefalse
    unknown
    hiveteams.referralrock.com
    20.75.106.146
    truefalse
      unknown
      js.hs-analytics.net
      104.17.175.201
      truefalse
        unknown
        a73e323c18fd19b2a.awsglobalaccelerator.com
        15.197.190.183
        truefalse
          unknown
          stats.g.doubleclick.net
          74.125.133.154
          truefalse
            unknown
            d296je7bbdd650.cloudfront.net
            99.86.8.175
            truefalse
              unknown
              scontent.xx.fbcdn.net
              157.240.251.9
              truefalse
                unknown
                app.satismeter.com
                104.18.3.19
                truefalse
                  unknown
                  track.hubspot.com
                  104.16.117.116
                  truefalse
                    unknown
                    cdnjs.cloudflare.com
                    104.17.25.14
                    truefalse
                      unknown
                      global-v4.clearbit.com
                      18.153.4.44
                      truefalse
                        unknown
                        dualstack.crozdesk-conversion-web-67362884.eu-west-1.elb.amazonaws.com
                        34.254.10.88
                        truefalse
                          unknown
                          www.google.com
                          142.250.185.228
                          truefalse
                            unknown
                            api.segment.io
                            35.166.226.67
                            truefalse
                              unknown
                              nexus-websocket-a.intercom.io
                              35.174.127.31
                              truefalse
                                unknown
                                app.clearbit.com
                                18.153.4.44
                                truefalse
                                  unknown
                                  js.intercomcdn.com
                                  13.32.110.112
                                  truefalse
                                    unknown
                                    stackpath.bootstrapcdn.com
                                    104.18.11.207
                                    truefalse
                                      unknown
                                      js.hs-banner.com
                                      172.64.147.16
                                      truefalse
                                        unknown
                                        star-mini.c10r.facebook.com
                                        157.240.0.35
                                        truefalse
                                          unknown
                                          cdn.heapanalytics.com
                                          18.239.69.16
                                          truefalse
                                            unknown
                                            s.twitter.com
                                            104.244.42.131
                                            truefalse
                                              unknown
                                              widget.intercom.io
                                              18.239.83.60
                                              truefalse
                                                unknown
                                                js.hsadspixel.net
                                                104.17.223.152
                                                truefalse
                                                  unknown
                                                  edge.fullstory.com
                                                  35.201.112.186
                                                  truefalse
                                                    unknown
                                                    api-iam.intercom.io
                                                    52.7.22.181
                                                    truefalse
                                                      unknown
                                                      ax-0001.ax-msedge.net
                                                      150.171.28.10
                                                      truefalse
                                                        unknown
                                                        heapanalytics.com
                                                        34.232.104.164
                                                        truefalse
                                                          unknown
                                                          rs.fullstory.com
                                                          35.186.194.58
                                                          truefalse
                                                            unknown
                                                            js-na1.hs-scripts.com
                                                            104.16.137.209
                                                            truefalse
                                                              unknown
                                                              analytics-alv.google.com
                                                              216.239.34.181
                                                              truefalse
                                                                unknown
                                                                googleads.g.doubleclick.net
                                                                142.250.185.98
                                                                truefalse
                                                                  unknown
                                                                  api.hubapi.com
                                                                  104.18.240.108
                                                                  truefalse
                                                                    unknown
                                                                    d1c596oky8ef8u.cloudfront.net
                                                                    3.161.82.81
                                                                    truefalse
                                                                      unknown
                                                                      td.doubleclick.net
                                                                      142.250.186.162
                                                                      truefalse
                                                                        unknown
                                                                        x.clearbitjs.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          cdn.segment.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            prod-gql.hive.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              notes.hive.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                ct.capterra.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  use.typekit.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    www.facebook.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      15.164.165.52.in-addr.arpa
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        www.linkedin.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          trk.crozdesk.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            pro.fontawesome.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              connect.facebook.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                px.ads.linkedin.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  analytics.twitter.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    p.typekit.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      snap.licdn.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        analytics.google.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          fast.appcues.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                                            https://notes.hive.com/?workspaceId=kr3Aqn9Lc8FeMK9ca&notebookId=9woJR3r4bJz9Thzka&shareToken=6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152false
                                                                                                              unknown
                                                                                                              • No. of IPs < 25%
                                                                                                              • 25% < No. of IPs < 50%
                                                                                                              • 50% < No. of IPs < 75%
                                                                                                              • 75% < No. of IPs
                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                              142.250.185.99
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              142.250.185.228
                                                                                                              www.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              172.217.16.136
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              15.197.190.183
                                                                                                              a73e323c18fd19b2a.awsglobalaccelerator.comUnited States
                                                                                                              7430TANDEMUSfalse
                                                                                                              3.160.150.128
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              216.239.34.181
                                                                                                              analytics-alv.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              35.186.194.58
                                                                                                              rs.fullstory.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              173.194.76.84
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              34.232.104.164
                                                                                                              heapanalytics.comUnited States
                                                                                                              14618AMAZON-AESUSfalse
                                                                                                              2.19.126.206
                                                                                                              unknownEuropean Union
                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                              35.174.127.31
                                                                                                              nexus-websocket-a.intercom.ioUnited States
                                                                                                              14618AMAZON-AESUSfalse
                                                                                                              142.250.185.104
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              34.237.73.95
                                                                                                              unknownUnited States
                                                                                                              14618AMAZON-AESUSfalse
                                                                                                              54.161.217.235
                                                                                                              unknownUnited States
                                                                                                              14618AMAZON-AESUSfalse
                                                                                                              104.18.240.108
                                                                                                              api.hubapi.comUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              34.254.10.88
                                                                                                              dualstack.crozdesk-conversion-web-67362884.eu-west-1.elb.amazonaws.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              172.64.146.215
                                                                                                              unknownUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              104.18.3.19
                                                                                                              app.satismeter.comUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              18.239.69.16
                                                                                                              cdn.heapanalytics.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              151.101.194.110
                                                                                                              unknownUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              13.32.110.112
                                                                                                              js.intercomcdn.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              88.221.110.136
                                                                                                              unknownEuropean Union
                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                              1.1.1.1
                                                                                                              unknownAustralia
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              35.166.226.67
                                                                                                              api.segment.ioUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              3.161.82.81
                                                                                                              d1c596oky8ef8u.cloudfront.netUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              157.240.0.35
                                                                                                              star-mini.c10r.facebook.comUnited States
                                                                                                              32934FACEBOOKUSfalse
                                                                                                              104.16.137.209
                                                                                                              js-na1.hs-scripts.comUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              104.18.40.158
                                                                                                              unknownUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              104.244.42.131
                                                                                                              s.twitter.comUnited States
                                                                                                              13414TWITTERUSfalse
                                                                                                              52.12.47.65
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              172.217.18.2
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              13.107.42.14
                                                                                                              unknownUnited States
                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                              54.69.251.6
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              104.17.175.201
                                                                                                              js.hs-analytics.netUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              239.255.255.250
                                                                                                              unknownReserved
                                                                                                              unknownunknownfalse
                                                                                                              104.18.242.108
                                                                                                              unknownUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              3.127.196.46
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              104.16.141.209
                                                                                                              unknownUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              18.245.46.79
                                                                                                              tag.clearbitscripts.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              99.86.8.175
                                                                                                              d296je7bbdd650.cloudfront.netUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              151.101.2.110
                                                                                                              unknownUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              104.17.25.14
                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              142.250.186.104
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              142.250.185.206
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              74.125.133.154
                                                                                                              stats.g.doubleclick.netUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              104.18.40.68
                                                                                                              unknownUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              142.250.186.174
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              18.239.69.116
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              18.239.83.60
                                                                                                              widget.intercom.ioUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              142.250.185.163
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              150.171.28.10
                                                                                                              ax-0001.ax-msedge.netUnited States
                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                              172.64.147.16
                                                                                                              js.hs-banner.comUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              142.250.185.162
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              3.33.142.224
                                                                                                              unknownUnited States
                                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                                              157.240.252.35
                                                                                                              unknownUnited States
                                                                                                              32934FACEBOOKUSfalse
                                                                                                              18.245.46.20
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              52.7.22.181
                                                                                                              api-iam.intercom.ioUnited States
                                                                                                              14618AMAZON-AESUSfalse
                                                                                                              142.250.186.162
                                                                                                              td.doubleclick.netUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              18.245.46.19
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              104.244.42.195
                                                                                                              unknownUnited States
                                                                                                              13414TWITTERUSfalse
                                                                                                              18.153.4.44
                                                                                                              global-v4.clearbit.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              216.58.206.68
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              104.18.11.207
                                                                                                              stackpath.bootstrapcdn.comUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              157.240.251.9
                                                                                                              scontent.xx.fbcdn.netUnited States
                                                                                                              32934FACEBOOKUSfalse
                                                                                                              150.171.27.10
                                                                                                              unknownUnited States
                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                              2.19.126.211
                                                                                                              unknownEuropean Union
                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                              35.201.112.186
                                                                                                              edge.fullstory.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              20.75.106.146
                                                                                                              hiveteams.referralrock.comUnited States
                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                              54.194.208.140
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              18.239.83.59
                                                                                                              unknownUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              104.124.11.145
                                                                                                              unknownUnited States
                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                              104.18.2.19
                                                                                                              unknownUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              104.16.117.116
                                                                                                              track.hubspot.comUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              104.17.223.152
                                                                                                              js.hsadspixel.netUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              142.250.185.98
                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              IP
                                                                                                              192.168.2.17
                                                                                                              192.168.2.16
                                                                                                              192.168.2.22
                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                              Analysis ID:1531100
                                                                                                              Start date and time:2024-10-10 21:18:21 +02:00
                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                              Overall analysis duration:
                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                              Report type:full
                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                              Sample URL:https://notes.hive.com/?workspaceId=kr3Aqn9Lc8FeMK9ca¬ebookId=9woJR3r4bJz9Thzka&shareToken=6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152
                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                              Number of analysed new started processes analysed:13
                                                                                                              Number of new started drivers analysed:0
                                                                                                              Number of existing processes analysed:0
                                                                                                              Number of existing drivers analysed:0
                                                                                                              Number of injected processes analysed:0
                                                                                                              Technologies:
                                                                                                              • EGA enabled
                                                                                                              Analysis Mode:stream
                                                                                                              Analysis stop reason:Timeout
                                                                                                              Detection:CLEAN
                                                                                                              Classification:clean1.win@18/93@142/824
                                                                                                              • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.206, 173.194.76.84, 34.104.35.123, 104.18.40.68, 172.64.147.188, 2.19.126.206, 2.19.126.198, 2.19.126.211, 2.19.126.219
                                                                                                              • Excluded domains from analysis (whitelisted): pro.fontawesome.com.cdn.cloudflare.net, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, use-stls.adobe.com.edgesuite.net, clientservices.googleapis.com, clients.l.google.com, a1988.dscg1.akamai.net, a1874.dscg1.akamai.net, p.typekit.net-stls-v3.edgesuite.net
                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                              • VT rate limit hit for: https://notes.hive.com/?workspaceId=kr3Aqn9Lc8FeMK9ca&notebookId=9woJR3r4bJz9Thzka&shareToken=6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 18:18:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2673
                                                                                                              Entropy (8bit):3.9821357325062974
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:9B7E8D375E1492737B0C0DCC2E84EB8A
                                                                                                              SHA1:E5B62C749452B249CF6292F556D764DAD055507C
                                                                                                              SHA-256:5139FE6C4D65E6E91223BB692B5DE475DFBA095025381C273F6D6476A88C5289
                                                                                                              SHA-512:A80B793D11A66788846DFF4271E7DFBC6374917B47A0DDCECCC2DBEC8CFF1E27C936395EEF8E80A86F4276AB0B3794950E58589491108FAD1FBE6FC7D19FEF81
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,......Y<I...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYO.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJYX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJYX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 18:18:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2675
                                                                                                              Entropy (8bit):4.001894299521438
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:281B12521B818A278499E5CFB94E547B
                                                                                                              SHA1:E7B2955D798969FE6BAB60304D5BB7784B3BB46C
                                                                                                              SHA-256:E82F599968156F7A9073120A02ADBBFA4ABD8498D9EE07A6AA525B6140DFB91F
                                                                                                              SHA-512:A5B1CD46C56C4443336D047388062DBB2C942284EDAB037A17423CA91CB47CC807AB0125CCDEE762FEC98BB7BB15236FEA1116501AF22ADAEEA218FD71BA8F30
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,......N<I...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYO.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJYX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJYX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2689
                                                                                                              Entropy (8bit):4.007962573281384
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:82E8FD7B9B40454F0C96703A36A1F457
                                                                                                              SHA1:C8D0F8857378AF8CAF4399A2C768CBB666B191C8
                                                                                                              SHA-256:8DF9D2AE988A2E8FADF6141413DC052D9C189212B1E03500CB6F45735E37BB2B
                                                                                                              SHA-512:B31C2BED5A9B16E3D4E8DB02CCD6ED9656885C530F8FBE1CCC9515B0BF294697D0B3137E05C13DA018E7994606DDBDCBC0900963CED695748D069A51E97E4A80
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYO.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJYX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJYX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 18:18:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2677
                                                                                                              Entropy (8bit):3.9999792685751796
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:E6D779B763B0834D780B16DC4E035941
                                                                                                              SHA1:5EFF91034142BF462611978115BFC5A8B4A9B7B2
                                                                                                              SHA-256:6FCCE29E5E1DE02AEF53DD0DE9C36C3D7F2E1A6E2F75DBB5BC5EE5807340A7A4
                                                                                                              SHA-512:7163B82757BD21CB9886EE1F3EC490BA960AE3580B0B909AEC28E9B3DAF9C7C21962F2522AA068D1DF32DD5688BC9297A8F15F585DE076166118C4542A18A6A6
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,......E<I...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYO.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJYX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJYX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 18:18:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2677
                                                                                                              Entropy (8bit):3.987363216575269
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2A009D96F0FEF1BF220F1C199E9BBA41
                                                                                                              SHA1:1F454054B97D3480C95744BF46E0A3B9CC2E7695
                                                                                                              SHA-256:9B36426A41AA107346786F43C08A54C27E8E775FD2C115B1F358BD966BA45035
                                                                                                              SHA-512:E4989A3611E162AE48F7D9B8A69588F3D10E3299A732131B8FF35C6577609A4EA7A9AD7AC470DD1B1097CA1A063DA3EEE4BA909F3A26E163354B939EB6EF2990
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,.....0T<I...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYO.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJYX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJYX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 18:18:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2679
                                                                                                              Entropy (8bit):3.997378847115914
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:BA0EBAF4D983974147F284743DD2AAC5
                                                                                                              SHA1:8FEFC21BA3B4D07FCE538333E116F15E163FE99B
                                                                                                              SHA-256:C6F277CF5B0724674DE656978AE1D5FA702CED15552CEFB20394E23B1163678E
                                                                                                              SHA-512:222899A3E741E823E6E2D905F9B41000860C2DDAB19DA7E821C0D0BEE0A667EDDBB33A57B767A26F29E7F978724FD0F313CF1D11B1BE71D3B052E8ADBD0ABAE3
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:L..................F.@.. ...$+.,....4.<<I...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYO.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJYX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJYX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (755), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):755
                                                                                                              Entropy (8bit):5.359794529388243
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:D51C4789885C5294903D3E12329913FB
                                                                                                              SHA1:EBB0AB34854920EBE89196B8B26087F5455B916C
                                                                                                              SHA-256:243D16507B30FB0B47DFC56F602AFCF23C5C9FA75FAF22268BD3C41620222A39
                                                                                                              SHA-512:13164A90898B3FA253DEF009E1AFE952CCDE23D923A5B197FBA6983C02F8B372EF8F9255BD7938DB0E2397C29D869B004B1F80A16D6F52B949D6C0622ABC1F7B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://notes.hive.com/9020.a3efe61a7553340380ad.js
                                                                                                              Preview:"use strict";(self.webpackChunkhive=self.webpackChunkhive||[]).push([[9020],{37601:(e,t,n)=>{n.r(t),n.d(t,{attachStatusChangeHandlers:()=>l});var s=n(89120),i=n(92817),C=n(42398);function l(e){e.subscriptionClient.on("closed",(()=>{(0,i.Z)(C.T.DISCONNECTED)})),e.subscriptionClient.on("connected",(()=>{(0,i.Z)(C.T.CONNECTED)})),e.subscriptionClient.on("pong",(()=>{s.Z.setLastKeepAliveTime(new Date)}))}},92817:(e,t,n)=>{n.d(t,{Z:()=>a});var s=n(40409),i=n(42398),C=n(87629),l=n(26215);let o=null;const a=e=>{const t=C.store.getState(),n=(0,l.X)(t);if(e!==n){let t=e;if(n===i.T.DISCONNECTED&&e!==i.T.DISCONNECTED){const e=Date.now(),n=o?e-o:0;i._.emit(i.T.RECONNECTED,n),o=null,t=i.T.RECONNECTED}else i._.emit(e);C.store.dispatch(s.bl({status:t}))}}}}]);
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), CFF, length 80652, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):74556
                                                                                                              Entropy (8bit):7.9958144665833215
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:BC88FD60F9B913131BC6B27212DD0877
                                                                                                              SHA1:83EDD221251719E0CEA04D092B2126ACCD0D47A8
                                                                                                              SHA-256:8998C567AA54AD8A3750F4D69E58AFFD48695AB625C0716515C29AD68BF02263
                                                                                                              SHA-512:D8655DB5078CD780A265930F9F432AFC6AA2FEB790343F2D5B9A3CF2C8EB001BF76EDC5289DDDE7D41B9F93AF5A014D22FF0DE366A311915EAA6C9B584DAA82E
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://use.typekit.net/af/705e94/00000000000000003b9b3062/27/l?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&fvd=n4&v=3
                                                                                                              Preview:wOF2OTTO..;........p..:..........................F...I?DYNA.U..X?GDYN.9......B.`..D.6.$..2....". [\....k.....z..H.{....zx..I..@UUUUUUUUU.$..c.........?.#?..?.3?....+.....;.....'.....7...../...w..?....?......)0.w.@.......o..Q.T..D....l...@......j...../6w.X..~.,il.c...........GM..5Yd].d.A..\.M...3['e....$].N....S=._...d..(..k..dPw2s.ElX."6.1DP.4.,....F0.b..R..V, `.A..C./.3...g......[Gq$.8R.#....[m8..!..^.Mi..&.+-`.r2.G.=s...@.pd.lM.K?.......:~.....'.....@..`....e.h..x.1..a.T../@.@.8...-.c....9..S1.... ...P.:).b... .......Xz..y..x....HS1mr.&;..o.m..^v..oO......6@...1$.=.,t.....um?`..t#.c.`....b....*\\.b..<.l.n~....c.........o.c.....uaQ.Se8pM*.Ey.....*.8p..@.F..8!.H..U$("E.s.....y.|c.........z.GQK....G).8&Z.p,.uuHPQ..P..*..=....$8......znz...'.L...k..|..w.X...u.0....)&.4........@...f@......T..;...<..1........d63......l.6..Bx.@heW.X......-......}wqq.....f....kXx.'......N....b.$.^3..-..{g]......c.............f....O.....t...;.Z.5XmI.*..T....|(.s;........af`...7
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (11450)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):395870
                                                                                                              Entropy (8bit):5.589849975163431
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:ECC0CBB54613CAF4C28F0DA34AA6A533
                                                                                                              SHA1:8BEA83DD81F5096C5801531B30E0CAC205D570BF
                                                                                                              SHA-256:9295B9D1F701CBFEFC4BF4D8A2F77F008E7A7C367500811DC01B2725AF66F537
                                                                                                              SHA-512:9792EBE8B2E845E9319772FE619C03F0907E697ED4E88FEB4CA2CA9F40DE55D9979EE1F07226B55B5E2BE019C69A6446E3F624451D44CDAA8E43508339F19D0A
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":31,"vtp_instanceDestinationId":"AW-879511572","tag_id":22},{"function":"__ogt_ga_send","priority":21,"vtp_value":true,"tag_id":12},{"function":"__ogt_1p_data_v2","priority":21,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_po
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (6187)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):6298
                                                                                                              Entropy (8bit):5.3850652696715375
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:DF55045BC18928673797EC8F36531CE2
                                                                                                              SHA1:79B464E7E4E72389AA94918CDE3F36876508A847
                                                                                                              SHA-256:86687F3E5F5AFDCF3625C8DDE9300BB27A5715AE747F119A1A4C8F89064C254C
                                                                                                              SHA-512:8AA2A2B9668A62536297CDB50816226541884ED5BC2C44C8B0A9326A013A3360573A9AA4DDA21FE7B6B8E61160B91D95DD73E97FC97C7AF595D74ABED1902BC1
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://js.hsadspixel.net/fb.js
                                                                                                              Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1137/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 2960
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1226
                                                                                                              Entropy (8bit):7.817019305954859
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:1EF6DD3C4F6CF0DD0C0562DEE20E63EA
                                                                                                              SHA1:B9B8D56D8CA1C2D27DFAB1FB13EA7B7C8B70CBEF
                                                                                                              SHA-256:69272553582241CC34870192D7749CAF001684B1E1E94F0ABA7EC32BCFBBCA1B
                                                                                                              SHA-512:308F268D5E837F0BBC617D120DA59039F026E0ACFF91C8D50975C05CA33F93B6FA9B9FE06C9628C66D9F81D0FD0F47E521BD5CFC8EEECF673896AAB3FAF74E90
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:...........Vmo.6..._.p.".,m.].Y..l..n.:..'..h.b3.I...y....._.8E.....H...{.C.)]...A...p.....L.P....[F..G@U7,.j.S._..Ws.._U..|[......z2+.N|.1.....4...r:......Ag......A...<..pf\.Q..c.I...58.g..p1c...ZLgEu)y.z..E..).BN..{;..2p.L0am./..{..p..k^....4........<N.0. FE...J...E....e..n&....C.e%FU.;...~.nBNsZl3.......b..~.80..>58.g&0@|p.v>....j..0cN..0..B^..zQ..z*g..L.3m0.9..i.PR..Z.X.g... |.G.L..t.C.j$6-3b3.x>..L..!.XMu.;.C.fQ...5...C...FM...1.nN6m.KO.F).zg.4;..s....~..|%....G........s.Ez..-n.7J..Im..Y....&.|.a.[.?w...uE.D..s3x.^.M.e..y.....".>u...j..L....HK....5.....l...G..3.......2.U(..."...."b.S....F]-..J.2@......&,........<.x.E../. ..rHr.{...5P.4.sl....k..........c..))... ...,......#.......I0...q.AI.._.4. .....x).\{.s+...y..+..s.(E.A...#.tIZtS.H(........-..=P.E..\N-2`..Es.s......-a.-..na.... ......F.dy....4.e+..(+.v7_....O.U|r....e...;...sH0.A.FzK..a...../}....JA.!X?....{/...s........)......D.=....T..<..}.&5>.y..7G.}.E=.0....O..DM.\wN...&
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (11450)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):395827
                                                                                                              Entropy (8bit):5.589738313616055
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:A3E16AEC8CAA2636C3AC90E81B51C5B6
                                                                                                              SHA1:703F770CDFDC15C9B28654A1636D72CD718A95A8
                                                                                                              SHA-256:A27EA6F42F990C5CDD816EA86314E28C24990F1108CC82227E141E6007B04B3E
                                                                                                              SHA-512:1464800234E981FBC2C93FDF45859BB355A4B815ED6199D4680276FB010909A40B347987C34F6D3F66DE0A2BD0CDBFB73139D536E3082A265C42B4EB68B5F018
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":31,"vtp_instanceDestinationId":"AW-879511572","tag_id":22},{"function":"__ogt_ga_send","priority":21,"vtp_value":true,"tag_id":12},{"function":"__ogt_1p_data_v2","priority":21,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_po
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):329
                                                                                                              Entropy (8bit):5.049160413748191
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:A428A04616C9CFF0D6BD56956BD739F2
                                                                                                              SHA1:E98CED457FA51BAA4E88DFC05706C2441D605D73
                                                                                                              SHA-256:8E091FBC064C3FDBD066368C7D0D895DA1318B69933116633BDE4BF931212BD2
                                                                                                              SHA-512:06D14DE11ABDE06A733B7E919D76EB9C786D19FF92086401AD4901DE21B77ACE85036D30E3969079740502CC1BE62364DAC89F1C4250B44BF2761FB1A301AF5E
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://trk.crozdesk.com/smrH3GU6at1Vhhhe62FS
                                                                                                              Preview:// Conversion for JS script not found.. (function() {. var cpi = document.createElement('img'); cpi.async = true;. cpi.src = 'https://trk.crozdesk.com/images/smrH3GU6at1Vhhhe62FS.gif';. var e = document.getElementsByTagName('body')[0]; e.append(cpi);. })();. // at 2024-10-10 19:19:15 +0000 (v2.0.3) // .
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):611418
                                                                                                              Entropy (8bit):4.962381595592474
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:B932A96020C42839769926C12325C2CB
                                                                                                              SHA1:FCBBE9209CADA6F4373F2B2DD28ECE95079566E0
                                                                                                              SHA-256:91C3B51FF67DED67A12BCDDD86A695978661FD66248BD9134F56D3DAA21E92A0
                                                                                                              SHA-512:633BCF86D63842053AD9E4CD0431EE9C792F95D69DF662DF220B8C0FCD8B66DA1325C3F8AF132F60D5A4035D100CD1D62E5884A49346E18C08107554574D19DA
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://notes.hive.com/7232.a7cd1f1edf64acfebb55.js
                                                                                                              Preview:"use strict";(self.webpackChunkhive=self.webpackChunkhive||[]).push([[7232],{57232:e=>{e.exports=JSON.parse('{"compressed":true,"categories":[{"id":"people","name":"Smileys & People","emojis":["grinning","smiley","smile","grin","laughing","sweat_smile","rolling_on_the_floor_laughing","joy","slightly_smiling_face","upside_down_face","wink","blush","innocent","smiling_face_with_3_hearts","heart_eyes","star-struck","kissing_heart","kissing","relaxed","kissing_closed_eyes","kissing_smiling_eyes","yum","stuck_out_tongue","stuck_out_tongue_winking_eye","zany_face","stuck_out_tongue_closed_eyes","money_mouth_face","hugging_face","face_with_hand_over_mouth","shushing_face","thinking_face","zipper_mouth_face","face_with_raised_eyebrow","neutral_face","expressionless","no_mouth","smirk","unamused","face_with_rolling_eyes","grimacing","lying_face","relieved","pensive","sleepy","drooling_face","sleeping","mask","face_with_thermometer","face_with_head_bandage","nauseated_face","face_vomiting","snee
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 4271
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1879
                                                                                                              Entropy (8bit):7.9019247183819115
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:DE0A11B95ACA20DC7CC5BCEC42ADC9E4
                                                                                                              SHA1:D8CAF184A39CBBF2FD55FBF5E7E477C1B64D860E
                                                                                                              SHA-256:58BBE7CADCD9BF4C2CCE390E289E135F2D83D7A679D213D80F2DAF2C1E0D2464
                                                                                                              SHA-512:25DDC03ABAC771E6F39D2CE3DF06FCF67B2273BDD5F69E07228A95D5B2065490D6CF626DDBA91CE30DE6783AEC78E2D20C033320EC69D7D9CECC6E19579664D5
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.segment.com/next-integrations/integrations/intercom/3.1.0/intercom.dynamic.js.gz
                                                                                                              Preview:...........Wm..6..._.#]Y.7.%W).....[d...Aqg..-.6.Yd(j.|...=C.X.n....!93.7>3~Pe....U....o.T...>..W....)]VW.....,;,c..:.......E.....z.}.......Z..z...H[.M..+]m.I....7.;...COOd(..6..vR2.....e.\/X.......|.H.7&.d.q.4..Hq3...n.Af.6V;..F.[Q.=....H..q&.".LE....tZ...!-pY...('..d....X........_.5T.i....4*.j.....(..$...0.......v.0j..`1D.1.......~8.\......N......#...Y..g..y...`......+S.....[v.1.U.....N.t&.....f...,.5LPR...%S....D.......Uik,m.J$+.g.;L.M.G.....e.f'Z!TqA..{..w.1.g.e..rc.i..k"...m...}F=.A..NZ.*d......D.......g..C.'.........;..YUn~....s7>.eHVQ.$..y].....RV.[/.l.....I..J.U..E...T..r)N...@......S..O7...\v.eV.'.....!`.......u...^8x...T......+..........Q.5......[.^....#......N.7h.;......... .L.u."%..............h........;..C.0...nM.H>\&J.%....W..Zt..k`Q}B...#C3...t\.....yp..o...:....N..hPWrB)G..-..0..{...h.w../@...P?. B:..h....'...?.W.3.7r.=..weu.."...a@.D?..'.........b.eS.(.....>...m...o.......D.....`.m...[U~.R.d.04....IT..rb.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):329
                                                                                                              Entropy (8bit):5.040786895504533
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:D86C6FD0CD6AD32854332C2E14161E7A
                                                                                                              SHA1:470EAD9BFDFB08FEC928883E20AB7F06D2B1CD92
                                                                                                              SHA-256:23D206E13718C67F6659F398209CF9A79AEFEC1A82D01BECC515FFD923BFBD5E
                                                                                                              SHA-512:675AA0891141ED9AE03601CAAED21979F8B52D6605985EFFB563C437B5ABE62519B259AA20313A87E7A744246F448BA842637E64C8891F363646B05BE426798D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:// Conversion for JS script not found.. (function() {. var cpi = document.createElement('img'); cpi.async = true;. cpi.src = 'https://trk.crozdesk.com/images/smrH3GU6at1Vhhhe62FS.gif';. var e = document.getElementsByTagName('body')[0]; e.append(cpi);. })();. // at 2024-10-10 19:19:16 +0000 (v2.0.3) // .
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):13
                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://td.doubleclick.net/td/rul/879511572?random=1728587960828&cv=11&fst=1728587960828&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v897794488za200zb77468828&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685~101836706&u_w=1280&u_h=1024&url=https%3A%2F%2Fnotes.hive.com%2F%3FworkspaceId%3Dkr3Aqn9Lc8FeMK9ca%26notebookId%3D9woJR3r4bJz9Thzka%26shareToken%3D6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152&hn=www.googleadservices.com&frm=0&tiba=Hive%20Notes&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1286145882.1728587953&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                              Preview:<html></html>
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (15802)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):20673
                                                                                                              Entropy (8bit):5.08448717472723
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:A8D76F9C92FCADF0167528C0151D5D8C
                                                                                                              SHA1:460AA8E652A9C2C30D156F0A7212458B3D7F58F2
                                                                                                              SHA-256:DBB5DC985781C043DBFBBB8FF6873875515438667D775E1A86C0C2AA06933A74
                                                                                                              SHA-512:6AD4195257799AE7AD2943A23DEE4029BCED54149096061E46CFC58AB17586755FF437CC72B1DF038B4B3D9CB7FF74574A65627AD243880BEE4DF3BCF3BB2881
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://fast.appcues.com/135429.js
                                                                                                              Preview:(function(self, ns){. var GENERIC_BUNDLE_URL = "https://fast.appcues.com/generic/main/6.4.1/appcues.main.dee1506ce3ba3b0bd2e446c87f547f834e92da3c.js";. var ACCOUNT_DETAILS = {"GENERIC_BUNDLE_DOMAIN":"https://fast.appcues.com","GENERIC_BUNDLE_PATH":"/generic/main/6.4.1/appcues.main.dee1506ce3ba3b0bd2e446c87f547f834e92da3c.js","RELEASE_ID":"dee1506ce3ba3b0bd2e446c87f547f834e92da3c","VERSION":"6.4.1","account":{"buffer":0,"gates":{"enableCTTEventIntegrations":false,"enableClientSideEventIntegrations":false},"isTrial":true,"isTrialExpired":true,"skipAutoProperties":false,"stripQueryParams":null,"stripePlanId":null},"accountId":"135429","custom_events":[],"integrations":{},"styling":{"globalBeaconColor":"#ff8e00","globalBeaconStyle":"hotspot","globalHotspotAnimation":"hotspot-animation-pulse","globalHotspotStyling":"","globalStyling":"\n@import url('https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,700,700i');\n\n\n@import url('https://fonts.googleapis.com/css?family
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (31995)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):171765
                                                                                                              Entropy (8bit):5.312615354032233
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:983155351CAE509E8A1CB5A1BCFB9EB1
                                                                                                              SHA1:FC39094B2F10D56755AC6F30242F7A2712A0EE9A
                                                                                                              SHA-256:FBB0EAEF60952C2C243E4662FCB8D4193258299160063EC7319E11D0F5B943D6
                                                                                                              SHA-512:9DACD6270597F0CCE6BD8578749427B792607ED93B355775B59D315C554E3AEAE5B26A32E791130299AEBF62B2E11BD7AC9395DCA5EE1485DDE042A4A8F50893
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:var clearbitsq = window.clearbit || [];.(function(f){var g;if(typeof window!=="undefined"){g=window}else if(typeof self!=="undefined"){g=self}g.clearbit=f()})(function(){var define,module,exports;return function(){function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s}return e}()({1:[function(require,module,exports){"use strict";var clearbit=require("@clearbit-dcp/clearbit.js-core");var Integrations=require("./integrations");module.exports=exports=clearbit;clearbit.require=require;exports.VERSION=require("../package.json").version;Object.keys(Integrations).forEach(function(name){clearbit.use(Integrations[nam
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65504), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):488658
                                                                                                              Entropy (8bit):5.4097665321945385
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:CF47B40AA15C028450495AD16B98A007
                                                                                                              SHA1:6AB186E4A1CFDCD719C2DE006E4B5DE8393214AB
                                                                                                              SHA-256:BE60F464C6B86E1537406A69D08EAAF06DB8032A82A465B0E157B54ECACE914E
                                                                                                              SHA-512:AF2FA550BE19EE2640C5EF8982B92027739439C73931F5C960904443CD81D7936886990FA842A088C409F52DC99032F4CDD02979523A320CBD76A79A66E7A46D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://fast.appcues.com/generic/main/6.4.1/appcues.main.dee1506ce3ba3b0bd2e446c87f547f834e92da3c.js
                                                                                                              Preview:var Appcues=function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=247)}([function(t,e,n){"use strict";n.r(e),n.d(e,"def",(function(){return c
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (64448)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):70199
                                                                                                              Entropy (8bit):5.301440846603739
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:28C9FAD1767AFC1C64A81F2E706EC6C5
                                                                                                              SHA1:FF53A94934D0FC0D8B669E6CD794180268DFABC5
                                                                                                              SHA-256:1CE23028C0138F984D5D1544FC6890C9DB20A3C8CE644B7B8F4F1182DECA1234
                                                                                                              SHA-512:D6B98B01D7D585D7FE702578DA9F6965CC5F34891DEA18E8F593ADFE4F91F95152BF3AB44319BE5A21C8784D9097B55A2DC72446BC3274C7A6B65AF23D433132
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://js.hs-analytics.net/analytics/1728588000000/1833967.js
                                                                                                              Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 1833967]);._hsq.push(['trackPageView']);._hsq.push(["trackClick", ".slack-button", "000001879650"]);._hsq.push(["trackClick", "section#header > div.row.extra.clearfix > div.button-area > a.main-button.no-style > img.slack-button", "000001879655", {"url":"https://hive.com/slack/"}]);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '180406712']);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '51970614']);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/1833967.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapp
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3013
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1343
                                                                                                              Entropy (8bit):7.846151361722259
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:A2B1AA1A0E402B1F891C929F94449D47
                                                                                                              SHA1:7E1A4A1F5943973E090203B040140F047655391C
                                                                                                              SHA-256:CC74BA8D8C6BCB2241B30F1DD4CE80A6C27427895CB9EE1047DCC90F368AF1C7
                                                                                                              SHA-512:F2D09931D7A97EA765DC2C94552148CEB50F0E0EE1898FDCCFAC106421BCB890E9BFBE87469A95812BB1B2AB55EF329E476EBF4E95394701955B53BDA72810DB
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.segment.com/next-integrations/integrations/google-tag-manager/2.5.1/google-tag-manager.dynamic.js.gz
                                                                                                              Preview:...........V[o.6.~.9@.Q...^V+\Q,...i.u{2...N.v2..T<....$...}.`X...;...V:7..IaLQ....JjY.=..,"...Xi...^....&v.....\...o. ......U.r..-..."]?....9...u...7..6..k...<4.8$B.bo..v.. .....J.i...0.,X...e.x.`...B..iy.x...7i..9U..........5..M..F.Ok......L.eb..ql.j....jw.....,,.$.y.H...b.]&~....?.z....b.)-..Q.>..M{.d...UUn....9.a..........3...X.^j...i1. ~.....zA..v...d$..W.A..S.h\I.Re..S6....(.....M..o...m..z;.4L...3V...:.....?...].....r6..^8.6.....Z...YvX+.......F..L.L...|0n.....Kzw..6.k.a..Vm..^....f..?..m..7...uNF".....lVKS.q...|.V...Y..S...2lVY.\....4.=eL....j;..K..+.m.4.0..ZO).!.].|..AJL...]M>..."...^..e...D.eI.;.,.O.n..7..=9F...c./.\...dO.\....i...\,v0D._";.y.Y.>.0..Z.|.8.....^y.{3{D.....0"... .3G-....h.A.Q.BZ...X..aY.._....+....7)..A.u.!.p9.v[..'....:v..3.....r.$n.!..q-..4..[.K.&=.%....QR;.B.q..llBn...7A...W....MH... 7`q..VV.#83R.........).S.]v....(.R.C..w..v.7..jo`.6E...%.....#...[e.^.....".....3.r..&G.......`..hs...;9s.U.........5..D.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (52592)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):52789
                                                                                                              Entropy (8bit):5.1157138656364305
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:60ACA30E688004A84AB7C554D257E527
                                                                                                              SHA1:B11AACB1868D4F4B9C9A14FE7668DE2E24E7B96F
                                                                                                              SHA-256:D612214A5A30838BEA68567F6E290F31F106C1280CD05B48B3B9B1D4F0031C29
                                                                                                              SHA-512:E1EEF8DF2FF287B7DF8E2C459F60C12AF000D23D3624D9F4890FDB22AEAEB1EB1BA7A4D13DC6455B45C79F07D29E94EDB1398C1A1D149AF6D7636E9A25F21BD1
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/animate.css/3.5.1/animate.min.css
                                                                                                              Preview:@charset "UTF-8";../*!. * animate.css -http://daneden.me/animate. * Version - 3.5.0. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2016 Daniel Eden. */...animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}.animated.bounceIn,.animated.bounceOut,.animated.flipOutX,.animated.flipOutY{-webkit-animation-duration:.75s;animation-duration:.75s}@-webkit-keyframes bounce{0%,20%,53%,80%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translateZ(0);transform:translateZ(0)}40%,43%{-webkit-transform:translate3d(0,-30px,0);transform:translate3d(0,-30px,0)}40%,43%,70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);anima
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 622130
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):196789
                                                                                                              Entropy (8bit):7.998499791517633
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:B4F6D9682D2E831B3C7910E842B0D185
                                                                                                              SHA1:F32717371C7D1136D9C1D8CEA1158DFA2D7AC25F
                                                                                                              SHA-256:42EA87A1BCCB12D022017C93F2DFEFC0C342AAF32F68BCE3CBA523FD8CB2DB4A
                                                                                                              SHA-512:240F7D4064A04AA4C342C1F65AEB6695DB9F27CC81CF9C34127C96D46E1F26F2CEF537C13B4105A9831AF0FCACA16324A6F5DA5583477A72EFB63ACBBC91D7A6
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://js.intercomcdn.com/vendor.c8c34991.js
                                                                                                              Preview:...........{..8.0...).m'#.c;q.rU..M.=..i......mk"K.Iv...|...I..8Mg..{.m,Q.. .. ..?.i...F.,LX..'Q<wR?....9..0.X...{.....vZ.$.wo_...8o..i.....',..n.x../g....S......~..z=....2....a.......I.gM......L....N..n.......Y...Y....|.1.+'n.v....O:....a..m.><vN..z...c..wph..<..'......6<..x|p.92.......y3m...m.~.....f.ypb.v..........pd.4;..bf..7..](..=...7....S...B.....^..0..^......'7~......0.]..U.1.]...o..t......1s..TE.......+W?.Z.D?<.F.{6l6...I.....u.Y.fR.X]+`.4..6..8. ...[o.....f..L..........v.........!.i....w..BA.q.pj.2`...Z......Y.....L...c.C.B..,...23....(X.C.*..XY......[..wl.o..;z......=.C...A..q.H...5.1m.3'~.y.,...z.,.C..p.p...S.....PG.p..:....$....h....3_.@.l......g...6...>..........?..-..e.>....t....oSkhM..l.Ye.<....pZ...k...{ZI."...G...%j.G...l...3&. ~+..D1Ez...%H.i....10.=....x.........H;8<8.O..C...'.vO."..;....H;9<....|GG.=..n.d...wr|*.......w.;._.Oz2...j9.e;m.tp...};......AVzx$..E..G'.....B.Nk...............rv...wm....HuN...83
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (5207), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):5207
                                                                                                              Entropy (8bit):5.929680643717603
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:02F610F2F08306EFF836C03A6F6D298A
                                                                                                              SHA1:40978C49CDAB52EC7A7BB3589F999C227F7C21AD
                                                                                                              SHA-256:9F2897352BF292D4B169136F41815CC4E97DC49DA6EAA07C6B5A95775A5DBAEC
                                                                                                              SHA-512:165A77C9C865751CE3891904B86D0CE38A4E7C0F71C7BE21294D477F7AAD85F23BDB774596E936471590311D21FCBE0D68C52D5532F6489B5CCCD9EFA2259EA3
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (340)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):341
                                                                                                              Entropy (8bit):4.545266845130124
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:8138130B9A8B530E3D5AAF54986AA8C1
                                                                                                              SHA1:8B4912D19C491D75223A3D25A1D5AF04B875ED9F
                                                                                                              SHA-256:BE26AAF8C8E6256FCE451761B935F6D3FC1BABA2D2773FD7E8A0E55EFDF7A5F7
                                                                                                              SHA-512:75C11E0594D63FA32F006A9B45A0142C3E2B78E90E7F1EE425EB076C09E478B7AAFDDEEE380763DE1F393F312ECFAA04BB0A62B072996A77E4FABEB987413C95
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:This operation has been blocked as a potential Cross-Site Request Forgery (CSRF). Please either specify a 'content-type' header (with a type that is not one of application/x-www-form-urlencoded, multipart/form-data, text/plain) or provide a non-empty value for one of the following headers: x-apollo-operation-name, apollo-require-preflight.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text, with very long lines (2592), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2592
                                                                                                              Entropy (8bit):5.248860652148618
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2B74504E09C3B974B25D8800D8288350
                                                                                                              SHA1:F5F64CBB7B3B3849CCCBDCE71CC353EE0EC12E49
                                                                                                              SHA-256:C980E786313A676797C22878EF5DF4C32CEB6BC9472B0CD88DEEB36DAD23A986
                                                                                                              SHA-512:D677FA20277870BFAB25451347ECD670F7578B28447DB79F2921ACF7F431B63C435BF5D552C6E065C9D92964B8834D2FEFC127466DB84CC5E71D8C7ADEF6B343
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="shortcut icon" href="//cdn.clearbit.com/x/favicon.ico"/><link rel="icon" href="//cdn.clearbit.com/x/favicon-192.png" sizes="192x192"><link rel="apple-touch-icon" href="//cdn.clearbit.com/x/apple-touch-icon.png"/><link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet"/><link href="https://fonts.googleapis.com/css2?family=Roboto:wght@500&display=swap" rel="stylesheet"><script src="https://checkout.stripe.com/checkout.js"></script><script>!function(){var e=window.analytics=window.analytics||[];if(!e.initialize)if(e.invoked)window.console&&console.error&&console.error("Segment snippet included twice.");else{e.invoked=!0,e.methods=["trackSubmit","trackClick","trackLink","trackForm","pageview","identify","reset","group","track","ready","alias","debug","page","once","off","on"],e.factory=function(t){return function(){var n=Array.prototype.slice.call(arguments);return n.unshift(t),e.push(n),e}}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2
                                                                                                              Entropy (8bit):1.0
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://px.ads.linkedin.com/attribution_trigger?pid=6170769&time=1728587954764&url=https%3A%2F%2Fnotes.hive.com%2F%3FworkspaceId%3Dkr3Aqn9Lc8FeMK9ca%26notebookId%3D9woJR3r4bJz9Thzka%26shareToken%3D6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152&tm=gtmv2
                                                                                                              Preview:{}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (4290), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):4305
                                                                                                              Entropy (8bit):5.340106002063965
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:9583C5448E39319100F81D6359451393
                                                                                                              SHA1:CB9788E8D3D8D480A87B5AC8D6A15618AAF6027C
                                                                                                              SHA-256:CA116288015DE0253CC3E4A391324FEEA484C561FC03970E4AA2BDE07C973C98
                                                                                                              SHA-512:242A80A7FEF5DE4EBAB3E28BAD5A264AD1D2C286B7CDE918E306F2531AA92C533F69FD22FC9175726F267C0B303D8791B7CC1DFCDDEFFAE35792376E0F85AF46
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://notes.hive.com/4892.f99e8c923b3db363936b.js
                                                                                                              Preview:"use strict";(self.webpackChunkhive=self.webpackChunkhive||[]).push([[4892],{68713:(e,n,i)=>{i.d(n,{Fc:()=>o,Wh:()=>r});var t={name:"a",unified:"b",non_qualified:"c",has_img_apple:"d",has_img_google:"e",has_img_twitter:"f",has_img_facebook:"h",keywords:"j",sheet:"k",emoticons:"l",text:"m",short_names:"n",added_in:"o"},o=function(e){var n=[],i=function(e,i){e&&(Array.isArray(e)?e:[e]).forEach((function(e){(i?e.split(/[-|_|\s]+/):[e]).forEach((function(e){e=e.toLowerCase(),-1==n.indexOf(e)&&n.push(e)}))}))};return i(e.short_names,!0),i(e.name,!0),i(e.keywords,!1),i(e.emoticons,!1),n.join(",")},r=function(e){for(var n in e.compressed=!1,e.emojis){var i=e.emojis[n];for(var r in t)i[r]=i[t[r]],delete i[t[r]];i.short_names||(i.short_names=[]),i.short_names.unshift(n),i.sheet_x=i.sheet[0],i.sheet_y=i.sheet[1],delete i.sheet,i.text||(i.text=""),i.added_in||(i.added_in=6),i.added_in=i.added_in.toFixed(1),i.search=o(i)}}},14892:(e,n,i)=>{i.r(n),i.d(n,{deepMerge:()=>m,getData:()=>d,getEmojiDataFr
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (1490)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1559
                                                                                                              Entropy (8bit):5.120755987626891
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                                                              SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                                                              SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                                                              SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js
                                                                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (3024)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):17492
                                                                                                              Entropy (8bit):5.317452439862254
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:CD9BF9C7DC811EFBC3C5BF06DCBDAF76
                                                                                                              SHA1:5071F9E46EAAA27E6AC351AE9994A294AF868DCD
                                                                                                              SHA-256:515598147BC362CC254A7B63B7E9DE84997204F12E9EF5E34AF27723B18C20C5
                                                                                                              SHA-512:FF068F44A538C11D6C3AA63E7D256F8F0F4187BE7E257E87E8C99ACE4BEA4F733EF30E8AD2324559B3CA7446155F392CA4B734DE682C90645DC45DF8CF7EB5A1
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:;(function (w) {. if (w.__clearbit_tagsjs) {. w.console &&. w.console.error &&. w.console.error("Clearbit tags.js snippet included twice.");. return;. }.. w.__clearbit_tagsjs = true;.. .. var destjs = document.createElement("script");. destjs.src = 'https://x.clearbitjs.com/v2/pk_9410a4bbff380368066701064c1ff09f/destinations.min.js';. destjs.referrerPolicy = 'strict-origin-when-cross-origin';.. var first = document.getElementsByTagName("script")[0];. destjs.async = true;. first.parentNode.insertBefore(destjs, first);... . . var tracking = (w.clearbit = w.clearbit || []);.. . w.clearbit._writeKey = 'pk_9410a4bbff380368066701064c1ff09f';. w.clearbit._apiHost = 'x.clearbitjs.com';.. .. if (!tracking.initialize) {. if (tracking.invoked) {. w.console &&. console.error &&. console.error("Clearbit tracking snippet included twice.");. } else {. (tracking.invoked = !0),.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):82
                                                                                                              Entropy (8bit):4.383594884337988
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                                                              SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                                                              SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                                                              SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2664
                                                                                                              Entropy (8bit):4.805743332531553
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:D1A5B47B8CEE5594C9FE806F1F2B1155
                                                                                                              SHA1:DF12E040EF92C195A62CDB5370261F29F9B13FA6
                                                                                                              SHA-256:F2CD8C1F224DE496524C3D6362250EAE0C0B4D1D90E2F68AE1FB0EA67CF03138
                                                                                                              SHA-512:864533FA670F01D05C3C69E07A89492EB6230A5B55E8CA39CA179F7E4EE2E1C46D543BC12135462104E9194333150B846052D889406CAF064C71A41037B9EC9B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://rs.fullstory.com/rec/integrations?OrgId=1NRT&isInFrame=false&isNative=false
                                                                                                              Preview:(function(FS) {. var session = FS.getCurrentSession(), sessionUrl = FS.getCurrentSessionURL();. function retryWithBackoff(condition, callback, maxWait, failureMsg, timeoutCallback) {. var totalTimeExpired = 0;. var wait = 64;. var resultFn = function() {. if (condition()) {. callback();. return;. }. wait = Math.min(wait * 2, 1024);. if (totalTimeExpired > maxWait) {. FS.log('warn', failureMsg);. !!timeoutCallback && timeoutCallback(failureMsg);. return;. }. totalTimeExpired += wait. setTimeout(resultFn, wait);. };. return resultFn;. }. function loadSession(key) {..var lastSession = window['localStorage'].getItem(key);. if (!lastSession) {. lastSession = FS._cookies()[key];. }. return lastSession. }. function saveSession(key, session) {. window['localStorage'].setItem(key, session);. }...var intercomSessionUrl = sessionUrl + '?integration_src=intercom';. function intercomOnPag
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):19
                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:34C520D87664032692C4315FFF455D18
                                                                                                              SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                              SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                              SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:Method Not Allowed.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (5552)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):67175
                                                                                                              Entropy (8bit):5.3189403701071205
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:F08DC7CBE24A5A39450C21B7D9507506
                                                                                                              SHA1:684AB5F009ED840E6380D795FAB5DBA7347AE5D8
                                                                                                              SHA-256:BF6FE049C012A0581DDDD950DABD62B25E97F0191A2B9ED4C0FAA729D2A901D8
                                                                                                              SHA-512:8B2224695EF50076D3B7B98B256B6678AC3F34A24684EFCF3D5821A5850B7A10EE75333AD95154771948AAE7E5763EBF6BE81CA741D4CC703F0CDAEA6C9D6F89
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65371)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):121260
                                                                                                              Entropy (8bit):5.0979844613521985
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2F624089C65F12185E79925BC5A7FC42
                                                                                                              SHA1:8EB176C70B9CFA6871B76D6DC98FB526E7E9B3DE
                                                                                                              SHA-256:EECE6E0C65B7007AB0EB1B4998D36DAFE381449525824349128EFC3F86F4C91C
                                                                                                              SHA-512:9CDA3EC821C4CA7D2C98CC52B309DFFCE9D7EBF2B026E65394D6418DAB8A8532B473ECD3FAAE49382C7450585743AAC947D8E0E84B3C80FB83DAE65C6032EA4B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://stackpath.bootstrapcdn.com/bootstrap/3.3.6/css/bootstrap.min.css
                                                                                                              Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):61
                                                                                                              Entropy (8bit):4.4104929634821515
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:1E64A05F6E14FEF8547BC3DCAC62D560
                                                                                                              SHA1:DB1D77EBD94FBAA9547CF800200FC8C060B48C88
                                                                                                              SHA-256:E48764D424A2033726E53DF3A06AB77532ABCC545C4CDBF8EB6658BD90BAA9D3
                                                                                                              SHA-512:77FB9064E7B747F3A53D80835A278563A8F765FF2F29DFEA77EA97F830F734C9B87221F2C0A7214A25D5B4E0DB0C408C05A98803DEA8DA370D1EBBA7A8BB3484
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://trk.crozdesk.com/images/smrH3GU6at1Vhhhe62FS.gif
                                                                                                              Preview:GIF89a.............!..Crozdesk Tracker Pixel.,...........D..;
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):111977
                                                                                                              Entropy (8bit):5.541831937482223
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:E61DE468462063235AAADE480E9F6A99
                                                                                                              SHA1:E5AA2820BC7FE69CAD18021B97792B767F6657F6
                                                                                                              SHA-256:7A22BF42ECC366D21E5EBA5BC087128EA89A034DE2229D4BBBD1F3FA7720751C
                                                                                                              SHA-512:3EC793107090CAA9740274E2364D112FC07318682C31C395FA1AA5C760EE1E5AF088B81F45F98333D907D24E8AD4EBE26A0F844652ACA01A6942149703E9DCF0
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:(function(){"use strict";var ye=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function sn(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function hr(e){if(e.__esModule)return e;var n=e.default;if(typeof n=="function"){var t=function r(){return this instanceof r?Reflect.construct(n,arguments,this.constructor):n.apply(this,arguments)};t.prototype=n.prototype}else t={};return Object.defineProperty(t,"__esModule",{value:!0}),Object.keys(e).forEach(function(r){var i=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,i.get?i:{enumerable:!0,get:function(){return e[r]}})}),t}var An={exports:{}},an=An.exports=function(e){e||(e={}),typeof e=="string"&&(e={cookie:e}),e.cookie===void 0&&(e.cookie="");var n={};return n.get=function(t){for(var r=e.cookie.split(/;\s*/),i=0;i<r.length;i++){var o=r[i].split("="),s=unescape(o[0]);if(s===t)return unescape(o[1])}},n.set=function(t,r,i){i||(i=
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (4918), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):4918
                                                                                                              Entropy (8bit):5.841760080592978
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:6E48BB219DC43CF52AB9E91AC020E748
                                                                                                              SHA1:1493004306554867327D72605CBC6519BF725D0D
                                                                                                              SHA-256:844DEEF154FEAE3CFE9C1C1E3496D2B948F33517417EB896F34065D5911642D0
                                                                                                              SHA-512:0F5FA3EDA5738C57A0DD9AB7133D2256A7C6BCD14C08ECCCA89412F4FBB61D0F1F77467998DF40D40BCF801AE49CB997F495E03188D59059D7C8350DF06ED9A4
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65393)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):163161
                                                                                                              Entropy (8bit):4.7095901635331305
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:0A4F9D4E59A60DC91ED451D57E4A8B80
                                                                                                              SHA1:A7C33D8D483B174DE00B30013291CFBA459E2015
                                                                                                              SHA-256:2E78B2C4ADEEF4C10BD954936428AB24878DF81F959339C8F83D5886CFE176F4
                                                                                                              SHA-512:56A93CEFF3038FE6646E3B626CF592C9BA7C47AB52303FDFBD24232336B309B6369A0E7B81B9945DCC8B87F1F2483FD4BD411257CE5D8B53944A3F8FBAE9F9A4
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://pro.fontawesome.com/releases/v5.11.2/css/all.css
                                                                                                              Preview:/*!. * Font Awesome Pro 5.11.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:rig
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text, with very long lines (598), with CRLF line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1102
                                                                                                              Entropy (8bit):5.827452973328522
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2203DF512068BC01C38786322D8D4A70
                                                                                                              SHA1:7801FB089D516E3ED93FCA199F0A178EC12188C1
                                                                                                              SHA-256:1284847675F10BB0B30396E0809A078F6EF52789E8AC0F0D8087C5FDB73A58E6
                                                                                                              SHA-512:0C952A2A7E4C05AFB38918F0DD3D89585ADC693A3CB81D2BE94CFF9D46E68DAFA984D5A7D715C45ED84792681CE4507490FBB6058E5842C3954C88196F07A126
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://hiveteams.referralrock.com/externaltrack/?pageTitle=Hive%20Notes&transactionKey=e794c5ff-bf6c-492d-8354-6d840078219e&scriptv=https%3A%2F%2Fhiveteams.referralrock.com%2FReferralSdk%2Freferral.js%3Freferrer%3Dhttps%253A%252F%252Fnotes.hive.com%252F&sourceURL=https%3A%2F%2Fnotes.hive.com%2F%3FworkspaceId%3Dkr3Aqn9Lc8FeMK9ca%26notebookId%3D9woJR3r4bJz9Thzka%26shareToken%3D6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152&workspaceId=kr3Aqn9Lc8FeMK9ca&notebookId=9woJR3r4bJz9Thzka&shareToken=6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152
                                                                                                              Preview:....<!DOCTYPE html>....<html xmlns="http://www.w3.org/1999/xhtml">..<head><title>....</title></head>..<body>.. <form method="post" action="./?pageTitle=Hive+Notes&amp;transactionKey=e794c5ff-bf6c-492d-8354-6d840078219e&amp;scriptv=https%3a%2f%2fhiveteams.referralrock.com%2fReferralSdk%2freferral.js%3freferrer%3dhttps%253A%252F%252Fnotes.hive.com%252F&amp;sourceURL=https%3a%2f%2fnotes.hive.com%2f%3fworkspaceId%3dkr3Aqn9Lc8FeMK9ca%26notebookId%3d9woJR3r4bJz9Thzka%26shareToken%3d6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152&amp;workspaceId=kr3Aqn9Lc8FeMK9ca&amp;notebookId=9woJR3r4bJz9Thzka&amp;shareToken=6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152" id="form1">..<div class="aspNetHidden">..<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="FJpOMLbxnNLop7Nb9wFpfc8eU/o1oKv9ERwuzlDdQYFCODmk9W1SKQWyCL/ioYjDMbbuLs5NrjoQTWQgmC6sw3m+rOcS/prr2keKHrKkC0I/LYIo" />..</div>....<div class="aspNetHidden">.....<input type="hidden" name="__VIEWSTATEG
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (7592), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):7607
                                                                                                              Entropy (8bit):5.312937164421109
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:3CA69A2E095F6F83A7451756761EC324
                                                                                                              SHA1:EB88131579D05839E285B10AE4D0F750B56DC423
                                                                                                              SHA-256:DF306DDEE5FCB6B3F68EBD176829C97D670734CC362D4F41C04B321C0459652B
                                                                                                              SHA-512:21AF7E176487B3AA62E265F0906277889B3D615D2200C20DC4053C6F134C80D6AB1225CDD4B4844C28EBF9D7DC139E2E78B1544E5E6A48E804B682F4AEF9BF48
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:"use strict";(self.webpackChunkhive=self.webpackChunkhive||[]).push([[2253,4892],{68713:(t,e,i)=>{i.d(e,{Fc:()=>o,Wh:()=>s});var n={name:"a",unified:"b",non_qualified:"c",has_img_apple:"d",has_img_google:"e",has_img_twitter:"f",has_img_facebook:"h",keywords:"j",sheet:"k",emoticons:"l",text:"m",short_names:"n",added_in:"o"},o=function(t){var e=[],i=function(t,i){t&&(Array.isArray(t)?t:[t]).forEach((function(t){(i?t.split(/[-|_|\s]+/):[t]).forEach((function(t){t=t.toLowerCase(),-1==e.indexOf(t)&&e.push(t)}))}))};return i(t.short_names,!0),i(t.name,!0),i(t.keywords,!1),i(t.emoticons,!1),e.join(",")},s=function(t){for(var e in t.compressed=!1,t.emojis){var i=t.emojis[e];for(var s in n)i[s]=i[n[s]],delete i[n[s]];i.short_names||(i.short_names=[]),i.short_names.unshift(e),i.sheet_x=i.sheet[0],i.sheet_y=i.sheet[1],delete i.sheet,i.text||(i.text=""),i.added_in||(i.added_in=6),i.added_in=i.added_in.toFixed(1),i.search=o(i)}}},92253:(t,e,i)=>{i.r(e),i.d(e,{default:()=>u});var n=i(15671),o=i(4314
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):115
                                                                                                              Entropy (8bit):4.906032249668358
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:AD44F604360F5D306A158E5F6FD94028
                                                                                                              SHA1:A3E17E5DB17AC7817B28446C88FA6A3FD739D1DF
                                                                                                              SHA-256:FFB71B143E6DE23389FD1F96022A49D05B15FFE8FF13C72F75D2C64E047A6E36
                                                                                                              SHA-512:8872BC3CE1FF912EEB39DA4C9143EC7D3A797C16E32B1AA88C07ACF6D7840AE08952B12C04A38C5A01E502DE58906164C23EDF7C069F9B3DA4DCD98DDC28170A
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=1833967
                                                                                                              Preview:{"pixels":{"ADWORDS":[{"pixelId":"879511572","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):144
                                                                                                              Entropy (8bit):4.54178832719941
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:F447C440ABF2B8AF203938329FE494F8
                                                                                                              SHA1:3E071AE6400D84FB2EBE38EAEE60E1161D9F4556
                                                                                                              SHA-256:11BBA994684E05187E8CB291F03254CE7810FB3EABBC900299F078F2E584550F
                                                                                                              SHA-512:BC05CEC72D8512A1CE483156BDCD963199EBFFD224D991AABAD638D3FA075CD7C96E20B20B85C7224925B8263143772174B3BC824EA258C0B196C83E03007C9F
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:{"errors":[{"code":"media_type_not_acceptable","message":"The Accept header should send a media type of application/json"}],"type":"error.list"}
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:XML 1.0 document, ASCII text
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):243
                                                                                                              Entropy (8bit):5.527954187634866
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:D6A31F57C3BA2E554F35DEB7BC9873BB
                                                                                                              SHA1:521D5197559291CE9B6405F580D8311400D5ACB3
                                                                                                              SHA-256:82F170B77DDD3201B16C3F0CED68BE246D33203CC6F216A48F842BDA541DFA33
                                                                                                              SHA-512:AD6C98191323B7B26B235266CC6BA037450684CD3690A466042CF829C45E86BDCD1A451D58B2151719ED13984922DBEB3A7BD0EE13133C1C1211E08529DB9B81
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://notes.hive.com/workers/formula-worker.js
                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>3SWRJZ3Q298T7MCG</RequestId><HostId>F8OuZnZag6yhdm9IpmJirZ1zhgZjScKu+LcTgRa2dY/4ERIHexJS1HlHXDkAnJ1LndO6eivZHjg=</HostId></Error>
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):371
                                                                                                              Entropy (8bit):4.600540137157355
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                              SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                              SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                              SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://bat.bing.com/p/action/25074908.js
                                                                                                              Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):7501
                                                                                                              Entropy (8bit):5.219554590429149
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:5601BFD53378A11C780733CE438A2D34
                                                                                                              SHA1:0C45630AE5EE7A7E40B27A053BB86D6038863923
                                                                                                              SHA-256:0B986754BECA1E168E62F2B60E93B806FCF81BF33A2F5BCD8E023280896C4906
                                                                                                              SHA-512:05EC4A40FDE488192D7A103223F171D31494671601B1F9E1E93D810830AFDC108D2500DA1EDEBC78CFBE80591D4B969DBA584B0FBAA41A242015779FC4B3F6E7
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://use.typekit.net/knr8lke.css
                                                                                                              Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * proxima-nova:. * - http://typekit.com/eulas/00000000000000003b9b3068. * - http://typekit.com/eulas/00000000000000003b9b3069. * - http://typekit.com/eulas/00000000000000003b9b3066. * - http://typekit.com/eulas/00000000000000003b9b3067. * - http://typekit.com/eulas/00000000000000003b9b3062. * - http://typekit.com/eulas/00000000000000003b9b3063. * - http://typekit.com/eulas/00000000000000003b9b3060. * - http://typekit.com/eulas/00000000000000003b9b3061. * - http://typekit.com/eulas/00000000000000003b9b3064. * - http://typekit.com/eulas/00000000000000003b9b3065. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2019-01-18 14:51:50 UTC"}*/..@import url("https://p.typekit.net/p.css?
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 5530
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1971
                                                                                                              Entropy (8bit):7.89532144396723
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:E01D319DEC2747F020224330D27D488B
                                                                                                              SHA1:B7894E666E49A4160C7FB3CD0141145CD4E15BFD
                                                                                                              SHA-256:440492811E42FEA5609F6F7121B86DFC761FB83B34FEFA91AE373ADB48F3831C
                                                                                                              SHA-512:88810E8D93AADA9341BBEA1DB0B7C27CCB77E7E40637994F90D050CF37C251CDB5C0264D250D590B346879135DF2586A93B90BE1B61AB4D779AA3A6DFE54AE0C
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.segment.com/next-integrations/integrations/twitter-ads/2.5.2/twitter-ads.dynamic.js.gz
                                                                                                              Preview:...........X[o.8.~._.p.WBY..tg:V.A.....n..a..D;..BRu.......%_.d..yX .(^..s.w..Z..g..Zy/.....e...|0##..\Z..n.Y.^;..j..L|7I.......D.9yy....#.h}(.......E.c....b`...4'H..Ew5...!...x ..o.....(*..r6.....9..q:........c..K..%....Y2..n>....o.&..V.wk}iM&..X.i`...C3...p...........|.!.5Pz..O..Q.".?Ss........1h.-Z..[..A..Qc-[!`"..M`i~.?..`.rk.x.Z.S...k....vUs;.s.....7..k..s...d\..<..pnf.. ..T0..e..../^.IH=..`.N.q.....G.(......t\R.^.B..M......c8f.Kf.wQ...x......m..EY...x...n.RM...[............x....:,.38.....&r..l]Zm+..W..TNA.R..........\..r..f1x.Y.t8.....*.........R.V..)..$y*I.....k.m.q..._9e2.HV..C.j([...V_.*1.U..:....XwSw..e...Rx..<MC.....C.5%0#..}..Zx.....*.tF..6Y`...<.......HT...K....m.i...q).|O...m...{9=..e0......3{.i6>).....qB*.;^.[..7.......]k......M.z .:#U.raT.r...1We.:...9$..K.9$...Y....c...`F.>.zE.IrA.....%...t9p0........H.8^]%.0.8~....X.........?.7............PM`f).?.j.}.9...U]..o...MV.".XBh..L..gi.H!T/...^$..T".W.%-.S.<..'d^,......>
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (4570)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):273305
                                                                                                              Entropy (8bit):5.543826457128697
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:369FC104FBE43DB9873D077CF46BECA3
                                                                                                              SHA1:05B9B9526339A20CB7CDE4860479D0D3DD27E3E8
                                                                                                              SHA-256:159EBA5B29252833AA38A4BAFFFE63370F33BE72CC6EFC2731304937F1D3C554
                                                                                                              SHA-512:C8CCD3880B1483CD32C3F5D9CF70095298F37AAC8E91D5B4EEB4818B154430DFDB876CCE45A04818425C5D6CDF764F7F60C5FBFC49B00FC4232E195DF95557FF
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"25",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__gclidw","metadata":["map"],"once_per_event":true,"vtp_enableCrossDomain":false,"vtp_enableUrlPassthrough":true,"vtp_enableCookieOverrides":false,"tag_id":26},{"function":"__awct","metadata":["map"],"once_per_event":true,"vtp_enableNewCustomerReporting":false,"vtp_enableConversionLinker":true,"vtp_enableProductReporting":false,"v
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, original size modulo 2^32 6631
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1387
                                                                                                              Entropy (8bit):7.849104120897747
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:C83F5955860032F1941C33F31968EFEA
                                                                                                              SHA1:1D299A56CAD43FE74C4BCAB3B96E7A8BE5657100
                                                                                                              SHA-256:EFF3CA8C23488BDC245EEED5C1CC1C8E8628201385F722F273CFC77CE4D32895
                                                                                                              SHA-512:A296E9629CC1EDD1B3D90E08D29E6F1EB147B85DA660C0FDD716491B963B79AE110FCCAF7F4B9347063249E8DAE7318110062B77D7948AA7F8D934AD3BF1016D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:...........XKo.F...gl/..5l9-..98.6A....`(.h9"7Z.CK...^,I.DY..$....|....[q........._."..S...ub.\".....[..`........V\.A.D_.+ dY.rX0;+"Qy....|0..K.........Z7.K....yt..m.y.....8.."./..h.v...Y..........X.O..&G..c..ss..;.. ..gJ..9.y.Se..../'.SW.T...?.bgw....\z;.wMd......N.2.m.ls....0...hB.(....A$.....e../....pa.G.2/..0&.W@.2...o.^@...kx..{m.B.....-I(....6..oR.].C..6s.......}.>.z..`......Zv.*......w.J.....pY.............W....._A}Q.?.......r....D__.`..y.#$.~......{-k=.>P.|7.3....e.F{.......Px"..HD..yR"....{..k.zD....].v..[Gm...@.rb`.72.E.4.x.......1W).1..!...}J8..>7.0u&F.........j.....l..5..[#.)6.z.O..r.....|:.f.=....Vm.......R.D...9p9...T.;.D..j......v..f.F.;.~...*..^t....{a.~........!F...I....:....0....R.j.......&w..6) .;I.......p.19#.J@f..7..*C.....}.v.....hY.....A...../P....?8.Q..F.&@q..F.B...A.G2..W...z.1.^[...:.M......2..:Z..Nt.?'H..H.p..k..2..#IH........t..f.d.AL..L2.B...}....Y...A'.Iuj.a.6p...4w..C[......"C..R...,...g.R]..../K..v.P.}.^.6
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):29
                                                                                                              Entropy (8bit):3.784897702756409
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:E39A72A36754252F17A9EA4E956D3959
                                                                                                              SHA1:BC4372315673C21B3EB8C7D6641488995F53BCA6
                                                                                                              SHA-256:B521CF21EB734FF6B687AEF8F56B3AB1BE44709262716E6817B1898BBC2B986D
                                                                                                              SHA-512:48606DD57F04AF5C28084563E61542141393686384B80F43F57188379AAB0FE5F8A797CED90FE50BFE80E16BD36DCD1CC860E5B1649C9389A4F675A1B04CDB6A
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview://Capterra Conversion Tracker
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (354), with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):47961
                                                                                                              Entropy (8bit):3.8522384451004212
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:FC748E8956CC793194F66E58A7DF3BD0
                                                                                                              SHA1:0586B1E4881CA12A2291FA47A0B7DBF48B6D974F
                                                                                                              SHA-256:7DBF7AA4072B4F5DB754222730E815C37281785B62F9301FB9C0545D71C1E04B
                                                                                                              SHA-512:434BAA49DB87BC64D4EEFE12751B956AFC405E7361AE16DF1BA2142BF92398B533BCCB758A4DE3499175BCF6C4095E728ACB59A20CDEA2C0D932755E686E3448
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:var trackPotentialInvites = "false"; ..// Version 5.2..// When this file is modified the corresponding minified file should be..// regenerated with https://www.npmjs.com/package/uglify-js or a similar tool..// For example: uglifyjs Referral.js > Referral.min.js....if (isRRJSScriptLoaded === undefined) {.. var isRRJSScriptLoaded = false;..}....var referralJS =.. (function () {.. var rrSharedSpaceInternal =.. (function () {.. return {.. .. // Check if the event that could add a member has executed in the last 3 seconds.. shouldExecuteEvent: (eventName) => {.. var lastRRWebSet = localStorage.getItem(eventName);.. // See if last event was over 3 seconds ago.. return !lastRRWebSet || (Date.now() - lastRRWebSet) > 3000;.. },.. .. rfc3986EncodeURIComponent: (str) => { //encodeURI doesn't re
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 10441
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):3273
                                                                                                              Entropy (8bit):7.942037964167872
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:A7CD49C834A0851140E3304C91CB34D0
                                                                                                              SHA1:34B9C9ECDF7B3DF39B09113B2CC4F624C8259BB5
                                                                                                              SHA-256:34334F5D769AB461D59BD77FF08998C66083E289E6ECE6D3932DEB594AE9F9FA
                                                                                                              SHA-512:B4078410098C3F28C173D130E6FE4A3BB30CFDF9EECD7CCDC667C9F3E270C724879C048D4CA0E891000ED4745E721C0667959597368D3A2005DF335F50682200
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.segment.com/next-integrations/integrations/facebook-pixel/2.11.5/facebook-pixel.dynamic.js.gz
                                                                                                              Preview:...........Z{o.7....B...].]...*e..N..!i.s......$&+rCr.(.~..!.)....w.....p8...8..L]O.,h..J..*..y.....l......./5.BIsz.\..j..jL.;c..9..{...o.7..~..`6.>.....k.yQ..y..`;...Z..AA...V.`.4.x.....Z.).^Q=......hFr.9...~...KF$K...{d..]M._F41S6#...xj.\+..&..W..V9.v..4.BMh4..)...Y..f.b.&.........!.yt'.9..2.S1Kr..9..pX..&Y-i..f%.6..hR)L9.b...&T$.. ..lT..F3.X..>R5O..oze..vFDr2...M.#Y...C.<.S3..N.DOs.A..gQ)..b.g"...+r......F.r.....n..mIt..v4..D.4.S.L...H.U......L...l..l|rF...,k.p..T,.D..LAUq..m.J...Nh.&`F1...DF[.+,F.].../....:.-..k:..../...2*...oPH?..'...Z..6..C..[ua...7t9..4.!-....>.^*Vd<(#r.......v2........-.*l-."...w.O.......*H.5......L. ...p....P.Y.!;PX(o.]..Zh..`_.~..V...d.^Z%....S..N.?A...b;FT.s@&'..j.}.u${[.<m....-.5\.J.r|...`.....}bq:..%.... .<...x.x...<.....%.KI.....w"B...5....L4.......8p....Ei..)`...4...."..0.N......U..n...._.....E../.........S5.@9.<....O.7.....G.l.....sj`%%.ZIP.............h..o..8'...?....<_......$(.,.x.V@9.r1..cS.......... ..p.b
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (1389), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1389
                                                                                                              Entropy (8bit):5.227094542057019
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:3BF4425D61829BDB9EEA2A2B21A1FB4C
                                                                                                              SHA1:0F1B2513EC17C6B9A0EE8EE7EA861D7014C03353
                                                                                                              SHA-256:D7B1D0147B76CA0BAB3B1673A81EACB9A4CE1CCF5237BD442E3E5B02F90465EE
                                                                                                              SHA-512:ECF50B481E96422B2B130D3A26C86E8285B1D756193BBC59B926A445B4952850EA449018FFB0E71D270DE2F1DA6A380A7902B7A24B0DEAD8EA087ABB8DD63A3D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1728580800000/1833967.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsadspixel.net/fb.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hs-ads-pixel-1833967",0,{"data-ads-portal-id":1833967,"data-ads-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":1833967,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});var _hsp=window._hsp=window._hsp||[];_hsp.push(['addEnabledFeatureGates',[]]);_hsp.push(['setBusinessUnitId',0]);!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, was "tmpn38be2p_", last modified: Wed Oct 9 15:23:15 2024, max compression, original size modulo 2^32 291442
                                                                                                              Category:dropped
                                                                                                              Size (bytes):93341
                                                                                                              Entropy (8bit):7.9970828702546735
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:B8A6018D5CFD4A57F804667F4E4173BE
                                                                                                              SHA1:4D33BEE1AD25193FBD22B6333BC1F785EA0B26A1
                                                                                                              SHA-256:69AC8A03F114368C57F7B2A95449F341E56A1291FAB88550C01D4B04FF660BCE
                                                                                                              SHA-512:3965B33DDF111E604250A4DFBB5943428D0E555815585C6B2F157C8716E1D28402AE9D427C0DD073D17DFDDD989641F26FC1C8850D416F27E8EE2A0D646199E3
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:......g..tmpn38be2p_..i{.8.(.......!.,.Y.0:....o...F.-A...T..ql..[UX..r..s.}...bG.P...U..+.S?...1.....Z8.%S^.....q.........^:...0.c..`T..Qm.......0...?.Xm>...E|.Z..I2.[.......T.c%.Qx.1.W.l#..u.....Q..}.$.._..+.aD..[..^.U..Z......$...[?.R.-.......1..q.k\?.}.=.'?....RLI"..X.I.......x..#..;..O.(.....+.%..'.Q.....L....9~....`..q..#.C.F.w...kKX..'u.......T.}.a(...-.Us.........G.......v...n....Cq....&G.OlK.Y+.....WW.......d........!q7..?........`..n.Y.k.Z...\..f!z.aR.`.a.Q:......^......q..F>.BB.cA6P.K.....(.^.......,... .....8Y....L.gp.~.M..^t.^. ..3.\%..:j.kk...i..|...8[\.......-..,._..... b.js"#D..H..Fm.....B;.~....#.,....).4...=.a.....b.%.)...g..C#w.".....0...N..0..n'u......a.s.-....p.|....@c...?.S.:..#7R.b0...d.a@....\,%...1..K...w.g.....-.;`M4Wy.1......../.. ....9.,Tb..c..n8L..>..!r...`.s...]_.3@../.u.....aP.......mcnB...{..dY..h...7..6..U.Gi........c..`!.....p....D......sws..t.Y...-.!.......`%p.,".5..@K.].|*.Zn.T#F9jf..X.A.84..}.>.......
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):46
                                                                                                              Entropy (8bit):4.4144413036949715
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:EA09F91FEBAA0DAA6FF7CA083C32EF03
                                                                                                              SHA1:7DB97F9A004B2197111F3DEED9F88773435EE2F5
                                                                                                              SHA-256:18942862D38FF7690D608CAD7358CB6012E0E21CF6239A8122FD1CE1D7E0D7F7
                                                                                                              SHA-512:C01CBDE1C9549A79DD203E06864EEB54F7B0E2369C4855EEBB35014D40888D7FED1BE734D02A510506E349F8E839E6A9A8AA91B7F88C4FBEEE367BF0154C81C0
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:{"reason_code":9,"reason":"Invalid page URL"}.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):21911
                                                                                                              Entropy (8bit):7.990284604228861
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:C467A63B2E7C3A99BE423ACE649014D8
                                                                                                              SHA1:91A3CB3EBF4F3996512A740FC202E1803828594F
                                                                                                              SHA-256:D070E8B363B2CB1BC55B94F1612A1AF673155DF31773E992007F8952E3661EE5
                                                                                                              SHA-512:956B41FC42B9C3C4E161AF37270D3EAEA9E5936B4A99685727235BF9A46BF05ACAE5A64A4EB9A305EBF1ED5F752DF8FB9912626765DEBF1EB82839DF2124CA92
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.segment.com/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz
                                                                                                              Preview:...........i{.8.0...........dFo.N'=.N..>.E.%.b".j...X..~....E.2..<.L."A.P...B-.......5.Xx....a...xs..E....K.0pw.Z..N}....`...[...e..N.......,rn.e.+q.........^yQ..I=......vz.O.QPi....3.\&..j...I..[.Q..i..,../y.....l.W.E.S....d..^.A2..V..S/....f..p....@.e.K>..0...u.&.d....X.i.x.f?...q.z<.G.n.C(..Z..U...lo:.e=....b...s....'..I.Qx]..u...~..0.-.X...Q......q8Z.y.8=...m.....a.i@.|.].j."Gv8..".]w.%..1....f..3.....1....O.KfY.n.F....Y....r.@......3....4..,..?.x....K7a>.0.....?..~}...=;k..g.....4....$..O...u.6..<Jn.#o6.C.8.p...a..O..,a#............0..WY.....&....~..].5l._...|w..C..K...[h,..z.y...#*6...E.[,x0V.6B.n.....w....t...$.J.j.#=g.........6..%..?<k._.2.......;kx...`.L*X.k..|..".f5..G."\M.....w....m!l..E.U.+M.m.{;....A.Yg....1O.Z..H.,...6$J....".xT8C.Q8+.3...(\.Di.f.P.......>.....a..4a....u/.'c..L.A.Pe.I...%x..pA...............P..3.i.dAG.8.].H..#..:.....'.0L\.aY;a."..g70L..r ....0...h4.............a.D...m>.b..D..6...Yu.at.h7....*W<
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 2712
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1180
                                                                                                              Entropy (8bit):7.840489198884663
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:DCD4DCB2C7C21B89D914F0A4A68FF4F6
                                                                                                              SHA1:AD3D6550228AD5E21F8D7AE096EBE87956964F81
                                                                                                              SHA-256:C9B19ED59E194A3B1F6CA97B2CA4E673014FCBB13154F9483039EA1268AD7BD4
                                                                                                              SHA-512:271D8AF2484069CFEDFA255459E2602F172A3937055268E645726D14F8C81BF0C8790B2C5AF45F2B931F6CD4728360B1D959DF3124F20A2474C911966546DB95
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:...........V[o.6.~.9@%.....]...=.C......F@K..SY.xi.:..;..4]. :$.?~....Uan......g....DN22...U^...>...Ynv;...|Q.X...E...g../.#.....Q...r..<.Q6.O,.`.I.-z.7......~.'@.G..O.N*.....W<..b..~....s^.l..WZ.Pm.U...X.:s+.~}....5.....r.o.....[.......$6..$)E.....<..h.y.yT.]Mr.M.9.....Z.....a.$..*-.....Jo<e..}..ALSyKk...2.a(k...`....U=`.F?..Yg...1..T.2...~.'.&.t>..f9...5.Z.pu.s..'|......p.&.5=e.5...[._,...(#....7.B6...m....z.vd...%.r9].~q.o.!;>njSl......0U...sM.;.y...6..Q.q...0.dww}m.......n{....Z..D.-..iX.x..}I........f3.p.[.2I.........I...}9....$.L.J ...m&...z.a.t...'.EY$.{.K...?&0T...,....E...O..'.'.6u.......Z..d...F.C..'8.B..y.(<F..%........z..F....b.GM.5.Q....x.L.."EL.g.>(.*z.....c.G^..".}..8sV...&n...$.M.......V.._....J...Xr..)*.....M....C..'Z.V.:u..+."uPb...Tg..0.od~*s4#....y.qt....+J..I,9..AU..tx.Yd.?t.p.k....=6.7..q....}uT.E.|.8.z|8..9bK)...`...z...dxP..V.J.....0.S..2..E;HK.O.;J..f....S.|........p.L..^.R..y..J;Q.;N[..nq...1.B!..A"dE.....S..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text, with very long lines (1144), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1144
                                                                                                              Entropy (8bit):5.281563034752425
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:2C3E33C1AED587261D0BB52AD91EF38E
                                                                                                              SHA1:EF7711304C1ACA81958C515631BFB6DC192443C8
                                                                                                              SHA-256:27C0D1626ABF44C6F4C4F597119A73B479EAF052B1050B2DFD23E60FC3E6E620
                                                                                                              SHA-512:8EB8C751EA2A70225B52C8EC54E31BB9F28FDA3D3AF77EAB6BF852A3E7FFD683FE54A28FD732FCFD1D25967F03239618955EEA918FAA1DDA323E6CD83A4CEFF5
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://notes.hive.com/?workspaceId=kr3Aqn9Lc8FeMK9ca&notebookId=9woJR3r4bJz9Thzka&shareToken=6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152
                                                                                                              Preview:<!doctype html><html lang="en"><head><title>Hive Notes</title><meta charset="UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=11"><meta name="viewport" content="user-scalable=no,width=device-width,height=device-height,initial-scale=1,minimal-ui,maximum-scale=1,minimum-scale=1,viewport-fit=cover"/><link rel="stylesheet" href="https://pro.fontawesome.com/releases/v5.11.2/css/all.css" integrity="sha384-zrnmn8R8KkWl12rAZFt4yKjxplaDaT7/EUkKm7AovijfrQItFWR7O/JJn4DAa/gx" crossorigin="anonymous"><link rel="stylesheet" href="https://use.typekit.net/knr8lke.css"><link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/3.3.6/css/bootstrap.min.css" crossorigin="anonymous"><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/3.5.1/animate.min.css"><script defer="defer" src="runtime~main.7ba942f627d7fcba1686.js"></script><script defer="defer" src="2731.947301438a3969b9ff55.js"></script><script defer="defer" src="main.df0954c2240c5bf3f055.js"></script>
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):12
                                                                                                              Entropy (8bit):3.4182958340544896
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:3975E60F0C61E93A6D0A9F1DEF435EAC
                                                                                                              SHA1:5C1A4A02F3681AD95FBFCEF9EE56F62B37B9AB36
                                                                                                              SHA-256:0CD6AED5D21AE37310B3C4E0FACF48009005018BF4402FBCDA1CB66D69B03346
                                                                                                              SHA-512:0672C57CB800229D4919EE3C885FDE25F3722A90FD260F29D74CBAD65353FDA134F94592E581FBFB02C7897AA23DF49C2579295C22B6AA5B1077D6D5597CAAB6
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:Bad Request.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):105589
                                                                                                              Entropy (8bit):5.1746249977084675
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:40F82B4BF706FFD39DB4C1717A86DAF8
                                                                                                              SHA1:F0FB8F11644EC5B38336EADA4524D0DE0D620284
                                                                                                              SHA-256:14A34FFB6456E79984A3043B3B5C65D2B2E1A35C0AD8C0DB374A37DAF94C2520
                                                                                                              SHA-512:E13B572F89622BE4FD60D13756FDA19455F2211B5697A60124D0E9B04705F19C2BB161845BF3807D3D7A1E8242C87ECC18F3E5DB509431E0596E71F24FD162EE
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (4570)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):272043
                                                                                                              Entropy (8bit):5.544321871652658
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:C3A09A0F5E9B522B370D8373D75152CB
                                                                                                              SHA1:F40B38782251DE55D567E0132CE7BA7C21B3E28C
                                                                                                              SHA-256:96C47A8EE7D96D4876619C0C99AFF20486A0AC5D4C1387045A1645BF9B3F3BA0
                                                                                                              SHA-512:CAF9CBD54FE44AA347F883E315E1127073DBF7E6E03DAA30AF73AFBEC8AB1433528E5C7A70CBFB9D866D6DC1A68D498B455499B72D7DD96DEF6A7ED2E6A6C873
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-TN3CPZB&l=dataLayer
                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"25",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__gclidw","metadata":["map"],"once_per_event":true,"vtp_enableCrossDomain":false,"vtp_enableUrlPassthrough":true,"vtp_enableCookieOverrides":false,"tag_id":26},{"function":"__awct","metadata":["map"],"once_per_event":true,"vtp_enableNewCustomerReporting":false,"vtp_enableConversionLinker":true,"vtp_enableProductReporting":false,"v
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 6697
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2665
                                                                                                              Entropy (8bit):7.91581470576218
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:05971E5609F90A7C78C941FCEE58E3AF
                                                                                                              SHA1:9FC86CBBB08995F60D456108F3569F864799D029
                                                                                                              SHA-256:D38EBC4418ECB42A52F976F9AA403C21DB23D47BE9370FE1CF70912D8B1E4131
                                                                                                              SHA-512:D201A260036C0F72562081F8D30AA858CFD00DDC2737F882D2DD2B5E359B403623049C1CF1EAD4E6A2A3FC515306037F55FED14A18379D01B5E0CF896242D590
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://widget.intercom.io/widget/vtm2g98w
                                                                                                              Preview:...........Y.s.:..+.w'.........R..R`.s..nF..D.H...47...O.#v....2...y..<.c.......q..DZ4X..t...r..K..DH...T.dH.S.....".[.R.K.G.6...bS.$..Xi12..WT.......0f. !j.....Da.}.j.^:.T..D....}A..h.C...+...<..Km-I....g2...G....il{.....`*".s.ds6.+.F).P..u.G..,$..1yqL...??..?.<....Z....^c....S...Sj.b.=}.]U.6IS.3.}O..j...+c3.....t.R"..`JA..T..o.........hf.....S.r}^.........;g#.^...4.@.....(..\S2C.,..r.>..)6......e.D.=K..*.Be.ga.f.Dp.b...CD+.#.cV..?.T..J$T.k.8[1:.C..6.n.M0.l<Qs.....VL.wB..U....H.)....PpE..b(.\[.B....>Vj.m.+u."...h......-.n..F.[...-.+..gq...f.Q>..Z.c.*.M.l...|.'..}....kX.N.)....4Q...9..Oa.\.l.....!y1F:..N...7..i...I.S.m6...>.......(w......=...5-+....V..Z.<@.^.}...9..."..QX..|....JR2..O....q.....+A..".[u...7$!....d.S.r.E.. ....z.vs..)..d/!..k..n.w^..z....Q..h...gw.UGo..xX..cz.7J.WA..Z.....I....,...*.b.~..=j....LGG...=gjr)):.b$N...s......I...1}T.B.+..kx......wZ#...!...j4...5..J"*...R...K.fA..[.H..b.1.GM....gS....].^.T.96.\v.....C.?.d.u.@..BN.&
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (9198)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):9270
                                                                                                              Entropy (8bit):5.141086013932976
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                                                              SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                                                              SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                                                              SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 46438
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):15523
                                                                                                              Entropy (8bit):7.9848149139495606
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:1E6ED20AE1EF59E0A54725D717B8454F
                                                                                                              SHA1:F97DCA2C9DEF900F6237F28D93E821522F7854A5
                                                                                                              SHA-256:3BFCB8D73A7AFFCC57371402F83CF8F483FD30240F055B908120FA447F2B0C97
                                                                                                              SHA-512:CC717C4C994D8E334D0F56A0D6AF73880676423C8A79A53822722D9C5F7AAEF944E1416BD9BDCC36F5EC631F58A98A448A6C11B2958E53EBD5785B2160894373
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.segment.com/next-integrations/integrations/visual-tagger/0.3.5/visual-tagger.dynamic.js.gz
                                                                                                              Preview:...........}.z.8...}..;GC.aF..;..hs..3..8.Y... ..E.y...s^.<.*\.R.....=.X$..@.Pw...x....x.fE....t..w|.....0..4..0..g..j..F.|..np.....`.h.7....7.......55.!..<..'E<.&m...Jy^.qK.cU.y_~...k..[..p...m..RV........O.e.w."...........|.vv......;...G..H.<.......]|.&.....(.";a...$...Y.."..x..s.^..>.#m.qk.<...K.I;..W...8........Sg.f.p....%.B..,....l..B?..+.........j...........~..........`=.3..ap..}?....6T.9...B7[D...bw......]......*.......X......y...qVt....pb...G......H.<..b...z.E^...C.a.R...%.q..e1+......xu.p.~..w....c...g..P..^:...1..1WSJ..x\.y..D..<.......ZE,..[m..#.....7I.._7O..4....i....u..VTp.:K.E...6.l]_.LVS.....ye.4)..Gd.......p5Cy....S+.OY..S...?..R...K.Q...q.E.6....M]...%A..V..b.9.z.:..\J .&..Ps.f..K.....@..{......U/..a.W....~m.....V].....Pc0..3+........O.4.....-......w.f....9K..u....Au.T.I...@P$.W......nF.A.7.z..(+Iq.D...0....'..J........u%....._..-..HE.Y.Vu..=....L..9R_.I......"$8....J..h"....p9..G.).........t......N..9.......N.O.;.&.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):37
                                                                                                              Entropy (8bit):3.040403544317301
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:3EACD0132310EA44CAD756B378A3BC07
                                                                                                              SHA1:E2216A7E9B73F5CB0279351C78CE61C33475CEA7
                                                                                                              SHA-256:BB229A48BEE31F5D54CA12DC9BD960C63A671F0D4BE86A054C1D324A44499D96
                                                                                                              SHA-512:BD9AB35DDE3A5242B04C159187732E13B0A6DA50DDCFF7015DFB78CDD68743E191EAF5CDDEDD49BEF7D2D5A642C217272A40E5BA603FE24CA676A53F8C417C5D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://heapanalytics.com/h?a=406380293&u=699100835547282&v=4657150546368445&s=4213186248874027&b=web&tv=4.0&sp=ts&sp=1728587952745&sp=d&sp=notes.hive.com&sp=h&sp=%2F&sp=q&sp=%3FworkspaceId%3Dkr3Aqn9Lc8FeMK9ca%26notebookId%3D9woJR3r4bJz9Thzka%26shareToken%3D6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152&pp=d&pp=notes.hive.com&pp=q&pp=%3FworkspaceId%3Dkr3Aqn9Lc8FeMK9ca%26notebookId%3D9woJR3r4bJz9Thzka%26shareToken%3D6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152&pp=h&pp=%2F&pp=t&pp=Hive%20Notes&pp=ts&pp=1728587952745&id0=5266061064579667&t0=click&n0=svg&i0=e81rpExwVzt1&y0=%40div%3B%23app%3B%7C%40div%3B.PfVVQ%3B.honey-comb-spinner%3B.jjqVQg%3B.sc-ftvSup%3B.sc-iBkjds%3B%5Bheight%3D100%25%5D%3B%5Bwidth%3D100%25%5D%3B%7C%40div%3B.dhNTmd%3B.sc-iBkjds%3B%5Bwidth%3D96%5D%3B%7C%40svg%3B%23e81rpExwVzt1%3B%7C&ts0=1728587987153&sch0=907&scw0=1280&ubv0=117.0.5938.132&upv0=10.0.0&st=1728587988835&lv=4.23.4&ld=cdn.heapanalytics.com
                                                                                                              Preview:GIF89a.......!.......,...........L..;
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (11450)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):395881
                                                                                                              Entropy (8bit):5.58987749038304
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:5F64EDA945E8EF6E32325CBCC5486502
                                                                                                              SHA1:4011D8B0B5906C3465BE28B107071581E9AD3F70
                                                                                                              SHA-256:FD742C552C899E87929358044D270F7CCB48897C344D7610785D406690828BAA
                                                                                                              SHA-512:64E9AB4DF7377CA66EBEA4B8105B8840FDDC138A0C604F3FB4E26902681F623EAC37607698873F99FA2BD2E66C82A9BC4F9E98E777370D0B3D2FE24992A69897
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":31,"vtp_instanceDestinationId":"AW-879511572","tag_id":22},{"function":"__ogt_ga_send","priority":21,"vtp_value":true,"tag_id":12},{"function":"__ogt_1p_data_v2","priority":21,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_po
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):41172
                                                                                                              Entropy (8bit):5.505998162296305
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:0AA5002702487976D570A640C408EBA5
                                                                                                              SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                              SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                              SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (9928), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):9945
                                                                                                              Entropy (8bit):5.331556997008594
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:93F4E583A3C6A2A9A470D81E77E1AF08
                                                                                                              SHA1:85E2D1B77C449481A92C090085EA99ACDB1EB04E
                                                                                                              SHA-256:7E1AC38EDE292F7811FF2788CA9D6761253021285A7D42A15B695EC8F805C8DE
                                                                                                              SHA-512:BDC03FD20DC5FCCB227D6358E365C206E38DB156963B71A6E271AEADC73D67F475B4F14F76FB9FB015CB5A5D9B8726DB425943F50ED4D0B927CA0EE90EBBE299
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://notes.hive.com/8205.642e2ef1dc6b72a7efda.js
                                                                                                              Preview:"use strict";(self.webpackChunkhive=self.webpackChunkhive||[]).push([[8205,4892],{88205:(e,n,t)=>{t.d(n,{Z:()=>k});var o=t(87462),i=t(4942),r=t(67294),a=t(45697),s=t.n(a),c=t(14892),u=t(68713),l=t(14023),f=t(67854);function m(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);n&&(o=o.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,o)}return t}function d(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?m(Object(t),!0).forEach((function(n){(0,i.Z)(e,n,t[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):m(Object(t)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(t,n))}))}return e}var h=function(e){var n=e.emoji,t=e.skin,o=e.set,i=e.data;return(0,c.getData)(n,t,o,i)},p=function(e){var n=h(e),t=n.sheet_x,o=n.sheet_y,i=100/(e.sheetColumns-1),r=100/(e.sheetRows-1);return"".concat(i*t,
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (4916), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):4916
                                                                                                              Entropy (8bit):5.838320226585108
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:4C1A5875E7068BE72098C8729690A22D
                                                                                                              SHA1:89B05697F5A47CBA177B618D427A9132E553DA22
                                                                                                              SHA-256:8C937CB2002C2E070B9860E2921143B26B505D76DBC9620707FB5CEE7D7DAF6F
                                                                                                              SHA-512:4AF39DA20DF1DA1612B5E5D6F00174EC08C6B56C00C1EB34D5CAFA0B4BFD2070F305FED666495C9644E26DA18DEBD980E61714820C5B61CA7E95232C02B5B8A0
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/879511572/?random=1728587960828&cv=11&fst=1728587960828&bg=ffffff&guid=ON&async=1&gtm=45be4a90v897794488za200zb77468828&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685~101836706&u_w=1280&u_h=1024&url=https%3A%2F%2Fnotes.hive.com%2F%3FworkspaceId%3Dkr3Aqn9Lc8FeMK9ca%26notebookId%3D9woJR3r4bJz9Thzka%26shareToken%3D6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152&hn=www.googleadservices.com&frm=0&tiba=Hive%20Notes&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1286145882.1728587953&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):5
                                                                                                              Entropy (8bit):1.5219280948873621
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                              SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                              SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                              SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://p.typekit.net/p.css?s=1&k=knr8lke&ht=tk&f=139.140.173.174.175.176.5474.5475.25136.25137&a=6684054&app=typekit&e=css
                                                                                                              Preview:/**/.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format, CFF, length 86056, version 0.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):86056
                                                                                                              Entropy (8bit):7.995920596032809
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:64A9FB004C32BEF6CFB9C7E9B3D54E6C
                                                                                                              SHA1:D845758FDAC4AD363FCFA3B92D9E0CCDBDCE3063
                                                                                                              SHA-256:30263DBFA088D1CF0E314FBB96AE085F312CA90B08DACBF1E4BD2111D9F7FB93
                                                                                                              SHA-512:A96BE4F702E41C5EAC9E71FA3A6733842F2F023E074D5390557CE622FFF0FEF72F6894BEC11D8C06C781C2684C4928A8026F6F263BC464D57B5D3DC981432CFC
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://use.typekit.net/af/705e94/00000000000000003b9b3062/27/d?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&fvd=n4&v=3
                                                                                                              Preview:wOFFOTTO..P(.......p........................BASE...X...F...Fe!].CFF ...D......NI..2.DYNA...$........cC.GDEF............g.j.GDYN.............Zy6GPOS...<..7...x.E.yLGSUB..0.......$..V.OS/2.......W...`....cmap..H....Q........head.......4...6...hhea.......!...$...chmtx..@....6...2...maxp...<..........P.name..............I.post..H........ ...6..............ideoromn..DFLT..cyrl..grek..latn...................Y......x.c`d```f..qq.d<..W.f..@.....'...s..f)`1..d`.......>x...j.0..?...`..nv5t5Zh.%n...M..%4..v.&&..,.$}.>..acO.....AZ66.K?..c..x....<C...x.].-....|.'..,<.....>...6...`.5w9~z..>.=....=..<x.K.7.{X.?<..c..6...Ym.d.p.`v(..b).Ifrk.#.S./.E..ZbE...J}''.Y'Y$.M....C...T..8K..{o.<...[]....L.R.......]....6.^.I.}98....H.pnu...J/.'g&.h.mG.x..4......A..s..A..3.r.BD..4.7.2...#.zP.}H..R.....;.Us-9.Q9!...l........x`...J..0..e.Kz..;..E..N...W..ggL.}...m.J...%...'.k.x3....2s.;....p..~H.....s...:...X.d.c....v.....1BVs.7$.....\.....x.c`f.c.........................l. .E...
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (5613), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):5613
                                                                                                              Entropy (8bit):5.495680462818651
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:55E4F40D8019F6C23CFA04A04ECC0020
                                                                                                              SHA1:9ABC2389A4F52C413BF952ABE353887F98140617
                                                                                                              SHA-256:9B49CF41A74423AE8AB5A0856CB3247F8162AE72F30293A52482AF7D8B55913B
                                                                                                              SHA-512:3667D7710FF4770955AFAF4355741BD0AABCAD55D25CD4A21532FD35D9C33EF1247B0B1993B0E11EC1B77528132D9937D54AB305BB3F5E5529FCF490A854205D
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:(()=>{"use strict";var e,a,r,c,t,d={},f={};function o(e){var a=f[e];if(void 0!==a)return a.exports;var r=f[e]={id:e,loaded:!1,exports:{}};return d[e].call(r.exports,r,r.exports,o),r.loaded=!0,r.exports}o.m=d,o.amdD=function(){throw new Error("define cannot be used indirect")},o.amdO={},e=[],o.O=(a,r,c,t)=>{if(!r){var d=1/0;for(i=0;i<e.length;i++){for(var[r,c,t]=e[i],f=!0,n=0;n<r.length;n++)(!1&t||d>=t)&&Object.keys(o.O).every((e=>o.O[e](r[n])))?r.splice(n--,1):(f=!1,t<d&&(d=t));if(f){e.splice(i--,1);var b=c();void 0!==b&&(a=b)}}return a}t=t||0;for(var i=e.length;i>0&&e[i-1][2]>t;i--)e[i]=e[i-1];e[i]=[r,c,t]},o.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return o.d(a,{a}),a},r=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,o.t=function(e,c){if(1&c&&(e=this(e)),8&c)return e;if("object"==typeof e&&e){if(4&c&&e.__esModule)return e;if(16&c&&"function"==typeof e.then)return e}var t=Object.create(null);o.r(t);var d={};a=a||[null,r({}),r([]),r(r)];for(var f=2&c&&e;"object
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):50523
                                                                                                              Entropy (8bit):5.297134171375771
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                              SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                              SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                              SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://bat.bing.com/bat.js
                                                                                                              Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (5479), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):5479
                                                                                                              Entropy (8bit):5.990822586206231
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:4AAF578DEC54A04C46954D0929016A44
                                                                                                              SHA1:A8ACD6D43B31C75309B67CC64BF80BC393DEBC19
                                                                                                              SHA-256:69E6B8AD4A4F68CD031FB09CB3E9E3082132743FA5110C56C1163F9B81E86BA7
                                                                                                              SHA-512:6E58A8E6EC2D56930E3BE0F2B31C17B85FDE703BD25B80B8CE3F60408DE7510B2CBBFCDD1B05F625776C76AED0BFD05C1D4BA3668369905D893F5A8BD9089762
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.googleadservices.com/pagead/conversion/879511572/?random=1728587955014&cv=11&fst=1728587955014&bg=ffffff&guid=ON&async=1&gtm=45be4a90v897794488z877468828za201zb77468828&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fnotes.hive.com%2F%3FworkspaceId%3Dkr3Aqn9Lc8FeMK9ca%26notebookId%3D9woJR3r4bJz9Thzka%26shareToken%3D6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152&label=dWGSCIjdlXUQlJCxowM&hn=www.googleadservices.com&frm=0&tiba=Hive%20Notes&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=1286145882.1728587953&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1150
                                                                                                              Entropy (8bit):3.986445981097553
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:01ECBAE4ED64DACBA05F5CF501E1D4AE
                                                                                                              SHA1:D51B866951E65D5D86D0AF6B30DF18CE13FE2737
                                                                                                              SHA-256:DCED8B7D3F3DF28251EA543EF7AED247D21EE0AD4E989388C6A0DD77A70BF99F
                                                                                                              SHA-512:3793FEC26BFF0DFEA8CF4729C3D23FBD87935ED8BF864ED8530D6F4AD5901EE29101D08A303B0D4513F25AA0CB03D0EA4F95698BD6813D771D78736736CF0534
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://notes.hive.com/favicon.ico
                                                                                                              Preview:............ .h.......(....... ..... .................................................................................................................................................................p...q...o..Un..\l..Il...h...g..Ie..\c..Rb...b...............r...b...q...p...n...l...k...h...g...e...c...b..zc...b...........r...a...q...p...n...l...j...h...g...e...c...b..zc...b...............p...q...p..Pn..Vl..Vj..Vi..Vg..Ve..Vc..Mb...b...........w...u..6s..[q..Yp..Vn..Vl..Vj..Vh..Vg..Ve..Vc..Va..Y_..Y^..)b...v..(u...s...q...p...n...l...j...h...g...e...c...a..._...]...]...v..(u...s...q...p...n...l...j...h...g...e...c...a..._...]...]...w...u..6s..[q..Yo..Vn..Vl..Vj..Vh..Vg..Ve..Vc..Va..Y_..Y^..)b...........p...q...p..Pn..Vl..Vj..Vh..Vg..Ve..Vc..Mb...b...............r...c...q...p...n...l...j...h...g...e...c...b..zc...b...........r...c...q...p...n...l...j...h...g...e...c...b..zc...b...............p...q...o..Un..[l..Zj..Zh..Zg..Ze..[c..Rb...c.....................................................
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (11450)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):395864
                                                                                                              Entropy (8bit):5.589801796259916
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:8DAD7974390D1F56EE971423E3733F6C
                                                                                                              SHA1:70CF057EC8F094E4BCD3CC57245B1307A6B8FE10
                                                                                                              SHA-256:A525EABCCB5C6B87D2714C675A4512EA4721564F1A00302D5E42A15BD3B06E6A
                                                                                                              SHA-512:73EFFC8A99EFBD7128AC8DB50CF93E7FD2B5235348520136FFC33E47F14795CFA4A0E6A7E8F52595DA6D77BFFFA1BA4F3212D2A11486E97847B9E66D8DD8CEC5
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=AW-879511572&l=dataLayer&cx=c
                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":31,"vtp_instanceDestinationId":"AW-879511572","tag_id":22},{"function":"__ogt_ga_send","priority":21,"vtp_value":true,"tag_id":12},{"function":"__ogt_1p_data_v2","priority":21,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_po
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (971), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):971
                                                                                                              Entropy (8bit):5.2150630597094905
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:E3FCDBE538D594C0A56C1CF0080F9289
                                                                                                              SHA1:2D0C24664447351C9B7F8FCCDC34539CFE3F759D
                                                                                                              SHA-256:BE5F7F19E9EED5DB5D7A6DEC9F1636A51E6149922B328174FCCCD32646C644DE
                                                                                                              SHA-512:28CAF520FA9DF14498A76BF0AFDC15ECD42BFBF40EE421608D9E501A0B104F9815894B875AEBC1952E0BE7FD824484BACA6B462D73ED73C2B3E357DA35EC8E83
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:"use strict";(self.webpackChunkhive=self.webpackChunkhive||[]).push([[2912],{52912:(e,r,t)=>{t.r(r),t.d(r,{default:()=>i});var n=t(4942),o=(t(67294),t(57232)),c=t(88205),p=t(14023),u=t(67854);function s(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function f(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?s(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):s(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnPropertyDescriptor(t,r))}))}return e}var a=function e(r){for(var t in e.defaultProps)null==r[t]&&null!=e.defaultProps[t]&&(r[t]=e.defaultProps[t]);return(0,c.Z)(f({},r))};a.propTypes=p.A,a.defaultProps=f({},u._,{data:o});const i=a}}]);
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 859947
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):186861
                                                                                                              Entropy (8bit):7.998289879503134
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:40F3BFC338AF09095FDD144CC816CFFF
                                                                                                              SHA1:7552815761CEEDCD32A5D8D94116E6224F836902
                                                                                                              SHA-256:734D276F57DCA3F9E3987BDB3C1E4F9A5CBE31E1A9927A6404C3D9A46F2CB9EA
                                                                                                              SHA-512:CB3BFE59B2DC97C0405FB06632CD94F397BF78624F996174600BEB1AC44D4A71F1463BB1864B1C46E699F38C3ED240E003B09E7A738B2222159843EE8051EFBC
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://js.intercomcdn.com/frame.f6969cab.js
                                                                                                              Preview:...........yw.F.7....0g........X...U.g.y.8.;...W."!.1...(K6..._5vB.....E..........<.....L..5....x9.M..q.S."I..y<I.3?.~|...p...?...cg.fi......g..>J.;oW..Z.=........Tn/...L......Y<.'.gr.Z=%C_.8.-Gg.>w.."....]$.x9..%B.yH^\.NFK..yB..Mk.^.....=....|jM.Ig.g.......3k..e'+2M.....l.n..S.u6....lp9N..i}....?...r8.]Y........o.:||....'.=...o[v.N..X.\.W..b.4s...?'.%.m.;k{...l....K'ys1./..3J..vyr.....xN.6..z/".E`{n.....g/.v...*...4{.B/.....y..^x.WTU.*~...Zx...-.y....v..._.......^.A.. fo..i.."7}.....v ....8.P.FZ.f,I>...~..wJI7pm?pM..2..P.;.i%gq..y=a..*.5.{.HI..A`^...<.<.'....|.RH...{f..yU~(}M..^...]....U]........ .J.*.#j..GH@.4.a^...G.h*.x...Y..h.Td...5...%..3.8^.W...$...K.P./..M...]_.....4.T.M.!M..[...[xi..q.U|....4..v..b....o:|..~.c1H.G{JF..^...LK.|V<W..-..|...(W....Y..b....0L.q1.^......E...B...fq....H.R.Q..*.....(...0/!...H..X.m...m.5f./....e.....a.VD.[..}3..._.U@.6....=.g..".{.P..:.. ..#.0.MF.$...&.v.Fu>&..tvL....l7y..u'......l..3./.S
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (64952)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):72639
                                                                                                              Entropy (8bit):5.410933657641351
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:6545267852E99C31DFB5EA3E44BE3595
                                                                                                              SHA1:1A691C856D02BB1CE2293E5D8DC2F7A2CCB68D81
                                                                                                              SHA-256:F157DAA9568B7B36609C593D90C3EF6AC37633E29CAACF261CE57857372CCF4A
                                                                                                              SHA-512:FEC739FDAA4E8F9055E92351E8FF7CB117EE60946FE62B371E5F990278252EDCC82FF5B6429DFA7012D0D5ECE4340FB73F816FB9B60189487BE0460E80D33429
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://js.hs-banner.com/v2/1833967/banner.js
                                                                                                              Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hive.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.hiveteams.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(){var e=[,function(e,t){var n;function o(){var e,t;t=arguments[0]||{};this.config={};this.config.elements=t.elements?t.elements:[];this.config.attributes=t.attributes?t.attributes:{};this.config.attributes[o.ALL]=this.config.attributes[o.ALL]?this.config.attributes[o.ALL]:[];this.config.allow_comments=!!t.allow_comments&&t.allow_comments;this.allowed_elements={};this.config.protocols=t.protocols?t.proto
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3516
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1554
                                                                                                              Entropy (8bit):7.878698127330802
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:823E9D07D62B7FD23C90CCE41176370A
                                                                                                              SHA1:A01A2A4F1ECC483A0374F2837CCBB8A609567FEC
                                                                                                              SHA-256:F88BAC52AA97132DF7ABFCFF072545AC6729CA75DF234B5B5F129099522FBCDF
                                                                                                              SHA-512:BEC4EA1FA52B173A53F58D0C634D5F747DF19B85DEB1C8ADC3DD1BAE05C211B4EF7752B029940C070ED1C08EFBCCC6BBA91E73F97F71E6AE77BD46B513543DC4
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:...........W{o#5...O.5R.......3'.....(...BT9...e.]loKH..3..lJ*..R.g...<~.16.of.V...yx...0.T4ccc.\:.Ln...P..|...OO.g.....Sx.>^<.R^y6....|...\mrY...8.F.B.l.h.V...D.k.x...p.U...v..Fx....(..t.2.y8..:.K5.O..^f`/.j.|.yl..%sq...$...!....J.......pa#..e<.&....FKY.~.i....u2%?\dlT..e...M.0ssU..P.F%.j..<....2...6L..@..6\...v.~`$.>4..#.....\w6.o.K..3....N0~.S..vz..H.Pv...#..Y.1.~.W.)-}...sq|,Nc...Fz..A...P.9R.J.j........{l(.f..z......W.....R[3..M.NE+.l...N.Mu.m.WX....Jft.W..VA..(,#...M.....oo...4....j[....^d0A..&..+........#E./...z.g.Q.+C~....?.......+0YY...!O..X...6....Z...q7.].N....V1.!...#.2..(}LR..G1..).F.'w'.65.l.K....Y..9.....n.C.....F..E.[?...u\vA.q...!.L.='...e.ET...Q...j.}.b..Hd....!\oU..W...../.L3...:....V..6..B1V...go`Q...}n....p1..Q".A... ....Y*@<........!.e;$..c..Y..H.R..0.g..+&NZ..[ZO.(+=D.r..i.6...^.6,.oS..,7.>.<;{........?.6D?Y.|.b..V.x.xO.{] ].....)..8....k.../......e./t.Y.+.i.!/j.........{~.#...y.......,U......K...x+p.V..5..#..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (9217)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):231864
                                                                                                              Entropy (8bit):5.458039173946496
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                              SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                              SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                              SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):3856
                                                                                                              Entropy (8bit):5.010148184413986
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:4F3332558AE0D5F1D0363EBC821F5141
                                                                                                              SHA1:3F5A840DF2CF85C9EE6AA2B3307BC32FF0C55588
                                                                                                              SHA-256:21995CD488A3D472B880C5A384B8BA3B5CF147C2D07C89FE58D225183DE69C36
                                                                                                              SHA-512:F9FC8A8942D9E51B125EB15F7B226D9C2F28DDD8D2877222083320CE5D4087EE5D6C0365CA89CE899AE11D4DDC8DD1AD400B97BCF043DB44DC4F6307811FC151
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:{"integrations":{"Intercom":{"activator":"#IntercomMessenger, .no-needed-vendor span a, .js-intercom","appId":"vtm2g98w","collectContext":true,"mobileApiKey":"","richLinkProperties":[],"versionSettings":{"version":"3.1.0","componentTypes":["browser","ios","android","server"]},"type":"browser","bundlingStatus":"bundled"},"FullStory":{"debug":false,"org":"1NRT","versionSettings":{"version":"3.1.0","componentTypes":["browser"]},"type":"browser","bundlingStatus":"bundled"},"HubSpot":{"enableEuropeanDataCenter":false,"loadFormsSdk":false,"portalId":"1833967","versionSettings":{"version":"2.2.4","componentTypes":["browser","server"]},"type":"browser","bundlingStatus":"bundled"},"Twitter Ads":{"events":{},"identifier":"productId","page":"nv9ck","universalTagPixelId":"","versionSettings":{"version":"2.5.2","componentTypes":["browser"]},"type":"browser","bundlingStatus":"bundled"},"Facebook Pixel":{"automaticConfiguration":true,"contentTypes":{},"initWithExistingTraits":false,"legacyEvents":{},
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3759
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1670
                                                                                                              Entropy (8bit):7.876275792122553
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:15D3EC14A17E233A1D9099BA7CE0B48D
                                                                                                              SHA1:18AE79AC2A05205A277EAC688D67961C48FA7206
                                                                                                              SHA-256:DB9BB2B449B0C3CBC650680EE51DDCAC0C5941E9EF4D9B8628CCE258BE7BA51B
                                                                                                              SHA-512:68DB6802D000EB4C6A9F688F1FD7253AE19BB5E2E225E1D91E7B67F49921ADC1BB61EE73DC8CB4348774BC11514D0E9A131FACB94EC5D6CE5D84B3330CFDBAF6
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.segment.com/next-integrations/integrations/heap/2.1.2/heap.dynamic.js.gz
                                                                                                              Preview:...........Vm..6..._!....2...........K.4.....%..V&......;.^,.Y .a...p^..G....>..^.$*.,.X..S.....Vv.Y....z..%...+...m...*^.^}O.l.-.G..j^....k.{M.G...W.....s..b.......r...}.&2....t...>...y....ei.,o+Z..q.eys.9..2#.W."w.2.i....r..Q.bt%....%..$.)....[..p.&.`....DRE9.*.91....d,.?.4..d..Z..Rl...C..e.#.,....=..>.S..........A...ne....S.d.2b.d.../.[..U....L.U..M..i.>@.>..JR[.2..=.N......$.9..,..#vh.f.W/...H...b.)..5...4..V.8.l..[. .....t..C....^(.X..D....U......NwL.Ns.iD.Q..G.>p.=......XK%.....P.N..*...o.[..7...o\.V..'..^G........R.?8#..w.I..n..%.........R..&O.....vl..d.....2O..U....|..>Bb../.i..U1..$.....P.......RuYb.....S.+....K._z.}..W...............i.g..\x.(....0.vA.........t..?..m.J;.......v9....O..N_..c.*...^G..88.b..>.U..?.X..{.w.~.._....j.)....v...IEm......5`Q}B..0.*.......0.....1.u...~..,..".!..\.`.P.}..S........-=...G.4..F......o.@...}.A[.=n0..S.nJ..%\..u.l........=........Y<.....+^..-.f:}.S...p..|.4.....>....w.fp.j....2...Z~.D.2_g>.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 5144
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2166
                                                                                                              Entropy (8bit):7.902133163683066
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:5AB49A383E9CF7B93C013D369B1B30F7
                                                                                                              SHA1:569D08750514304A284A442EEB4CB46293DFFE08
                                                                                                              SHA-256:13321B9D33703F69556E6EF94305DB65CC439985880B175E065701C510173A64
                                                                                                              SHA-512:AED6C69DF2F7338ADE136ED559061B1EB753B2A36207A082566D9E9FC789FDFC6C6660772C9B31BCF83481BA86904BF1863ABCB31A7BA81B5AB142CD2D0E4AAB
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.segment.com/next-integrations/integrations/fullstory/3.1.0/fullstory.dynamic.js.gz
                                                                                                              Preview:...........X{o.....>...d.LSRrO.a.j\..I.......%3Y....W'.w...V......%..y.f.;m2{7=^.y.u._T.g=...6A-....?.....R.Z.'.?...o.|.c.,S.g....3...lrw(..rQ.4)..Io.s*...*z...i.-}H6..../..g.z.i&...g,......l.r1d.1.M.3.se..v...$Z.i>con>.4...`.P.V.7w..ra.S...2...v.g.............1.....M/M.Jd....a.f".?I.P....j.h,M....E..M&..|........~.v./..k..L`..Sg.......~.f..!.o4.g...H.4.0S9.......|@.|.l..<.E.S...).%,.M5........1..-.b....p.<...Xc0..:.&..p.....T....b..h....f.m...)..4...Z..x..m....D`....g{...3`...L....fj..j"..6.+..M.. |...l.-.s..%...3r$0=.w.^...~y...i...\..Oi|H. Xy.....\.m.b&..5Y.v4.........s.B.....WM...N..Sb.*".;.~...;M;.*..q.S2(j........)..#.#.<.C.W..p.g. ...srHZ..:..D..9.^....D[~....Zm......2.8.....Z...};~..`.K1".x.)Tg.BR.~.. ..(.!..R.H{.n..~.......R.}..."D..[Y.Rt.L&.P.'............!q........x\...stJ.....k.......()..a.!.'...J>...H..q.....`.q}...O.."4. <%W..kl=$..uK...F.nJ...k....]..[.T........_@./...<M...........(..S..S..P1....g>..._...]*.m.....*[.].....~
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (11450)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):395887
                                                                                                              Entropy (8bit):5.589947150477324
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:210936A23230A8C74880BC7545DAC3BC
                                                                                                              SHA1:1C0C02F07800610368F81AEAE2AD0BD18F5283B3
                                                                                                              SHA-256:F7F3CB25A18D5722148EB948403FA758D49F2DBC8C24341B12F435D8B171F7D8
                                                                                                              SHA-512:EED09CB137903E0B3399922445226D6655DFF28A0CAC2BE65814A841465402CF73659EEDF7CC6D073BDDDD1F5E1C4E2F9AEF0E7B2FE9392224BE984AA57ECB00
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-879511572&l=dataLayer&cx=c
                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":31,"vtp_instanceDestinationId":"AW-879511572","tag_id":22},{"function":"__ogt_ga_send","priority":21,"vtp_value":true,"tag_id":12},{"function":"__ogt_1p_data_v2","priority":21,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_po
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 77210
                                                                                                              Category:dropped
                                                                                                              Size (bytes):25514
                                                                                                              Entropy (8bit):7.992649234507766
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:
                                                                                                              MD5:893D4181876953A597E85FBF17B64078
                                                                                                              SHA1:135374B5D754DF7A176B8C8560D10509231F1311
                                                                                                              SHA-256:86D4404B195BFBC2323013F3267F1CA84BBE61396FD85FB0C103B84D992267BB
                                                                                                              SHA-512:66D32E6D64E55D84DF568874D3AAAEC0FA7AF160BE620B463B31F5B92FBD2C4311853562F7924489BBA47DBD0783B780DF884949A02237AB15774ECE100DAA93
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:...........}.{.F.._... jA..8``..#q....N2C1.D6%D....d....../.......|..lt7......U).eU......\..ky.L..O.W.E.U.......^..'A.\...x|..W_M........*.Vi...."..Y8.X.+.`].jUd....UR..8..}u.n rx..G....................yVV.$.O......5..q...<Y-..0."..4^....)..d5(.2....dz..U.x.u.g...J...... .E..(..xO..,...0....&.....qu...|...}..._.~.. ......u.C_.C.2UsLTa.%.2....q6....[Ew...=s....M\.8.7...i.^%..,ad._.*..<.f/...@.........V.....t.w........E:.~*..a.P..QS)k.O+..`.S.y....I...v.&s..'..!4[v..C..\...&.K..$H.w..Ex."\.g......"]..lp*......\'. Y.2...R\..B...5wW..C.(e...........,.../....a.#.C;.;..@$.J.y .......`)Do.e!.E>.e..Jf.....*<....... .k....G.......U..5...n.b.s....L.2....Ng....]2.Q.?qo.8..e.F..d]..x..i....E^...;{b...t.A....^....S...L..oNKY\.b..........@.uZ..V.!...BA.W.<.2.....I...x+../,.R..M48..3.'9.z....g...n....Z./..B.....I..?.O.c.dG.p...l..>O.VEr....xe.H...... <.........@oz8._f...U..D..C....ve....`.0F.4...).+..?YU.<],......].....&b...Z..'>.@.ev.C./.........(e0...S8.0.7K.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65502)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):119996
                                                                                                              Entropy (8bit):5.408604337241706
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:78881BE973FED1D8045930BCC3FA84E7
                                                                                                              SHA1:A24F623F0217C6449892313AA2BF5D925B49ADAC
                                                                                                              SHA-256:10CC7DDBEE1D45910F5F121F5BBD72A33758AAFA559A2B9ED0F13447388517E8
                                                                                                              SHA-512:8998FB07D7885E3BD6A52B64F80DD87FC2F277E96785BAF8D162AB5A7AFDA54581A2C2C295CF7950C8C4A2178C60AB5D81CF5EF0A8921A758D46E23098A02365
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://cdn.heapanalytics.com/js/heap-406380293.js
                                                                                                              Preview://@preserve v4.23.4+909c7e95e5fc3.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){'undefined'!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:'Module'}),Object.defineProperty(e,'__esModule',{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&'object'==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,'default',{enumerable:!0,value:e}),2&t&&'string'!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?function t(){return e.default}:function t(){return e};return r.d(t,'a',t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/js/",r(r.s=15)}([function(e,t,r){"use strict";var n,i,o;Object
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):571222
                                                                                                              Entropy (8bit):4.9521132601078
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:38FA162210A9092A4256A3AD0BC5DE30
                                                                                                              SHA1:67200C46D7C8199ECC7FCF4355E0DB3F106E4142
                                                                                                              SHA-256:1F9260C7A4A8A0418A7F0D83770F7A43006D885C889E5138619F01FE7A94045F
                                                                                                              SHA-512:B8E9FAA0D08888ABB0788B95FCA9E2AD260458B75AA78FF3CD17DA74FAB62A0B46C5C9A61CFF3E71226A000C229C192C0AB52ED62F2ABBB5B2C0351276973D72
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:"use strict";(self.webpackChunkhive=self.webpackChunkhive||[]).push([[7232],{57232:e=>{e.exports=JSON.parse('{"compressed":true,"categories":[{"id":"people","name":"Smileys & People","emojis":["grinning","smiley","smile","grin","laughing","sweat_smile","rolling_on_the_floor_laughing","joy","slightly_smiling_face","upside_down_face","wink","blush","innocent","smiling_face_with_3_hearts","heart_eyes","star-struck","kissing_heart","kissing","relaxed","kissing_closed_eyes","kissing_smiling_eyes","yum","stuck_out_tongue","stuck_out_tongue_winking_eye","zany_face","stuck_out_tongue_closed_eyes","money_mouth_face","hugging_face","face_with_hand_over_mouth","shushing_face","thinking_face","zipper_mouth_face","face_with_raised_eyebrow","neutral_face","expressionless","no_mouth","smirk","unamused","face_with_rolling_eyes","grimacing","lying_face","relieved","pensive","sleepy","drooling_face","sleeping","mask","face_with_thermometer","face_with_head_bandage","nauseated_face","face_vomiting","snee
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38292)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):4550941
                                                                                                              Entropy (8bit):5.47735997970318
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:766DA3FDCD5FB0E145688007875628ED
                                                                                                              SHA1:7B0A18CAAE4F493CCB914AC1651F9CF18FA40220
                                                                                                              SHA-256:26B6AE6B3457C824B89194F5ED210C69460F54BE9F8D71EB685C6E48CDAC4BBB
                                                                                                              SHA-512:1C8B7016A9777C3658A59659453F2A38E65AE43BC371A08CA139CFE53BD908C59C4E9AC3AF48EDACAF673860B1ACE2D36CBFADE5484B5524703866838FFBCC89
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://notes.hive.com/main.df0954c2240c5bf3f055.js
                                                                                                              Preview:/*! For license information please see main.df0954c2240c5bf3f055.js.LICENSE.txt */.(self.webpackChunkhive=self.webpackChunkhive||[]).push([[179],{32492:e=>{function t(e){return Promise.resolve().then((()=>{var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}))}t.keys=()=>[],t.resolve=t,t.id=32492,e.exports=t},46082:(e,t,n)=>{"use strict";n(94301);var r=n(67294),o=n(73935),a=n(64316),i=n(37703),l=n(89532),c=n(94184),s=n.n(c),d=n(51577),u=n(42384),p=n(63329),m=n(64586),f=n(7667),h=n.n(f),g=n(10874),y=n(25108);function b(e){return b="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},b(e)}function v(){v=function(){return t};var e,t={},n=Object.prototype,r=n.hasOwnProperty,o=Object.defineProperty||function(e,t,n){e[t]=n.value},a="function"==typeof Symbol?Symbol:{},i=a.iterator||"@@iterator",l=a.asyncIterator||"@@as
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65445)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):6736122
                                                                                                              Entropy (8bit):5.681633752194235
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:95C36E5390F47EB9A370BBB58152F855
                                                                                                              SHA1:9E4E6EA4B7323E6969E1C3F6277FE7127178D7A1
                                                                                                              SHA-256:B0AECEDAD0FF5D67F733884557FB32B8FFD3EE4AB100B151F6AE9167146551D1
                                                                                                              SHA-512:02B6C59E9CC5C5611304EF5668389E06A00D39952DCBE0C9FA17C5A422EB80A6039B4D865A9D89FD62FFD85E18040EE4623CCD1C3B315C4CAAF4AA5D748CFB3A
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:/*! For license information please see 2731.947301438a3969b9ff55.js.LICENSE.txt */.(self.webpackChunkhive=self.webpackChunkhive||[]).push([[2731],{22774:function(e,t,n){"use strict";var r=this&&this.__spreadArray||function(e,t,n){if(n||2===arguments.length)for(var r,o=0,i=t.length;o<i;o++)!r&&o in t||(r||(r=Array.prototype.slice.call(t,0,o)),r[o]=t[o]);return e.concat(r||Array.prototype.slice.call(t))};Object.defineProperty(t,"__esModule",{value:!0});var o=n(49018);t.default=function(e,t,n,i,a){return r(r(r([{ownerIds:e},{sharingType:"custom",sharingWith:e}],t?[]:[{sharingType:"everyone"}],!0),a?[{sharingType:"me"},{sharingType:"custom"}]:[],!0),[{"permissions.access":o.ACCESS_PERMISSIONS.PUBLIC},{"permissions.applyTemplate":o.APPLY_TEMPLATE_PERMISSIONS.ALL}],!1)}},5405:(e,t,n)=>{"use strict";var r=n(49018);t.Z=function(e){return void 0===e&&(e=[]),Array.isArray(e)?e.reduce((function(e,t){var n;if(!(null===(n=null==t?void 0:t.conditions)||void 0===n?void 0:n.length))return e;var o="$an
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text, with very long lines (598), with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1102
                                                                                                              Entropy (8bit):5.832881622037341
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:6886DEEDAE2DC72AD6DC19366E8086C9
                                                                                                              SHA1:0CBCB58A9FC98314E38F89F75FB3C11CB0F1D243
                                                                                                              SHA-256:622551F29726F9934F4058239A00CD238FF5E5D18C355F1AB048CE74D9C0C886
                                                                                                              SHA-512:F2A2D3C1F388AC2503001672EDF2FD52AF8DD5827963E1815EC617C6636EBA63702EDED0CF7B0FAC57B570BE236CF258C42E62412F5C1177FDD08EB17C849ABF
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              Preview:....<!DOCTYPE html>....<html xmlns="http://www.w3.org/1999/xhtml">..<head><title>....</title></head>..<body>.. <form method="post" action="./?pageTitle=Hive+Notes&amp;transactionKey=e794c5ff-bf6c-492d-8354-6d840078219e&amp;scriptv=https%3a%2f%2fhiveteams.referralrock.com%2fReferralSdk%2freferral.js%3freferrer%3dhttps%253A%252F%252Fnotes.hive.com%252F&amp;sourceURL=https%3a%2f%2fnotes.hive.com%2f%3fworkspaceId%3dkr3Aqn9Lc8FeMK9ca%26notebookId%3d9woJR3r4bJz9Thzka%26shareToken%3d6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152&amp;workspaceId=kr3Aqn9Lc8FeMK9ca&amp;notebookId=9woJR3r4bJz9Thzka&amp;shareToken=6689549e3fef68b37161a764f0513cfa40edcac4d30cd3ab4fdae634125b9152" id="form1">..<div class="aspNetHidden">..<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="wLvVNs7q9h1a0CrLJaAqMmJpD8+2xjNQyySGirk/Ey+zecsx/Q5mAcbbE9s/yG96XoHpKMq6yT21UdtDO9zEZoQImDJssGLE4CiS964cCArjQPRs" />..</div>....<div class="aspNetHidden">.....<input type="hidden" name="__VIEWSTATEG
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3073
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1511
                                                                                                              Entropy (8bit):7.871668595590357
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:
                                                                                                              MD5:181D7E2AF8AB094EB3AC278386201D00
                                                                                                              SHA1:096E7955843AB227CD28B96E3A0333A04DE2946F
                                                                                                              SHA-256:09661B6185C3F62B34CA3B66992609962ACC1840B3CB7BFBA8F36F7A89B73AAD
                                                                                                              SHA-512:EF84FFCD9506285AC1CFAD5B819B8EB188CEB6AC3A78734213462CC5E3C8640F55D7409510D3462AD49F04D2E12FD46E38ABA73AB6183684BB1AA2AB272D7F0A
                                                                                                              Malicious:false
                                                                                                              Reputation:unknown
                                                                                                              URL:https://js.intercomcdn.com/sentry.f3704802.js
                                                                                                              Preview:...........V.S.6..W.w..7#.$........ZV..]..S..DE.\I&.R..{r.@.t.......=....:#..O#.2#3....OKu'...t>.l..c~.z.)&Ei......A.S.88l....R1'.. Q.....H.!<R.r....)..,..+...U."..g......d.o\%.-;x.D94T.B..Ex^%RO..h..;....Z:.-.aU.......Nz..~..<......?v...8.x...8a.z.F~Y... ....v..Dz...!.dx<.;h O.I..7..../.sa!..&=^..L:....)........K.f~....&...H4.]....9...".7.,...A..u...U...0>.L...,.@..E.h,.D.4...[....-$....jI6,..RgT.....M....o....\.V.@6.4y{.9...........RJ..N....-.P|.S.(>}t..PB?.j........Z- .~.9.UaL..7...{t....W..}.....o.;]...eWD..$.K....h.......TH.a.....h.....:.J...T.U\.........>..."H...~K.c.....6F.....;....U..~4...1......3.T..gD..M...} ..../u.{0.c...i.a>..6...i....i.k."r..vE.....B.ul...u.....ANC.4..dh........$...Z..Y.=....!...^...:G....Q.x.q.9.gXgP..h....D..&L..4.y!....O..*..].i.7{S...k.v.v.%........{.S..w.N..]J|J.Di.5.{...~Qz.^.d.l...,...V...k.{..|4...^.R=....K....X........f....`......h....a..&..R.4...^....o0c.}.&A.....G.ri3.C}...l.).;.@J...pP.p....^.Co.
                                                                                                              No static file info