Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ecards.heart.org/student/eCards?type=1&cid=D873BFFB-282E-4CFE-B748-FCF7ABBEAA35

Overview

General Information

Sample URL:https://ecards.heart.org/student/eCards?type=1&cid=D873BFFB-282E-4CFE-B748-FCF7ABBEAA35
Analysis ID:1542044

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=2016,i,16014585862728704156,10493173122159525567,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ecards.heart.org/student/eCards?type=1&cid=D873BFFB-282E-4CFE-B748-FCF7ABBEAA35" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://ecards.heart.org/student/eCards?type=1&cid=D873BFFB-282E-4CFE-B748-FCF7ABBEAA35HTTP Parser: No <meta name="author".. found
Source: https://ecards.heart.org/student/eCards?type=1&cid=D873BFFB-282E-4CFE-B748-FCF7ABBEAA35HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49840 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.17:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.132:443 -> 192.168.2.17:49844 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 18MB later: 28MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: global trafficDNS traffic detected: DNS query: ecards.heart.org
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: static.heart.org
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49840 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.17:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.132:443 -> 192.168.2.17:49844 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/74@30/280
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=2016,i,16014585862728704156,10493173122159525567,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ecards.heart.org/student/eCards?type=1&cid=D873BFFB-282E-4CFE-B748-FCF7ABBEAA35"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=2016,i,16014585862728704156,10493173122159525567,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s3.amazonaws.com
3.5.2.20
truefalse
    unknown
    cdnjs.cloudflare.com
    104.17.24.14
    truefalse
      unknown
      d3omqoiyrg196i.cloudfront.net
      13.35.58.118
      truefalse
        unknown
        maxcdn.bootstrapcdn.com
        104.18.11.207
        truefalse
          unknown
          www.google.com
          142.250.185.164
          truefalse
            unknown
            unpkg.com
            104.17.245.203
            truefalse
              unknown
              cdn.cookielaw.org
              104.18.87.42
              truefalse
                unknown
                static.heart.org
                unknown
                unknownfalse
                  unknown
                  ecards.heart.org
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://ecards.heart.org/student/eCards?type=1&cid=D873BFFB-282E-4CFE-B748-FCF7ABBEAA35false
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      216.58.206.74
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.185.227
                      unknownUnited States
                      15169GOOGLEUSfalse
                      48.216.149.35
                      unknownUnited States
                      2686ATGS-MMD-ASUSfalse
                      104.17.245.203
                      unpkg.comUnited States
                      13335CLOUDFLARENETUSfalse
                      142.250.185.164
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      142.250.74.195
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.186.78
                      unknownUnited States
                      15169GOOGLEUSfalse
                      104.17.24.14
                      cdnjs.cloudflare.comUnited States
                      13335CLOUDFLARENETUSfalse
                      104.18.87.42
                      cdn.cookielaw.orgUnited States
                      13335CLOUDFLARENETUSfalse
                      1.1.1.1
                      unknownAustralia
                      13335CLOUDFLARENETUSfalse
                      3.5.2.20
                      s3.amazonaws.comUnited States
                      14618AMAZON-AESUSfalse
                      172.217.16.206
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.185.234
                      unknownUnited States
                      15169GOOGLEUSfalse
                      52.216.215.40
                      unknownUnited States
                      16509AMAZON-02USfalse
                      216.58.206.42
                      unknownUnited States
                      15169GOOGLEUSfalse
                      104.18.11.207
                      maxcdn.bootstrapcdn.comUnited States
                      13335CLOUDFLARENETUSfalse
                      13.35.58.118
                      d3omqoiyrg196i.cloudfront.netUnited States
                      16509AMAZON-02USfalse
                      64.233.167.84
                      unknownUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      142.250.185.195
                      unknownUnited States
                      15169GOOGLEUSfalse
                      13.35.58.110
                      unknownUnited States
                      16509AMAZON-02USfalse
                      104.18.86.42
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      104.17.25.14
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      142.250.184.234
                      unknownUnited States
                      15169GOOGLEUSfalse
                      IP
                      192.168.2.17
                      192.168.2.4
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1542044
                      Start date and time:2024-10-25 13:56:40 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                      Sample URL:https://ecards.heart.org/student/eCards?type=1&cid=D873BFFB-282E-4CFE-B748-FCF7ABBEAA35
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:20
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      Analysis Mode:stream
                      Analysis stop reason:Timeout
                      Detection:CLEAN
                      Classification:clean0.win@17/74@30/280
                      • Exclude process from analysis (whitelisted): TextInputHost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.186.78, 64.233.167.84
                      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                      • Not all processes where analyzed, report is missing behavior information
                      • VT rate limit hit for: https://ecards.heart.org/student/eCards?type=1&cid=D873BFFB-282E-4CFE-B748-FCF7ABBEAA35
                      InputOutput
                      URL: https://ecards.heart.org/student/eCards?type=1&cid=D873BFFB-282E-4CFE-B748-FCF7ABBEAA35 Model: claude-3-haiku-20240307
                      ```json
                      {
                        "contains_trigger_text": true,
                        "trigger_text": "Claim Your eCard",
                        "prominent_button_name": "unknown",
                        "text_input_field_labels": [
                          "FIRST NAME",
                          "LAST NAME",
                          "EMAIL",
                          "MOBILE PHONE",
                          "SECURITY QUESTION",
                          "SECURITY ANSWER"
                        ],
                        "pdf_icon_visible": false,
                        "has_visible_captcha": true,
                        "has_urgent_text": false,
                        "has_visible_qrcode": false
                      }
                      URL: https://ecards.heart.org/student/eCards?type=1&cid=D873BFFB-282E-4CFE-B748-FCF7ABBEAA35 Model: claude-3-haiku-20240307
                      ```json
                      {
                        "contains_trigger_text": true,
                        "trigger_text": "Claim Your eCard",
                        "prominent_button_name": "unknown",
                        "text_input_field_labels": [
                          "FIRST NAME",
                          "LAST NAME",
                          "EMAIL",
                          "MOBILE PHONE",
                          "SECURITY QUESTION",
                          "SECURITY ANSWER"
                        ],
                        "pdf_icon_visible": false,
                        "has_visible_captcha": true,
                        "has_urgent_text": false,
                        "has_visible_qrcode": false
                      }
                      URL: https://ecards.heart.org/student/eCards?type=1&cid=D873BFFB-282E-4CFE-B748-FCF7ABBEAA35 Model: claude-3-haiku-20240307
                      ```json
                      {
                        "brands": [
                          "American Heart Association",
                          "CPR & First Aid",
                          "Emergency Cardiovascular Care"
                        ]
                      }
                      URL: https://ecards.heart.org/student/eCards?type=1&cid=D873BFFB-282E-4CFE-B748-FCF7ABBEAA35 Model: claude-3-haiku-20240307
                      ```json
                      {
                        "brands": [
                          "American Heart Association"
                        ]
                      }
                      URL: https://ecards.heart.org/student/eCards?type=1&cid=D873BFFB-282E-4CFE-B748-FCF7ABBEAA35 Model: gpt-4o
                      ```json{  "legit_domain": "heart.org",  "classification": "wellknown",  "reasons": [    "The domain 'heart.org' is fully matching with the legitimate domain associated with the American Heart Association.",    "The American Heart Association is a well-known brand.",    "The URL 'ecards.heart.org' uses a subdomain 'ecards', which is common for legitimate sites to organize their services.",    "No suspicious elements such as misspellings or unusual domain extensions are present in the URL."  ],  "riskscore": 1}
                      URL: ecards.heart.org
                                  Brands: American Heart Association
                                  Input Fields: FIRST NAME, LAST NAME, EMAIL, MOBILE PHONE, SECURITY QUESTION, SECURITY ANSWER
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 10:57:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.993903970124396
                      Encrypted:false
                      SSDEEP:
                      MD5:0D3A1002E0C99414A8905E8A8E6070DA
                      SHA1:CA794E8109B630746B749E3590D29EAC01854D96
                      SHA-256:9E3D816F0024ECFE4D716F7369E663F87B41143E76DF1ED4A24773B1ABE31D53
                      SHA-512:0567A533890FDAB3DF6A4B60D216AFFC45E5AF1D5AD9C608AD0BC98D01DC893B40DC05BBFAD071A185DD0EA176D7799E6B9C8EEDAB03E2A8CE1D2BF377FF9F3D
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,....."...&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY._....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY(_....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY(_....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY(_...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY*_...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............z.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 10:57:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):4.007730989418371
                      Encrypted:false
                      SSDEEP:
                      MD5:06F58B76BE8322CE9FDC77DB2894583E
                      SHA1:8D47F4ED0F60979A864B208D467D7ADC30B4F11A
                      SHA-256:9EFA2A9F54F58C4BD9BE1EDAA9060BD4556F81361B6C5C73EE4BB02480CE1AF2
                      SHA-512:C69FCD50D29CE84B93270E4E1A80AB23601C47163EDB5DAE6215991D1A9AA3943AA8F8A7DE1EB813D7DEC4C1CF320479287547B60F33A47E289E89562628E9B1
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,........&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY._....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY(_....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY(_....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY(_...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY*_...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............z.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 10:57:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):4.008652245142218
                      Encrypted:false
                      SSDEEP:
                      MD5:304B884CF283482F91A90B8F0433F239
                      SHA1:BACE4B52EDB303571646AC6C4809A0A4F6B98A4F
                      SHA-256:669FDBD56B408A56B375861B4F365172CB9EB7B5EA6AC3D3A7A2B0995F8ADD28
                      SHA-512:70871DB0C24C753403E27C8EB47511EF441D58E23F62566A87031848E94DA7412467DAF8332565A8E4AC17C39AAEA8654DD3FE187AC4366CD09DB767DCD69432
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,........&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY._....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY(_....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY(_....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY(_...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY*_...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............z.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 10:57:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.9956353736682138
                      Encrypted:false
                      SSDEEP:
                      MD5:E7CF91A5D32157C2CBB0EE68A9940E08
                      SHA1:A0A5D114E2963FEE67FFDF8E1F9F5ED844B41A88
                      SHA-256:6C13B4DE17F77175BCE20948672E522091C933AAB91C1F17369BEBC1036F9DEB
                      SHA-512:E36BB48113E11D58CA274F2EB1D58D4B59077E3D6529106EDF0AF76FDD2235D2249E4D6931B30563CE3B796FEC2A49BDFA8CB061C9D5569EB7419F0D93DFFB1D
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.........&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY._....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY(_....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY(_....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY(_...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY*_...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............z.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 10:57:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2683
                      Entropy (8bit):4.003483121927902
                      Encrypted:false
                      SSDEEP:
                      MD5:DEDFA9577EEA5AD11B3AFDA8C4EC0334
                      SHA1:6C9AEAF52694F41AC82BA017D7B01D2146B31C02
                      SHA-256:1E1FD3AC5123454202FF174C4F8E15790D6666B2DEEC5CB04D18B6E982BBCF8C
                      SHA-512:8964678D6E8B05DD552A2B6DE8D8E12613AF130AF68AAA1777459B84B9062F15A9DE5EC659EEAA408287FE502D0715082864D03E8482B406EF5FB34999901973
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,....Y...&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY._....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY(_....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY(_....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY(_...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY*_...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............z.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65536), with no line terminators
                      Category:downloaded
                      Size (bytes):339940
                      Entropy (8bit):5.301720393981872
                      Encrypted:false
                      SSDEEP:
                      MD5:445D1350857B5B29BB3A6022B8A19988
                      SHA1:CD95583A303AB46208C62D984F44DD5B5344FEC2
                      SHA-256:E6162DB35121176E32701150A92DEF9EDFFD528AD863E026AC4F37C0C2111F4F
                      SHA-512:E23EAF5D0DEA0306A934C11D78B6E2EBAB7A65BCFAE64752CE91DA683BB0860BFDC5144B2067BCA6A5CC645EDBE45C58931164F0F1947098ECBF5CBA0DCCFF57
                      Malicious:false
                      Reputation:unknown
                      URL:https://ecards.heart.org/Assets/bundles/script?v=HRcEOFqEz_qkXIxuXG_uDRpqSSsS6-cjjZRWQCinj9g1
                      Preview:function GetQueryStringParams(n){for(var i,u=window.location.search.substring(1),r=u.split("&"),t=0;t<r.length;t++)if(i=r[t].split("="),i[0]==n)return i[1]}var AppApiKeyManager=function(){$.ajaxSetup({async:!0,cache:!1});var n=new AppCommon;return{init:function(){var n=this;$(document).ready(function(){n.getApiKeys()})},callAPI:function(n,t,i,r,u){n==="get"?$.get(t,i,r).error(function(n){u(n)}):$.post(t,i,r).error(function(n){u(n)})},hideAlert:function(){$("#divKeyAlert .close").off("click");$("#divKeyAlert .close").on("click",function(){$(this).parent().toggleClass("hide",!0)})},getApiKeys:function(){var n=this,t;$("#divSearchError, #divKeyAlert").toggleClass("hide",!0);t=$("#hdnKeysUrl").val();n.callAPI("get",t,null,n.onLoadResult,n.onFailure)},generateKey:function(n){var t,i,r;n.preventDefault();t=this;i=$(n.target);t.firedElem=i.prop("id");t.firedElem==="btnRegen"&&t.hideAlert();$("#divSearchError, #divKeyAlert").toggleClass("hide",!0);r=$(n.target).data("url");t.callAPI("post",r,n
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):72259
                      Entropy (8bit):4.904527484077319
                      Encrypted:false
                      SSDEEP:
                      MD5:07F146141537E04EE282A965D8053198
                      SHA1:5BAC0162DBFCFD0C701B8D0848411A288C27A2C2
                      SHA-256:D34C3AF0D3B74CBB878CA4472668EBAE02410ED1BFE8E85B244BB582D1DCB2EA
                      SHA-512:439160867A718C13E064EC3A421D9943C6BD7D774C78023F3E77719CBC7D7826E3F859BDEF7A76DCEB91BF6B31EC5672543F6665A06CEEDCB552E1B146A0F33B
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaecc/ecards/css/animate.css
                      Preview:@charset "UTF-8";../*!. * animate.css -http://daneden.me/animate. * Version - 3.5.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2016 Daniel Eden. */...animated {. -webkit-animation-duration: 1s;. animation-duration: 1s;. -webkit-animation-fill-mode: both;. animation-fill-mode: both;.}...animated.infinite {. -webkit-animation-iteration-count: infinite;. animation-iteration-count: infinite;.}...animated.hinge {. -webkit-animation-duration: 2s;. animation-duration: 2s;.}...animated.flipOutX,..animated.flipOutY,..animated.bounceIn,..animated.bounceOut {. -webkit-animation-duration: .75s;. animation-duration: .75s;.}..@-webkit-keyframes bounce {. from, 20%, 53%, 80%, to {. -webkit-animation-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000);. animation-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000);. -webkit-transform: translate3d(0,0,0);. transform: translate3d(0,0,0);. }.. 40%, 43% {. -webkit-anim
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):2733
                      Entropy (8bit):5.096271095333458
                      Encrypted:false
                      SSDEEP:
                      MD5:B3287868AD03911D3946D342E57244EA
                      SHA1:C78DF06CEF419C50F352B020F440C07B89157860
                      SHA-256:D15AB44C364ECCD372BA231B62CF944254CBC478E82FBFE07BDC91FF6AE8B1B7
                      SHA-512:5E83201AE1BF60B5C7A8A6AB83609CA4C43C383A6F37FD9FD4647FFF6DAF16E5B666A0D4E2719024324D9A89F1A2BAB3817824462583FB3A874F3B71C35B1ADC
                      Malicious:false
                      Reputation:unknown
                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="52px" height="52px" viewBox="0 0 52 52" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.2 (47327) - http://www.bohemiancoding.com/sketch -->. <title>Twitter Gray</title>. <desc>Created with Sketch.</desc>. <defs>. <circle id="path-1" cx="24" cy="24" r="24"></circle>. <filter x="-7.3%" y="-5.2%" width="114.6%" height="114.6%" filterUnits="objectBoundingBox" id="filter-2">. <feOffset dx="0" dy="1" in="SourceAlpha" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="1" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feColorMatrix values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.16 0" type="matrix" in="shadowBlurOuter1"></feColorMatrix>. </filter>. </defs>. <g id="AHA_UI_Kit_Page2" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="t
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (9839)
                      Category:dropped
                      Size (bytes):23130
                      Entropy (8bit):5.436831551607529
                      Encrypted:false
                      SSDEEP:
                      MD5:9B0C9C0CBCD208B5646F486D8421170E
                      SHA1:25A8E4283D70E36EC414BF26617709F0558DD71F
                      SHA-256:36B6BCFB23DCDAEC0631DAF3B7E516BEBDC8355F06A79E1DCB313A4797220F31
                      SHA-512:65F4548DDCD5EECE9B6A705CF53B8DED7D9B814DBCC7C1A2B3CEE273D1CD91FEEBB0B76A547BD1D6A3DE7B18219FF23BE6C0ADF52ADBE7B029AB58F9772884DA
                      Malicious:false
                      Reputation:unknown
                      Preview:(function(i){"function"===typeof define&&define.amd?define(["jquery","datatables.net","datatables.net-buttons"],function(g){return i(g,window,document)}):"object"===typeof exports?module.exports=function(g,k,q,r){g||(g=window);if(!k||!k.fn.dataTable)k=require("datatables.net")(g,k).$;k.fn.dataTable.Buttons||require("datatables.net-buttons")(g,k);return i(k,g,g.document,q,r)}:i(jQuery,window,document)})(function(i,g,k,q,r,p){function y(a,c){s===p&&(s=-1===v.serializeToString(i.parseXML(z["xl/worksheets/sheet1.xml"])).indexOf("xmlns:r"));.i.each(c,function(c,b){if(i.isPlainObject(b)){var e=a.folder(c);y(e,b)}else{if(s){var e=b.childNodes[0],f,h,m=[];for(f=e.attributes.length-1;0<=f;f--){h=e.attributes[f].nodeName;var g=e.attributes[f].nodeValue;-1!==h.indexOf(":")&&(m.push({name:h,value:g}),e.removeAttribute(h))}f=0;for(h=m.length;f<h;f++)g=b.createAttribute(m[f].name.replace(":","_dt_b_namespace_token_")),g.value=m[f].value,e.setAttributeNode(g)}e=v.serializeToString(b);s&&(-1===e.index
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):651
                      Entropy (8bit):4.858987173610232
                      Encrypted:false
                      SSDEEP:
                      MD5:A646898F14D0AEDE811ABEB47FFF4D97
                      SHA1:568DE31C19D4F614BA28498FDAD58606CE2F4A67
                      SHA-256:24E0235323EC7B6FD5ADE8B32B8A0798F10E3D6BE5DE7D7A18DFC9AEDDE6085B
                      SHA-512:02899D22B55EDDBAC530E6B145D42751D598294B2C42AC0DC34986FFC666E6DE361C0C1D9C88C8EA3E53D2F658642410D28513945E6E8AC83AE4BA76ECE75699
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaanywhere/sitecore/dist/images/search.svg?h=24&la=en&w=24&hash=2E0A9BEE4463E91823076C49987D13BE32BF294D
                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<svg.. xmlns="http://www.w3.org/2000/svg".. width="24px".. height="24px".. viewBox="0 0 23.414101 23.414062">.. <g transform="translate(-1358,-18)">.. <path d="m 1374.4004,32.986328 -1.4141,1.414063 0.7071,0.707031 5.5996,5.599609 0.707,0.707031 1.4141,-1.414062 -0.7071,-0.707031 -5.5996,-5.59961 z" />.. <path d="m 1368,18 c -5.511,0 -10,4.488997 -10,10 0,5.511003 4.489,10 10,10 5.511,0 10,-4.488997 10,-10 0,-5.511003 -4.489,-10 -10,-10 z m 0,2 c 4.4301,0 8,3.569877 8,8 0,4.430123 -3.5699,8 -8,8 -4.4301,0 -8,-3.569877 -8,-8 0,-4.430123 3.5699,-8 8,-8 z" />.. </g>..</svg>..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 49 x 50, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):4600
                      Entropy (8bit):7.957335094170884
                      Encrypted:false
                      SSDEEP:
                      MD5:5BECBC67A9ADEC8B6F857B3CA2F513CE
                      SHA1:050DC33E2B259A0B69915969B7705F9F88965ED2
                      SHA-256:3163B85CA54ABF874D609F6DF1944AFE23F0117E50D800C32ABBADFAC0258ADC
                      SHA-512:AD8B83E9D11BB6927A1472ADDEF07AB0ED97B0B78D6CE1B44C8B97A28AD0832C282DACB75ED66D9B7523BF7D175A4E578CCEF2B6FAAF4681E79740E28F6EF196
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaanywhere/sitecore/dist/images/nhc_optimized.png
                      Preview:.PNG........IHDR...1...2.......3.....sRGB.........gAMA......a.....pHYs..........d_.....IDAThC.Z.TUW.5Y3.).Xc7&..q..c.$...k.^b... .;.X...bE..Kl.`E..C.(.^b}........h.d..o.....s......._..x......6K.....=..#R.}/.....\.....AH..2...."Y....X.r%...;.uK.Z..._..Djj*..!-JZ%s...d..J.jr.3g..?.._~..s...i.`...v.1t.P.qC...4H.[..2...02Q]iG9..Gq..1%.c..T.T.{....m.....oj`..$......w.g..A-y<.>wK.,-.9...<X.......h.%&M..D.Y...HD...?yt../....)..W.............d4n.X.:x..).1..s .&.F..&l6..o.. n......H:s.kw&!rU.&/.....&..oO..7q..}..6...K...Q;.....T...nI.bR.. ...`.e....|..8.....`........6.y*."G....y_..i/.....{......&b@.j.'...T.......>|8...(..i5L*..2.\....~........Q...........x.a(..$d..0.....]&.....w~yV..PTj.....g.2\.i.......1x.`u|B.#.....m.UC....q......#.z..U..|..r....2E. .U..t.Q.6*.Ej|.BRC%.D.nF.7...?..`..Dx=n.....7o.....1i9LZ.....E;.....hC5.OJ...Q...d..7.T.......p..:P.R.J...i.P}.O...>.r..:ND!..M........e...l.t...}..!44T...H..o....k.gD..G#.....PL!BW.d...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (21822)
                      Category:downloaded
                      Size (bytes):21984
                      Entropy (8bit):4.754495784949266
                      Encrypted:false
                      SSDEEP:
                      MD5:FEDA974A77EA5783B8BE673F142B7C88
                      SHA1:B71D1C7C315B67C614563382D1C2A868AC14D729
                      SHA-256:0FB1BBCA73646E8E2B93C82E8D8B219647B13D4B440C48E338290B9A685B8DE1
                      SHA-512:E64CD0C0FF8D301C0F6BD9FE60934362DCE7BE85AF57C9C3E1C719E42F8784CF707BC9025B58FD1F341A6DEEB27490E3FA8164AED9CC76605323A602544C8220
                      Malicious:false
                      Reputation:unknown
                      URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.2.0/css/font-awesome.min.css
                      Preview:/*!. * Font Awesome 4.2.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.2.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.2.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff?v=4.2.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.2.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.2.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.1
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65536), with no line terminators
                      Category:downloaded
                      Size (bytes):452689
                      Entropy (8bit):5.3573963520972665
                      Encrypted:false
                      SSDEEP:
                      MD5:BDA6CC09BDCB84C50B7A398ADDA6F713
                      SHA1:E6B14F9BDEE853F002722B51CE24F11E7506A9BA
                      SHA-256:E1009CE48D870DD649FC3955A9B6AFE98799F5270059F8A7AC6397074E06C4B8
                      SHA-512:29CAF9CE3E20650AF5BF8E0159812A4CD33EF133524D10D009CDEAD4373AF110A738FBCBC327B708C04823049B04108C6309959DEE0504591E45A9A09EE01C1C
                      Malicious:false
                      Reputation:unknown
                      URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/otBannerSdk.js
                      Preview:!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}N(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).then(n,r)}i((l=l.apply(e,s||[])).next())})}function p(n,r){var i,s,a
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):4665
                      Entropy (8bit):4.824903933070214
                      Encrypted:false
                      SSDEEP:
                      MD5:A5D461C33630C753BB12A682C05C8DEB
                      SHA1:035C2A415E79F276E95D067BA0C1950C208D6270
                      SHA-256:039CAF1F4C1FD400FA4B7B6936F87A29B8647D34DA77DC2837C84A3E99315429
                      SHA-512:7048465F7DB662EA7D138EFC83592AE33129EFA59EDC53A5070E3D30EC20C21476DC3883CF78D7C82D704174571251A1FD821B86FAA9B4B05975221D9C63FE89
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaecc/ecards/datatables/css/responsive.bootstrap.css
                      Preview:table.dataTable.dtr-inline.collapsed > tbody > tr > td.child,.table.dataTable.dtr-inline.collapsed > tbody > tr > th.child,.table.dataTable.dtr-inline.collapsed > tbody > tr > td.dataTables_empty {. cursor: default !important;.}.table.dataTable.dtr-inline.collapsed > tbody > tr > td.child:before,.table.dataTable.dtr-inline.collapsed > tbody > tr > th.child:before,.table.dataTable.dtr-inline.collapsed > tbody > tr > td.dataTables_empty:before {. display: none !important;.}.table.dataTable.dtr-inline.collapsed > tbody > tr > td:first-child,.table.dataTable.dtr-inline.collapsed > tbody > tr > th:first-child {. position: relative;. padding-left: 30px;. cursor: pointer;.}.table.dataTable.dtr-inline.collapsed > tbody > tr > td:first-child:before,.table.dataTable.dtr-inline.collapsed > tbody > tr > th:first-child:before {. top: 9px;. left: 4px;. height: 14px;. width: 14px;. display: block;. position: absolute;. color: white;. border: 2px solid white;. border-radius: 14px;. box-
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (598)
                      Category:downloaded
                      Size (bytes):193294
                      Entropy (8bit):5.125208189575889
                      Encrypted:false
                      SSDEEP:
                      MD5:D358F61258A47B4F7C94F2F616FC728E
                      SHA1:5C3E8A3A2295C62CB86CC30B1AD4B497C75155DA
                      SHA-256:77453011B2C70A2E8217A61A2C31D376E2F952CFCE9F4C6D80194ABC49C338C1
                      SHA-512:440BA29839D0365E94CB83F02C6AD5BE58C37E6571C865BAE1EC9BC7BD71AC850B05F0B08C30CA63041FE2BA1FDD8EEF4D28E6AE5FD36419EE45FDA48257B330
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaecc/js/jquery-ui-datepicker.js
                      Preview:/*! jQuery UI - v1.12.1 - 2017-09-01.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, focusable.js, form-reset-mixin.js, jquery-1-7.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/datepicker.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js.* Copyright jQuery Foundation and other contributors; Licensed MIT */..(function( factory ) {..if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define([ "jquery" ], factory );..} else {....// Browser globals...factory( jQuery );..}.}(function( $ ) {..$.ui = $.ui || {};..var version = $.ui.ver
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (790), with CRLF line terminators
                      Category:downloaded
                      Size (bytes):96669
                      Entropy (8bit):4.6430445772607944
                      Encrypted:false
                      SSDEEP:
                      MD5:F47DB56BF42B49BEA01B8CDACE12511E
                      SHA1:B5A9C32C9C725CCC3A4242D01AF97076E92E96DE
                      SHA-256:AC39085241AE7985C687F14C5AAAAC9D30AC358CD25B2227578E07B999ECAA0E
                      SHA-512:97F4818E9D5AC61A3DE02827C976827E4670B53D78FC58C65CD7B9EE94E3BE024DC2CFCB6F007DC5D226B962CEFCF616CAF095E92215CC9B69B5F5CD3168C1F2
                      Malicious:false
                      Reputation:unknown
                      URL:https://ecards.heart.org/student/eCards?type=1&cid=D873BFFB-282E-4CFE-B748-FCF7ABBEAA35
                      Preview:......<!doctype html>.. [if lt IE 7]> <html class="no-js lt-ie9 lt-ie8 lt-ie7" lang="en"> <![endif]-->.. [if IE 7]> <html class="no-js lt-ie9 lt-ie8" lang="en"> <![endif]-->.. [if IE 8]> <html class="no-js lt-ie9" lang="en"> <![endif]-->.. [if gt IE 8]> >..<html class="no-js" lang="en">.. <![endif]-->..<head>.. <meta charset="utf-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.. <title>Claim eCard</title>.... <META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW">.. <meta name="description" content="American Heart Association Intructors Network eCards">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="shortcut icon" href="//static.heart.org/ahaanywhere/images/favicon.png" type="image/vnd.microsoft.icon">.. <link rel="apple-touch-icon" href="//static.heart.org/ahaanywhere/images/aha_heart_torch_180.png">.. CSS-->.. <link href="//fonts.googleapis.com/css?family=Mo
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):5194
                      Entropy (8bit):3.976628767895142
                      Encrypted:false
                      SSDEEP:
                      MD5:63E737D3544164D2B7F4FBCA416AC807
                      SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                      SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                      SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                      Malicious:false
                      Reputation:unknown
                      Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 1000 x 224, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):46950
                      Entropy (8bit):7.980831505071621
                      Encrypted:false
                      SSDEEP:
                      MD5:A12462A63301FDBFAAE5608F1731348B
                      SHA1:E151ADDB8B07D983C18208C34C491AA174B99125
                      SHA-256:FA95A0A0C4F79FA60EE09E6E0D5A90F28095DF0095C501E360932935874C691A
                      SHA-512:5DBE1E69A5EE6282C4FFC9E537A41BB8E455A3A061E820E5A09D79A7A57D29F10B15D1EBECF0128C0D3573BE237BBB1F8E22A2140600D7158105DFC4EC73E1A8
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaecc/ecards/img/cpr-and-ecc-site-logo.png?
                      Preview:.PNG........IHDR...............L.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..........j..m....;.C..Bh!.Bo...!.5........{..t.{7.....|....O..7..t..[.....[..........7..H.&.r:........8Uq:u.Xz....BZ#.EQ.E.....|~..~!...I..H.E..Z..NN.qzp8^|.S.R4...(..(..(...].J...#N{.......O_..Su$.5AQ.EQ.EQ....b{P.C.........-d.^..jMP.EQ.EQ.E..2....#8.u.\tT....%....W...(..(..(*.!f....Nc.S%....:=...:.(..(..(..t.l`|.p:o8\t..rN...SM4L:~.(..(..(..te...}...B..jN?.|47.....pW.EQ.EQ.E..2...i..;..C...1Z^....Z..PiX#.+..(..(...].Z..............2*.F)..hMP.EQ.EQ.E..2d..i....N.....ZN....Yq..CZ..EQ.EQ.EQ....{s.K..C.oY............"]^MQ.EQ.EQ......y.O..M......^/.]]C..0.s..(..(..(*...BN....K.(..G(.:N.J.hNQ.UEty5EQ.EQ.EQ._........Oc...V...qz...*"...(..(.....A/.v.t..7...`D!..F.aqx...^*......S.EQ.EQ.....z~S..~.i7-...N-...@4..B....(..(..(*.L3..N....ef..`.a.|...KK...rZ..G..(..(..(*..0..6d.-...v....k...L3..jkc....]Q.EQ.EQ...J....Y..ikNk...w6YV...+....,+.W.*hrPG..EQ.EQ.EQ..$....pZ...".-7.T6..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 280 x 165, 8-bit/color RGB, non-interlaced
                      Category:dropped
                      Size (bytes):17732
                      Entropy (8bit):7.974736798714578
                      Encrypted:false
                      SSDEEP:
                      MD5:37513F82F582BDBA80DE8779EF8B3DAB
                      SHA1:19CE2A577636E5A5CF824FAB943898B2C5FCC672
                      SHA-256:2AAC310D97170380ED7522403F291D7048F1AF838C625008374C875430C4FFEB
                      SHA-512:B0D362E38ECC8F06F3B2F47114E2BF63A23C952E5DAA9059EEE440C3841AC3691D7B526C4E9558FFE5F3A7D88702B469B32821B9D04ACEED594C28FDAC1D9819
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR...............u.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:63F6DC65862B11E8B9B1F7760E933B02" xmpMM:DocumentID="xmp.did:63F6DC66862B11E8B9B1F7760E933B02"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:63F6DC63862B11E8B9B1F7760E933B02" stRef:documentID="xmp.did:63F6DC64862B11E8B9B1F7760E933B02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...o..A.IDATx..].x.W...YM6.Q...!.,..[qww..._..@.._....mi..._..R.=8A#...J.].?3.l6.........;.G.."8.3h.Q>.t......n..4..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:assembler source, Unicode text, UTF-8 text
                      Category:downloaded
                      Size (bytes):53493
                      Entropy (8bit):5.05194551790397
                      Encrypted:false
                      SSDEEP:
                      MD5:C5AC87DF9FC2E47C46CBE8AE2E7E7874
                      SHA1:1DB6B67E8FBE56560EB7BA57AB15796F782A78CB
                      SHA-256:B73DF14473CC2A1C02248B9771A168667ABB350BF5E6A6A475C3F553AC6EA008
                      SHA-512:557643235AC35868C2A57EDAB02A714C772B8B238392DB47340CC731BEE3AF87D0868EBC2AF7193CE8C33532603A3D6EABED0A70730810720BC718365D4E1D50
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaecc/ecards/css/main.css
                      Preview:@charset "UTF-8";./*Hiding mega menu to prevent page from displaying entire list before Accessible Mega Menu plugin loaded*/..megamenuWrapper {. position: relative; }...megamenu {. position: relative;. left: -10000px; }...megamenu.moveIntoView {. position: relative;. left: 0; }...bgFullIndexPage {. background-size: cover;. background-attachment: static;. background-color: #7A93AE;. background-position: center top; }...bgFullLogin {. background-size: cover;. background-attachment: static;. background-color: #f7f7f7;. background-position: center top; }..body.ecard {. font: 400 14px/1.5 "Helvetica Neue", Helvetica, Arial, sans-serif;. background-color: #fff; }..a {. text-decoration: underline;. color: #000; }. a:hover {. color: #a10401;. text-decoration: none; }..a.anchor-invert {. color: #fff !important; }...flex {. display: flex; }...flex-inline {. display: inline-flex; }...flex a + input {. margin-top: 3px; }...input-date-cell {. width: 79%; }..#mainMobileW
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (638)
                      Category:downloaded
                      Size (bytes):20788
                      Entropy (8bit):5.394924368668653
                      Encrypted:false
                      SSDEEP:
                      MD5:659C2C85A4A24E1B5A0313385B62FED4
                      SHA1:EE7AF19D70E5C580D43DBFDA1D9DAF64D4ED934C
                      SHA-256:F632FDF18F5E60EF9445F170F83C237254548D9EDFB59F82ACE1FDE3A1926174
                      SHA-512:94BB666AE63042CD59682FE191CA4436BB93EAD62407C5524AB5AD9FC8CDF84AD61F6CAB29C6F0C8E0E51E1B145546DDD2B3A8061743199E6C19892E3AB93A16
                      Malicious:false
                      Reputation:unknown
                      URL:https://cdn.cookielaw.org/consent/15ef902d-c99f-4814-80e4-01934bc73786/otSDKStub.js
                      Preview:(function(w){function x(){var a=this;this.implementThePolyfill=function(){var b=Element.prototype.setAttribute;Element.prototype.setAttribute=function(c,d){if("style"!==c.toLowerCase()&&b.apply(this,[c,d]),"style"!==c.toLowerCase()||d||this.removeAttribute("style"),"style"===c.toLowerCase()&&d){this.removeAttribute("style");var f;c=a.strToObj(d);for(f in c)this.style[f]=c[f]}}}}function A(a,b,c){function d(l){return l?(";"!==(l=l.trim()).charAt(l.length-1)&&(l+=";"),l.trim()):null}void 0===c&&(c=.!1);var f=d(a.getAttribute("style")),g=d(b);b="";b=c&&f?function(){for(var l=f.split(";").concat(g.split(";")).filter(function(B){return 0!==B.length}),m="",n="",r=l.length-1;0<=r;r--){var y=l[r].substring(0,l[r].indexOf(":")+1).trim();0>m.indexOf(y)&&(m+=y,n+=l[r]+";")}return n}():g;a.setAttribute("style",b)}function k(){var a=this;this.iabType=null;this.iabTypeAdded=!0;this.crossOrigin=null;this.isAmp=!1;this.domainId="";this.isPreview=this.isReset=!1;this.nonce=this.geoFromUrl="";this.setAt
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 76 x 50, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):7287
                      Entropy (8bit):7.964589016372275
                      Encrypted:false
                      SSDEEP:
                      MD5:A45AEDF1954385FD8CA3917B35D3BD11
                      SHA1:373A1EC0EDBEFF6F2E6338BA4795CF4532ABD354
                      SHA-256:FD1FCF0AB8DC39E0E169F9CC6177B6E305DC427AEC47D0BC4C8F70B06655F9CB
                      SHA-512:0AB16F77D1432E6AD87E71B0CE9FEB9D1C8A4CF78CFC1111ED62318048D9C0551279A414B58E6131BE3242A91D30A8EF52BDF1D289CFA0D47129ADF8D9D3D7FF
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR...L...2.......=.....sRGB.........gAMA......a.....pHYs..........o.d....IDAThC.{gXUW..FcG).(E.)..KlQ.5..c..{..F..+1..{/TQ.E....{o...in.....3.b.$'....u..|..Ys....-.]l.._......ikk......W...o.....{.;GN.<9.cz4.......8....'. ?.5...HKJ....w......<.?...7N....5'7G.Ksy..-.y.7...7......c8::./Y.D...2i..Olml2....P./.^.L...bH.%.H.X/B..={&..q/_..C..?...<.r.v.5j....YFyY...@.......+..w..i....mw...|.....@H.%hjj............../..?...^Fz:5.x...L\.t..V...:t.X...yds........N.8y.Ybb.Ak.M............~xe.E....Q^^.........?.9{.....YF..=q...%!!!...Z....._.=,.............ZRSS.S.Na.......`..q.Lv.....].x.l.A..!.N.>}....7d.......M.7...q.a....!P..R..5add.B.....7....GqQ..\......y.?.4.....,..Y..,....@a-..p.N.....QUU%.....o.UY..o.......T444 8$.....f.G..H.g.}....Y.....d...........hll....GS.....).......C:.j.~.7...].v!i=...../.3e...I....{?..m.6.........hV...V.3vf...f.~......u$..`...Kg.....c.7w7...B..t.^.6....d..m....ngw...3q...L<..|...7.]\\v..q.......K....}EE...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (32047)
                      Category:dropped
                      Size (bytes):95931
                      Entropy (8bit):5.394232486761965
                      Encrypted:false
                      SSDEEP:
                      MD5:5790EAD7AD3BA27397AEDFA3D263B867
                      SHA1:8130544C215FE5D1EC081D83461BF4A711E74882
                      SHA-256:2ECD295D295BEC062CEDEBE177E54B9D6B19FC0A841DC5C178C654C9CCFF09C0
                      SHA-512:781ACEDC99DE4CE8D53D9B43A158C645EAB1B23DFDFD6B57B3C442B11ACC4A344E0D5B0067D4B78BB173ABBDED75FB91C410F2B5A58F71D438AA6266D048D98A
                      Malicious:false
                      Reputation:unknown
                      Preview:/*! jQuery v1.11.2 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.2",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):651
                      Entropy (8bit):4.3413895961447135
                      Encrypted:false
                      SSDEEP:
                      MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                      SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                      SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                      SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                      Malicious:false
                      Reputation:unknown
                      URL:https://cdn.cookielaw.org/logos/static/ot_close.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):13614
                      Entropy (8bit):5.21163185311822
                      Encrypted:false
                      SSDEEP:
                      MD5:9B1F8DDF85FB0CBFD926FAACB1FC0405
                      SHA1:ADE7F952C70F07FD3497CD3E8656CA1F28C78633
                      SHA-256:F4AAA18C55C90588C5E828E56DCC6B2CB0ACF9A4280494C7D1A53FC5E3669112
                      SHA-512:E4459B7442F642BAB997BCA930530D2353ED53E24CA0F7D7A6ADED68CF6852693EEDFBC4594FEB4D80BBA779F566BA8918D3462C690F70D277D3E2C155C02280
                      Malicious:false
                      Reputation:unknown
                      Preview:. {. "name": "otFlat",. "html": "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
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):47193
                      Entropy (8bit):4.01297698286499
                      Encrypted:false
                      SSDEEP:
                      MD5:330D108B5139B1AB1419018379F83602
                      SHA1:DC9AE2A08F9E5A5E087301BAB7A8F7E8356199ED
                      SHA-256:3A6818631FC2014604856C3E5B5FC42D60F32F4E60B57FADDBB727856F7E9BEB
                      SHA-512:3E45597D78467ED8EBD09B284CC7F561C0202D3C4BF3BE35B1FE78348026AF2FC25049E76638D8E4387C8D8B4971DBD1D606AD77B296147E8E455044638B4076
                      Malicious:false
                      Reputation:unknown
                      Preview:/**. * Bootstrap Multiselect v0.9.8 (https://github.com/davidstutz/bootstrap-multiselect). *. * Copyright 2012 - 2014 David Stutz. *. * Dual licensed under the BSD-3-Clause and the Apache License, Version 2.0.. */.!function($) {.. "use strict";// jshint ;_;.. if (typeof ko !== 'undefined' && ko.bindingHandlers && !ko.bindingHandlers.multiselect) {. ko.bindingHandlers.multiselect = {.. init: function (element, valueAccessor, allBindingsAccessor, viewModel, bindingContext) {.. var listOfSelectedItems = allBindingsAccessor().selectedOptions;. var config = ko.utils.unwrapObservable(valueAccessor());.. $(element).multiselect(config);.. if (isObservableArray(listOfSelectedItems)) {.. // Set the initial selection state on the multiselect list.. $(element).multiselect('select', ko.utils.unwrapObservable(listOfSelectedItems));.. // Subscribe to the selecte
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):1427
                      Entropy (8bit):7.817900441545712
                      Encrypted:false
                      SSDEEP:
                      MD5:1181740D84C3D26C982BC6E357B3317A
                      SHA1:FF55D127DBA001E82A2CBB7BA1D12B0A7A77AFC4
                      SHA-256:5D3530A5A1D20D2E152F0256EBD2165D7A3218486A5C216FD212179094360985
                      SHA-512:007E1B89449ED7619BFE4097F0DA7F1B3A889268E655C24133A71707B33C2357EE27AB61840C8A006AF1398461A8A4B3C35A81AD9E9270BF40205F23832AD8B1
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR... ... .....szz.....sRGB........MIDATX..Vkh\U..s..m6i...6...I.......`E.A.K)E..Y.Z..*R.Q.C..D.B.........B.h....M..}&i.1........m..l#u..{f.o..y......km.V7jx3v*G/Mw.....Q#6.z{.=..d.aEO)....|...k=...L..Dw.G...=.......=.Rp...LW....WCJ9>3..f..#fpx/:9r........B.^.H9ic.e...X..DIf..:z;o....Z+...'s?..@......8?~........9....d..b.!.?.1.H.a..8>9.y#..F.d.@5....i.>.O./u\[.m)^.O%..}.......M_..'...6.....3..........Ag...|.]>..5.q.R.........7..zW.Z.....L..E.'...b.}lpd..Q-5.Lm.l...AX....Q. .&.c....Y..Fs.Q.4:s<fY.|..r.Ai.BH.+c...[O&.\..PE....#NK..f.;..V.t<yl...4.(.pr..B.!.<..Y...a5._.$..."....C.W.X(b....Hn_ep1.l.d....8..ky...St..O.o{Yr..b..".@$...I.......UV.$..DN..p.....Y...<,f.61.wG!.{...&.B.......e..|=.f.......k....I....y4..dLtE..w....1...........?.IcBze..c....J~....q.J..c....`Y..*Q..O....o.....e.P..9TV.|....GJ......!F)~9..q4.<..e9...s..MM>.a.q.Vf)n.d.`#F......&..P..Ce9.i.9P.H4.n..0.D....*.d..b....@XI.h...gP.......i._..-....G.1n.....tn...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):34293
                      Entropy (8bit):4.987010590594474
                      Encrypted:false
                      SSDEEP:
                      MD5:7FA78F7F6DCC9C4F31FB845498302050
                      SHA1:D5F394E36587C280226EBC0DB5011D0897AA8222
                      SHA-256:2E254A731778CC3EFE1795581B73B2F37CB5322850E1E88FA8BECB453FCED387
                      SHA-512:7F73B4EDDA1F16CCAC3B0EE53DD40F156513FE896C65992C8962E9FEA537EB383A13602FFECFAF7C7897BE6564065970D6E0CF88ED4FB71F1268B6ACB90281C7
                      Malicious:false
                      Reputation:unknown
                      Preview:/*! Responsive 2.1.0. * 2014-2016 SpryMedia Ltd - datatables.net/license. */../**. * @summary Responsive. * @description Responsive tables plug-in for DataTables. * @version 2.1.0. * @file dataTables.responsive.js. * @author SpryMedia Ltd (www.sprymedia.co.uk). * @contact www.sprymedia.co.uk/contact. * @copyright Copyright 2014-2016 SpryMedia Ltd.. *. * This source file is free software, available under the following license:. * MIT license - http://datatables.net/license/mit. *. * This source file is distributed in the hope that it will be useful, but. * WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY. * or FITNESS FOR A PARTICULAR PURPOSE. See the license files for details.. *. * For details please refer to: http://www.datatables.net. */.(function( factory ){..if ( typeof define === 'function' && define.amd ) {...// AMD...define( ['jquery', 'datatables.net'], function ( $ ) {....return factory( $, window, document );...} );..}..e
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (32087)
                      Category:downloaded
                      Size (bytes):35601
                      Entropy (8bit):5.178356022236213
                      Encrypted:false
                      SSDEEP:
                      MD5:2616D3564578D8F845813483352802A9
                      SHA1:5ADA7C103FC1DEABC925CC1FDBBB6E451C21FC70
                      SHA-256:F971B901AEB9E55B07D472AFEE09BD5AE05159E1119DBD16D993E473565E7FC0
                      SHA-512:E3D8BC8FD58B0AC1D9FC444F21F2DAD94DEFDE536AF2AADB6ACE768AE0BCA9F9C9274161B076FC546CED174F23CC7495A8C5049AB00BE19C75F6310E91AB1EDC
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaecc/ecards/js/vendor/bootstrap.min.js
                      Preview:/*!. * Bootstrap v3.3.1 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.spe
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (974)
                      Category:dropped
                      Size (bytes):138159
                      Entropy (8bit):4.370038834312427
                      Encrypted:false
                      SSDEEP:
                      MD5:45D295AD863D8E697C69B7A016DEAB55
                      SHA1:8C69079CBDAA0D8971009B3E52A2DD485BA6C229
                      SHA-256:4D4CE7DB68BAD9F3B94461EC172CC5F778294386014E50735497C803E3D2FAE2
                      SHA-512:70F4179461C3C799BAABBEDF1BC7F265A2A1F87CA6BAF9C829C105E4CB165EFD353E92FDF80483023E3D38789BC3BC5F91276ACA21A1EF8304D4AE6CB62302E3
                      Malicious:false
                      Reputation:unknown
                      Preview:// Sticky Plugin v1.0.4 for jQuery.// =============.// Author: Anthony Garand.// Improvements by German M. Bravo (Kronuz) and Ruud Kamphuis (ruudk).// Improvements by Leonardo C. Daronco (daronco).// Created: 02/14/2011.// Date: 07/20/2015.// Website: http://stickyjs.com/.// Description: Makes an element on the page stick on the screen as you scroll.// It will only set the 'top' and 'position' of your element, you.// might need to adjust the width in some cases..// Date: 10/2/2017.// Remove the document.write function for the datatables assets...(function (factory) {. if (typeof define === 'function' && define.amd) {. // AMD. Register as an anonymous module.. define(['jquery'], factory);. } else if (typeof module === 'object' && module.exports) {. // Node/CommonJS. module.exports = factory(require('jquery'));. } else {. // Browser globals. factory(jQuery);. }.}(function ($) {. var slice = Array.prototype
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):497
                      Entropy (8bit):4.684891921463926
                      Encrypted:false
                      SSDEEP:
                      MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                      SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                      SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                      SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                      Malicious:false
                      Reputation:unknown
                      URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):2338
                      Entropy (8bit):5.301061913248298
                      Encrypted:false
                      SSDEEP:
                      MD5:236121EA421108F00693058EE08873DF
                      SHA1:0C862B23EA7B49064E40BF35127DD904A09FB626
                      SHA-256:7212BCBF7A35890990B81F163681CF1F4E35219B661A481BEF1D8843D1BC572B
                      SHA-512:82461C3EA625AC43CEA6B96F7DAEB6104A86B674696E72CF8CB7E2EBE330F9713E8EDCCD5BB9F9E6968C9D2350FB9F5A169C321821D186D73EDF6442D02EA5A8
                      Malicious:false
                      Reputation:unknown
                      URL:"https://fonts.googleapis.com/css?family=Lato:300,400,700"
                      Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02BA, U
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:GIF image data, version 89a, 49 x 72
                      Category:dropped
                      Size (bytes):3731
                      Entropy (8bit):7.749984832459912
                      Encrypted:false
                      SSDEEP:
                      MD5:95524BDD7543884A57E2E9C3104D5FA0
                      SHA1:39749776D285A1AEB1875D2D2C475D028B0F19A6
                      SHA-256:6890FAB1D52C1D4C6C40099619C2A67C2B87876E5C3556259BD9105B486FD939
                      SHA-512:88D05C15117C6F76D23044F1F686E96C4ABD9C75AF160856E501DDE29220885EDD20F5E9E47EA4A165B979D431F8C88592B2960A65783828F92699248F1FB67B
                      Malicious:false
                      Reputation:unknown
                      Preview:GIF89a1.H..........oj.......rlk..h{..'IPF..3R.Tu..............."............$.............0J...t....%.R...............i........%...^...Mh.Vh.....Zu....s.........J......g..........<....v.......D..'..U....8..........#....}....x%6.......u..g..(N...V.W...q5G.k.........gk5...........uz.iug....+...'7v..w..#...3F....9^..,o.d...UNM.......V...............6'5.ix..#.r|...\...Fc...k.DW.5.....b.Sm.........s.+.<[.....3.jr....G.?....7d....[bkVX.rr...d\....|u....N0I.L\..&..!.Uj.q..............f.QZ.%V...........4.....^...0.:.....E:.../.#9..}....>a.$?.-M. C......J......./..R.......A_........,..9.....&.......8W....3R..................."..?[..........b`....@o]]\of`.......Kf.7V...p.......98...........E.............5.qr.`j.......d....................2Q.........!.......,....1.H......-.H......*....S."J.H........,b.A0B.X.J...().Y%..I.9r.Q).%I.'SFl...?,..V(.c..25....LP.G..1rg.]e..5...!5..._....+....I... 4...C.X3........g...w.@X...C.....M.1..f.rC.....0...GW).j.B.fo...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65536), with no line terminators
                      Category:downloaded
                      Size (bytes):1523204
                      Entropy (8bit):5.347649481164435
                      Encrypted:false
                      SSDEEP:
                      MD5:F8BA76BF6F0C94867D354E01BFBA3883
                      SHA1:90CECAC413441C5F7BC071EBAB18976B8A8F04A1
                      SHA-256:62D3B46A8A2923A3AFBF4E771F4EA7462FDB61CE573F82C73E991D0324F30061
                      SHA-512:4A41AA9AF5ED861A3A3845AB8C13D8E74F732281204CCE76F4612F9B91C4807D376569B9963B25FBB1F49613E87C6698E193E5357E14D13E6BCC28286E83C1E7
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaecc/coveo/js/CoveoJsSearch.js
                      Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("Coveo__temporary",[],t):"object"==typeof exports?exports.Coveo__temporary=t():e.Coveo__temporary=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(i[n])return i[n].exports;var o=i[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n=window.webpackJsonpCoveo__temporary;window.webpackJsonpCoveo__temporary=function(t,i,r){for(var s,a,u=0,l=[];u<t.length;u++)a=t[u],o[a]&&l.push(o[a][0]),o[a]=0;for(s in i)Object.prototype.hasOwnProperty.call(i,s)&&(e[s]=i[s]);for(n&&n(t,i,r);l.length;)l.shift()()};var i={},o={78:0,1:0,2:0,3:0,4:0,5:0,6:0,7:0,8:0,9:0,10:0,11:0,12:0,13:0,14:0,15:0,16:0,17:0,18:0,19:0,20:0,21:0,22:0,23:0,24:0,25:0,26:0,27:0,28:0,29:0,30:0,31:0,32:0,33:0,34:0,35:0,36:0,37:0,38:0,39:0,40:0,41:0,42:0,43:0,44:0,45:0,46:0,47:0,48:0,49:0,50:0,51:0,52:0,53:0,54:0,55:0,56:0,57:0,58:0,
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):23106
                      Entropy (8bit):4.704722007029919
                      Encrypted:false
                      SSDEEP:
                      MD5:BCAD3D2C00B04D3F07E59346C97E8EF6
                      SHA1:8B6F460DEF1D27F10A4FEE94285B2E7AD2E9FE6C
                      SHA-256:F80D83FE317F85FE36507CB8C2403A5463A7CA65E232B9286C3E295452BD6895
                      SHA-512:6BF09F233881913D37C7F0BD302A90FF6E798D31FBD1DCF956C21096C4232B468626490FD6DDCBB2D4564560D55E270DAF87688C291C19AB44AD848451299115
                      Malicious:false
                      Reputation:unknown
                      Preview:$(function () {. $('.datepicker').datepicker({. showOn: 'button',. buttonImage: '//static.heart.org/ahaecc/images/calendar.png', // File (and file path) for the calendar image. buttonImageOnly: false ,. buttonText: 'Calendar View',. dayNamesShort: [ "Sunday", "Monday", "Tuesday", "Wednesday", "Thursday", "Friday", "Saturday" ],. showButtonPanel: true,. closeText: 'Close',. onClose: removeAria. . });.. // Add aria-describedby to the button referring to the label. //$('.ui-datepicker-trigger').attr('aria-describedby', 'datepickerLabel');.. dayTripper();. . .});.....function dayTripper() {.. // console.log("TRIGGER");.. $('.ui-datepicker-trigger').click(function () {.. // console.log("TRIGGER INSIDE");. setTimeout(function () {. var today = $('td.ui-datepicker-today a')[0];. // console.log("TODAY " + today);.. if (!today) {. .
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 31 x 50, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):2498
                      Entropy (8bit):7.888917460203739
                      Encrypted:false
                      SSDEEP:
                      MD5:E234F6D8D187B358F0A451EBADE0861F
                      SHA1:440079239E3FA7CC64296363A80B0C58DA12C977
                      SHA-256:F6417DA6E5432B99792F4C984D9D78BE0461A52D564525B5406A7E475BF7E8D1
                      SHA-512:C0EA7331C71AE7D13210323E4BB20A04F760E13E351A54DD7C7710D2C51FB7E416C5F15BE1A0B927FB3F7CCCA70C3B10C46BD20FFA9F6690B0B9B14AD0CF9C94
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaanywhere/sitecore/dist/images/bbb_100px.png
                      Preview:.PNG........IHDR.......2.............sRGB.........gAMA......a.....pHYs..........o.d...WIDATXG.X.TV..~&.1..9qi.6.I<&u.*...11.....""... .,..AA..De.Y."Q.Q..U..XQj.7\......~............7s.n.kB...g.e.../<Su...q}9...q..sFe.8..lUr...a......)...FC...=....c..sC....BC.it..].Z......-...........I4.w....G..kz.i..y....Y.....z...6.F9..d.$g..%...c..L./.W.^....hGh..C.9...m178...>.{....n...m.l...<v.j3..F...z..S..{8.A.>.)p5.b...5.~...w.. p.k.n_..z.cx..ga.L}.qj...M...X?.._2w..x..=}Tmj.xY.........2.)y..G....e...m.L.4.8.0= .#_.Q....t.........j..1.j[..y((....M&..c4k:....... `W:....3...S#.{lT1..2......kq.4.7..;.&..O?)Yn.Et..R.V.O..K.v.G&....{j.zP.1.......x...'.x.j{....0f.!.W..,....H.....>...b.(.."2.<.p...f=......+Q|.2...w.5..>..'......W/..x..r.q.z....d...d-..8...{.-\vN7k.E\.uW.U?2...........9m.K.O....Wj;....z....T........w....iT/.[?.G.-=.~.Cu.....s..'."..J;......S....>...Xh..0.$..h.ZO......~.c1...t........<....2.U....[V.........D.....H.6.N~.........Xh.'.4P.1.p.%.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):2295
                      Entropy (8bit):5.217825472302833
                      Encrypted:false
                      SSDEEP:
                      MD5:A956EA55B11C7CB77D0F7E5CFC2D6D50
                      SHA1:E05E52249AFD2D33017909465EB7477A8AEBC302
                      SHA-256:EBB832A9559DE76A7D620BD1D51C10BC6521431848893ABEA058BC5D32F1CD31
                      SHA-512:3A4CDB19246F0360DD815E7B1D26D23F42BB079A43D37A33C900DA075AE80B3E0E5AA9C9E46F9E16F6AAA3C1F29F52A14A1D6E3810DBA2086707B976897CDEAF
                      Malicious:false
                      Reputation:unknown
                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="52px" height="52px" viewBox="0 0 52 52" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.2 (47327) - http://www.bohemiancoding.com/sketch -->. <title>Linkedin Gray</title>. <desc>Created with Sketch.</desc>. <defs>. <circle id="path-1" cx="24" cy="24" r="24"></circle>. <filter x="-7.3%" y="-5.2%" width="114.6%" height="114.6%" filterUnits="objectBoundingBox" id="filter-2">. <feOffset dx="0" dy="1" in="SourceAlpha" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="1" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feColorMatrix values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.16 0" type="matrix" in="shadowBlurOuter1"></feColorMatrix>. </filter>. </defs>. <g id="AHA_UI_Kit_Page2" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (24798), with no line terminators
                      Category:downloaded
                      Size (bytes):24798
                      Entropy (8bit):4.793059510980223
                      Encrypted:false
                      SSDEEP:
                      MD5:B49002C8AA3DA7F97BE6FBE2A2DB8CC0
                      SHA1:A69EF6B40962ADDF5D5AE1664D57C97443584ACC
                      SHA-256:906696B6EDA58302976C520C1C37E981BEB5E14702BD2445B987083BACB52116
                      SHA-512:33550F10B11CCAFE0C979E07BF0C285866A0009AC1DA1D5DEEA0D742328F3A017970FC2F06B55ECB44FE478FF9CFC8EA59B6B09A54FCFD3919EB992CFBAC9B0D
                      Malicious:false
                      Reputation:unknown
                      URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/assets/otCommonStyles.css
                      Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:700;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:700}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-foot
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:downloaded
                      Size (bytes):22094
                      Entropy (8bit):4.797798583988347
                      Encrypted:false
                      SSDEEP:
                      MD5:167961DA85020DD74D0B09862F200DA6
                      SHA1:636375BAE1D40A2C16A460AF06D4428E097076B2
                      SHA-256:E562984D7D1AEC4FCCB189724DBA4AC2CF1068D4C4F0569B237045F0A370EF7A
                      SHA-512:314255E4A62A2A56FABA547AEB971401DD612CB61B0F822CDBDBEC4ECB0739B3CE50C88A3854AD87ADEA7FE158EE62943555F974B73422C95CB818F8F03685B4
                      Malicious:false
                      Reputation:unknown
                      URL:https://ecards.heart.org/Resource/GetResources
                      Preview:{"Close":"Close","CourseDate":"Course Date","DateOfAssignment":"Date of Assignment","DateOfReclaim":"Date of Reclaim","DateRange":"Date Range","Email":"Email","FirstName":"First Name","LastName":"Last Name","Select":"Select","SelectCardType":"Select eCard Type","SelectCountry":"Select Country","SelectCourse":"Select Course","SelectCourseDate":"Select Course Date","SelectCourseModules":"Select Course Module(s)","SelectCourseMonitoredDate":"Select Issue Date","SelectCourses":"Select Course(s)","SelectCourseType":"Select Course Type","SelectDiscipline":"Select Discipline","SelecteCardStatus":"Select eCard Status","SelectExternalApi":"Select External API(s)","SelectInstrCandidates":"Select instructor candidate(s)","SelectInstructor":"Select Instructor","SelectInstructors":"Select Instructor(s)","SelectInstructorStatus":"Select Instructor Status","SelectInventory":"Select Inventory","SelectInventorySource":"Select Inventory Source","SelectLanguage":"Choose language","SelectOptInType":"Selec
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with very long lines (14856)
                      Category:downloaded
                      Size (bytes):20106
                      Entropy (8bit):5.400337480718268
                      Encrypted:false
                      SSDEEP:
                      MD5:C5DE01EE6DA003C07E3155CB56C569C8
                      SHA1:90DB4FFDCE777A0D549ADC7D9D9C75D238B14F12
                      SHA-256:C143492F31DFE14BEB30C8AC069382D624B19A5EF4F2060BF91C28FC8F1F9C6C
                      SHA-512:ED18AEE96BD91CEFFBA5932BD0A6C69A2593B6E2B773C94A89AC35034DB949F816BBA689B3F3B5971EAA7C29C3B06568830DA3639C0ACA55E4952F7E606CAB77
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaecc/ecards/js/vendor/modernizr-2.8.3-respond-1.4.2.min.js
                      Preview:/* Modernizr 2.8.3 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-cssgradients-cssreflections-csstransforms-csstransforms3d-csstransitions-applicationcache-canvas-canvastext-draganddrop-hashchange-history-audio-video-indexeddb-input-inputtypes-localstorage-postmessage-sessionstorage-websockets-websqldatabase-webworkers-geolocation-inlinesvg-smil-svg-svgclippaths-touch-webgl-shiv-mq-cssclasses-addtest-prefixed-teststyles-testprop-testallprops-hasevent-prefixes-domprefixes-load. */.;window.Modernizr=function(a,b,c){function D(a){j.cssText=a}function E(a,b){return D(n.join(a+";")+(b||""))}function F(a,b){return typeof a===b}function G(a,b){return!!~(""+a).indexOf(b)}function H(a,b){for(var d in a){var e=a[d];if(!G(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function I(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)ret
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1034), with no line terminators
                      Category:downloaded
                      Size (bytes):1034
                      Entropy (8bit):4.940951618065747
                      Encrypted:false
                      SSDEEP:
                      MD5:D4DF48907E9FC61FFAA9C6F041A55AE2
                      SHA1:B345956AD86B86524DF98A56F442038449C65534
                      SHA-256:4B06988A2C037108D88097719244DEADA6C34A601A974E3327A2273CC73464CB
                      SHA-512:4FABD1DB35F254946CE4C32627446072D6324C7D4480079FD519E44C75D3B4E689417EF72485B7F9BE8A04B085850272C6B51BCB5E91E681310ED85B52393B71
                      Malicious:false
                      Reputation:unknown
                      URL:https://ecards.heart.org/Assets/bundles/css/utility?v=xkgd57asnhlkYyJs5Q5WLVpD-2Kap_rkAsNkwWWlSPc1
                      Preview:.validation-summary-valid{display:none}.lnkecard{}.blockedInRed{color:red}.blockedInRed a[data-blockred]{color:red}.duplicate-student{}.survey-questions{}a.helplink{color:#a10401}.notification-warning{background-color:#f0c953}.notification-info{background-color:#31708f}a.no-underline{text-decoration:none;color:#000}.input-copy{padding:12px;vertical-align:top;width:80%;margin-right:10px;margin-bottom:10px}.input-search{width:40px;height:32px;border-radius:0;border:1px solid #c1c1c1;background-color:#fff;padding:0}.border-top-1{border-top:1px solid #ddd}.padding-top-5{padding-top:5px}.padding-top-10{padding-top:10px}.padding-top-15{padding-top:15px}.margin-top-0{margin-top:0}.margin-bottom-10{margin-bottom:10px}.margin-bottom-20{margin-bottom:20px}.btn-edit{position:absolute;right:15px;top:30px}.text-sm{font-size:11px;letter-spacing:1px;line-height:11px}@media(max-device-width:540px){.coursetitle{max-width:80%}}@media(min-device-width:541px){.coursetitle{max-width:90%}}.text-underline{te
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):16313
                      Entropy (8bit):4.337779386908354
                      Encrypted:false
                      SSDEEP:
                      MD5:68127C494518E11FC1D5DD8B6C1FB87C
                      SHA1:DC54E9DA21EC62C2993CE3E2C4185A0DE6D41AF6
                      SHA-256:4201292159374883C5B29E2785293FED93375D7CFB2983864A8DF4C0E21B8A59
                      SHA-512:911C93014E3492932667C201EC357F9AA10E9AAB92766C5B208D6F5CA9CEDFDFF0B08B34892A5775BA745589863E6B1F3753B57EB0E2877DDB33E02E03668BCA
                      Malicious:false
                      Reputation:unknown
                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 27.7.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 302.7 286.3" enable-background="new 0 0 302.7 286.3" xml:space="preserve">..<g>...<path fill="#CF222B" d="M87.6,224.9v14.2h-9.9v-14.2l-11.9-22.7h10.8l6.6,13.7l6.6-13.7h9.6L87.6,224.9z"/>...<path fill="#CF222B" d="M118,202.1h23.8v8.6h-13.9v5.8h13.5v8.3h-13.5v5.7h14.4v8.6H118V202.1L118,202.1z"/>...<path fill="#CF222B" d="M184.2,232.2h-12.5l-2.2,6.9h-9.9l13.3-36.9h10.9l13.3,36.9h-10.4L184.2,232.2z M181.7,224.5l-3.8-11.8....l-3.8,11.8H181.7z"/>...<path fill="#CF222B" d="M245.2,230.7v8.4h-1.5c-2,0-3.6-0.1-4.8-0.4c-1.2-0.2-2.5-0.9-3.8-2s-2.7-2.8-4.1-5.2l-3.5-5.9H225v13.5....h-10v-36.9h15c2.7,0,5.1,0.5,7,1.5s3.4,2.3,4.4,4s1.5,3.5,1.5,5.5c0,2.1-0.5,4.1-1.6,6c-1.1,1.8-2.6,3.3-4.7,4.4l2.6,3.8....c0.8,1.1,1.5,2,2.2,2.5s1.7,
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2742
                      Entropy (8bit):4.920603461469304
                      Encrypted:false
                      SSDEEP:
                      MD5:950AD72B6F9F45C5BF5DD0A5F740C1AE
                      SHA1:D3E48924EFE3785673A4E902825BC8CEE7FC6372
                      SHA-256:8180FD368C694D3C8E3DE75B220CD649AFB4A8568691D6C0AB23E830BA814F3E
                      SHA-512:D8BC5B20C283A66BB1D5A6EE3426AF4EE47A3A045B41353A26AE57688234EE7A4CD016B53E27D4799F2555220B2A278569D64BA230AABDCDFCC440E2C53AF804
                      Malicious:false
                      Reputation:unknown
                      Preview:// http://ankitkumar.in/wp-content/uploads/auto-tagging.js..if (typeof jQuery != 'undefined') {.. jQuery(document).ready(function($) {.. .. .//debug.. .//console.log("host: " + window.location.hostname);.. .. var filetypes = /\.(zip|exe|dmg|pdf|doc.*|xls.*|ppt.*|mp3|txt|rar|wma|mov|avi|wmv|flv|wav|jpg|jpeg)$/i;.. var baseHref = '';.. if (jQuery('base').attr('href') != undefined) baseHref = jQuery('base').attr('href');.. .. jQuery('a').on('click', function(event) {.. var el = jQuery(this);.. var track = true;.. var href = (typeof(el.attr('href')) != 'undefined' ) ? el.attr('href') :"";.. //debug.. //console.log("href: " + href);.. .. var isThisDomain = href.match(document.domain.split('.').reverse()[1] + '.' + document.domain.split('.').reverse()[0]);.. .. //debug.. //console.log("isThisDomain: " + isThisDomain);.. if (!href.match(/^javascript:/i)) {.. var elEv = []; elEv.value=0, elEv.non_i=false;.. i
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):5114
                      Entropy (8bit):5.041808658153871
                      Encrypted:false
                      SSDEEP:
                      MD5:8C311BD889C18B6A5B5681A83D3FF9B7
                      SHA1:990486FFBAF05ECB7F8F73D1593680FAD33233A6
                      SHA-256:04D0FFF46BDF09E76707FC4EA027A70B73D2192B4E6F2D7E3A9644190FA5B345
                      SHA-512:6E76F87C5CAF637A5F61DFBB1F14F9F221A2A098652070A590F6F63D44BEC675E5E5D28A835442CB9CC146EB57610A85AFA65D90E9353557EB58AA618B85ACCA
                      Malicious:false
                      Reputation:unknown
                      Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.1.0","OptanonDataJSON":"15ef902d-c99f-4814-80e4-01934bc73786","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"e0c58002-02a1-4a0f-bfc5-983581fce95f","Name":"US Opt-Out","Countries":["us"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"USNATIONAL","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"US National 1","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"e257fad6-28ea-45b2-af5c-243b256e1a5c","Name":"US - California CPRA Opt-Out","Countries":[],"States":{"us":[
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):1898
                      Entropy (8bit):5.247365600077131
                      Encrypted:false
                      SSDEEP:
                      MD5:C88DADED2A9AB3456B3B4825F6FFB56A
                      SHA1:110875E391E00BD62B0CF166C9410B08CBBC42DC
                      SHA-256:EEFDD22A28ED95E3C9E641C9CD2E362E1AF779250DF166A23C3F0F1E0B1F89E8
                      SHA-512:EBA7DEC15BDA09EF76A64AC9B005E2E8864FF34F43A94082C82D4E560C50F614B294B82C76918B0F831E8C60BD4887D5C7E1453D187E3AA519E5419C4E77A395
                      Malicious:false
                      Reputation:unknown
                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="52px" height="52px" viewBox="0 0 52 52" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.2 (47327) - http://www.bohemiancoding.com/sketch -->. <title>Facebook Gray</title>. <desc>Created with Sketch.</desc>. <defs>. <circle id="path-1" cx="24" cy="24" r="24"></circle>. <filter x="-7.3%" y="-5.2%" width="114.6%" height="114.6%" filterUnits="objectBoundingBox" id="filter-2">. <feOffset dx="0" dy="1" in="SourceAlpha" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="1" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feColorMatrix values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.16 0" type="matrix" in="shadowBlurOuter1"></feColorMatrix>. </filter>. </defs>. <g id="AHA_UI_Kit_Page2" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):3442
                      Entropy (8bit):5.056074959809547
                      Encrypted:false
                      SSDEEP:
                      MD5:3D4B61B74246B4234A60895FF2ABA6DD
                      SHA1:631025126D6E9BF2351C74C8DC7807FF0A3D2397
                      SHA-256:F524E504FCE6CB5CF80547360264DC3F23E76D5B4A4529207E2C5B39A877C652
                      SHA-512:0B03D02AF79B6C9B58CFE413DDBC41D2E1AC70570DC372DBEBB60767098F1734C45CECD6BC0F3E5D8FFF058E3AC9B1040CEBB6F97EEA4ADDC584D809469F5598
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaanywhere/sitecore/dist/images/instagram-gray.svg
                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="52px" height="52px" viewBox="0 0 52 52" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.2 (47327) - http://www.bohemiancoding.com/sketch -->. <title>Instagram Gray</title>. <desc>Created with Sketch.</desc>. <defs>. <circle id="path-1" cx="24" cy="24" r="24"></circle>. <filter x="-7.3%" y="-5.2%" width="114.6%" height="114.6%" filterUnits="objectBoundingBox" id="filter-2">. <feOffset dx="0" dy="1" in="SourceAlpha" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="1" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feColorMatrix values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.16 0" type="matrix" in="shadowBlurOuter1"></feColorMatrix>. </filter>. </defs>. <g id="AHA_UI_Kit_Page2" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):3016
                      Entropy (8bit):5.040998209033077
                      Encrypted:false
                      SSDEEP:
                      MD5:EB228C226E81E9D13529927EA2086837
                      SHA1:CC78C9F9F64C6952D2CA2695FA33116C3FF6096E
                      SHA-256:EDEF4FE657F8B9782572D52CD13C1AC7089BE4352523ED1C7C7CDD455792F822
                      SHA-512:C696CF093454ACDA2010A9B41945616F1483E92195E243BF035946DEF1A184AFA815608D4C26C4311D28E83135AFDB4D8EC695B9F7D9B17EDFBBCF5EE2FF11AB
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaanywhere/sitecore/dist/images/pinterest-gray.svg
                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="52px" height="52px" viewBox="0 0 52 52" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.2 (47327) - http://www.bohemiancoding.com/sketch -->. <title>pinterest Gray</title>. <desc>Created with Sketch.</desc>. <defs>. <circle id="path-1" cx="24" cy="24" r="24"></circle>. <filter x="-7.3%" y="-5.2%" width="114.6%" height="114.6%" filterUnits="objectBoundingBox" id="filter-2">. <feOffset dx="0" dy="1" in="SourceAlpha" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="1" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feColorMatrix values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.16 0" type="matrix" in="shadowBlurOuter1"></feColorMatrix>. </filter>. </defs>. <g id="AHA-Recipe-Landing" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transfor
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):8070
                      Entropy (8bit):4.851673459147971
                      Encrypted:false
                      SSDEEP:
                      MD5:7C009A44EAE5F6F99826404F64914037
                      SHA1:5954DA2B36C33701FA6B6987A6517F4B26221C54
                      SHA-256:B017E55DA6A30F1F13505634B37D00F34883C9A30518EA2831CB495B7E6A2E86
                      SHA-512:BE46E576E321AC7869551A19736B3EBA67645A1B555083CB717CE3B7B64053F427EC0FC4512F2132BF4A3DBA2C2592E5F88FC4BD06EDDFC6460345A60E9F117B
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaanywhere/responsive/css/aha-header-external-responsive.v2.css
                      Preview:/* American Heart Association */./* Date: 2015 */./* Description: CSS for AHA Standard Utility bar for vendors */./* Updated: 11/30/2015 */./* Updated Note: Added media query for iphone to remove paddings */./* Updated: 05/06/19, changed clear fix to display as block - CH.../*- - - - - - - - - - - - - - - - - - - - - - -*/../* Header */.body {. margin: 0px;.}..a {. transition: all 0.2s ease-in-out 0s;.}..#top-header {. border-bottom: 1px solid #E5E5E5;. background-color: #FFF;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;.}..#top-header *,.footer * {. box-sizing: border-box;.}..#top-header {. overflow: hidden;. transition: all 0.5s ease 0s;. transform-origin: 50% 1% 0px;.}..nav.ahamenu .menu li.heart_logo:hover {. background: transparent url("//static.heart.org/ahaanywhere/images/aha_logo_red_80@2x.png") no-repeat scroll center bottom / 40px 40px;. -ms-interpolation-mode: bicubic;.}..nav.ahamenu .menu li:first-child:hover a.aha_logo img
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):782
                      Entropy (8bit):4.282335820740393
                      Encrypted:false
                      SSDEEP:
                      MD5:05FDF9BC18E5F68F4352501E2EB54F94
                      SHA1:B1D3EC90B871E77714D3327056C91FAAC256890C
                      SHA-256:155570CA5BC8D8EFD1960D200E7D0ABF084B21CC45F406F2DAF4323563DD0734
                      SHA-512:AE2FCDB5A669D4E7A6DA36CA2DA2FF2535B2504BF915F134FF62C5DF892860AB09376A8482706C578E88F86FA89E8E8798C07EAE3F2A74BF8819285D20190112
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaanywhere/sitecore/dist/images/shopping-bag-icon.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M6.665 9.068l-3.665-1.66v14l3.665 2.592 14.335-2.155v-14.845l-14.335 2.068zm-1.665 1.441l1 .453v10.118l-1-.707v-9.864zm14 9.615l-11 1.653v-10.881l11-1.587v10.815zm-2-15.833l-.001 1.749c0 .246-.18.455-.423.492-.303.045-.576-.19-.576-.495v-1.746c.001-.691-.231-1.304-.653-1.726-.368-.37-.847-.565-1.384-.565-1.547 0-2.96 1.558-2.963 3.268v1.681c0 .247-.181.457-.425.494-.302.046-.575-.189-.575-.494l.001-1.683c.004-2.261 1.866-4.266 3.962-4.266 1.717 0 3.039 1.387 3.037 3.291zm-9.999 2.209v-2.235c.004-2.26 1.866-4.265 3.962-4.265.492 0 .944.125 1.35.332-.423.17-.822.4-1.188.683l-.162-.015c-1.547 0-2.961 1.558-2.963 3.268v2.232c0 .248-.182.458-.427.494-.3.045-.572-.187-.572-.494z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):128
                      Entropy (8bit):5.147400906663215
                      Encrypted:false
                      SSDEEP:
                      MD5:22F860FDF6830F44E502AED26723F3EA
                      SHA1:6FDAA771C22CBA5771797EF764CEE47A027EA8B1
                      SHA-256:42F9756870355E888F3036352438175A2D49DED39E51E7ADB965FC40BF829C47
                      SHA-512:756BA008069B3C46C0620CCABA7D40ECF357E0A3FF9A5BF33A57BE6D982868220EDD6D559C022E21B6AE22D259A9F10753E5941EF831AD50760C9CEA96068D25
                      Malicious:false
                      Reputation:unknown
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSMwnN0FzGB5UMWBIFDbToFxASBQ3fjDb3EgUNaGEcVhIFDf9HcjESBQ382VcaEgUN0rme3BIQCQBikZcjmS-YEgUN4uejqBIXCUu8atoYaGwVEgUNkWGVThIFDaWTNiQ=?alt=proto
                      Preview:Cj4KCw206BcQGgQIAxgBCgcN34w29xoACgcNaGEcVhoACgsN/0dyMRoECA0YAQoHDfzZVxoaAAoHDdK5ntwaAAoJCgcN4uejqBoAChIKBw2RYZVOGgAKBw2lkzYkGgA=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):4823
                      Entropy (8bit):4.7387054331281
                      Encrypted:false
                      SSDEEP:
                      MD5:199FF38FD61A7E4516EE546EAA4C29C7
                      SHA1:F2D1F76BFCD30F32C6AC420DBCC9BCB2CB03642A
                      SHA-256:19BD46FE36B22666A3DDC7DA7E121BF7845DFE49C72287DC675C86955B8D37A9
                      SHA-512:BC60B885408B2F0934B340DDB5EDDE854B119E26CA56FCC3EFE9C09836CF0CF0B388639D13FC8A7B359DF0003E4A97AFF7BA323CDCC0CB61F7821C2E885EB474
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaecc/ecards/datatables/css/dataTables.bootstrap.css
                      Preview:table.dataTable {. clear: both;. margin-top: 6px !important;. margin-bottom: 6px !important;. max-width: none !important;. border-collapse: separate !important;.}.table.dataTable td,.table.dataTable th {. -webkit-box-sizing: content-box;. -moz-box-sizing: content-box;. box-sizing: content-box;.}.table.dataTable td.dataTables_empty,.table.dataTable th.dataTables_empty {. text-align: center;.}.table.dataTable.nowrap th,.table.dataTable.nowrap td {. white-space: nowrap;.}..div.dataTables_wrapper div.dataTables_length label {. font-weight: normal;. text-align: left;. white-space: nowrap;.}.div.dataTables_wrapper div.dataTables_length select {. width: 75px;. display: inline-block;.}.div.dataTables_wrapper div.dataTables_filter {. text-align: right;.}.div.dataTables_wrapper div.dataTables_filter label {. font-weight: normal;. white-space: nowrap;. text-align: left;.}.div.dataTables_wrapper div.dataTables_filter input {. margin-left: 0.5em;. display: inline-block;. width
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (563)
                      Category:dropped
                      Size (bytes):16036
                      Entropy (8bit):5.158127806591335
                      Encrypted:false
                      SSDEEP:
                      MD5:01E51C9D53E4B63F11F4161419BDA6FA
                      SHA1:8E5DFAEFD43A1D62AAC73F18650624113231FBBB
                      SHA-256:31980F547A8808BBC2CAC97649004BCEDF8DFE0DC2322AFD03208B6BD5735E43
                      SHA-512:E6E7B33C7F4CF1707942DEEFC66777697433AC06F0BED6BDFECC8719FB113E6F2204CE9356AB6E894553D9C49E67D7D02A12CCAC79E0C3CE66B4CB05E3705E5F
                      Malicious:false
                      Reputation:unknown
                      Preview:/*!. Buttons for DataTables 1.2.4. .2016 SpryMedia Ltd - datatables.net/license.*/.(function(d){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(n){return d(n,window,document)}):"object"===typeof exports?module.exports=function(n,o){n||(n=window);if(!o||!o.fn.dataTable)o=require("datatables.net")(n,o).$;return d(o,n,n.document)}:d(jQuery,window,document)})(function(d,n,o,m){var i=d.fn.dataTable,u=0,v=0,j=i.ext.buttons,l=function(a,b){!0===b&&(b={});d.isArray(b)&&(b={buttons:b});this.c=d.extend(!0,{},l.defaults,b);b.buttons&&(this.c.buttons=b.buttons);.this.s={dt:new i.Api(a),buttons:[],listenKeys:"",namespace:"dtb"+u++};this.dom={container:d("<"+this.c.dom.container.tag+"/>").addClass(this.c.dom.container.className)};this._constructor()};d.extend(l.prototype,{action:function(a,b){var c=this._nodeToButton(a);if(b===m)return c.conf.action;c.conf.action=b;return this},active:function(a,b){var c=this._nodeToButton(a),e=this.c.dom.button.active,c=d(c.node)
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65371)
                      Category:downloaded
                      Size (bytes):121200
                      Entropy (8bit):5.0982146191887106
                      Encrypted:false
                      SSDEEP:
                      MD5:EC3BB52A00E176A7181D454DFFAEA219
                      SHA1:6527D8BF3E1E9368BAB8C7B60F56BC01FA3AFD68
                      SHA-256:F75E846CC83BD11432F4B1E21A45F31BC85283D11D372F7B19ACCD1BF6A2635C
                      SHA-512:E8C5DAF01EAE68ED7C1E277A6E544C7AD108A0FA877FB531D6D9F2210769B7DA88E4E002C7B0BE3B72154EBF7CBF01A795C8342CE2DAD368BD6351E956195F8B
                      Malicious:false
                      Reputation:unknown
                      URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css
                      Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text
                      Category:dropped
                      Size (bytes):4544
                      Entropy (8bit):5.032758909180406
                      Encrypted:false
                      SSDEEP:
                      MD5:EE80F4D614609AF1CADE8ACC7D56D7A9
                      SHA1:31BE47975746D06C532AA5AF53744CAE400819EC
                      SHA-256:A17A7E51CF077BDC1B94428FF81E3A817F8879C2D5CC3041BF15626FA7702213
                      SHA-512:C935840476E7AED4CB2B28DA5762F57639D631B2198BD7C0E10D0965FE7F57F0F45AABBDDD92C305B431539735D598BFC483E7FA618BEB22244CAFF615719840
                      Malicious:false
                      Reputation:unknown
                      Preview:/*! DataTables Bootstrap 3 integration. * .2011-2015 SpryMedia Ltd - datatables.net/license. */../**. * DataTables integration for Bootstrap 3. This requires Bootstrap 3 and. * DataTables 1.10 or newer.. *. * This file sets the defaults and adds options to DataTables to style its. * controls using Bootstrap. See http://datatables.net/manual/styling/bootstrap. * for further information.. */.(function( factory ){..if ( typeof define === 'function' && define.amd ) {...// AMD...define( ['jquery', 'datatables.net'], function ( $ ) {....return factory( $, window, document );...} );..}..else if ( typeof exports === 'object' ) {...// CommonJS...module.exports = function (root, $) {....if ( ! root ) {.....root = window;....}.....if ( ! $ || ! $.fn.dataTable ) {.....// Require DataTables, which attaches to jQuery, including.....// jQuery if needed and have a $ property so we can access the.....// jQuery object that is used.....$ = require('datatables.net')(root, $).$;....}.....return factory( $
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 100 x 50, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):7575
                      Entropy (8bit):7.9620062977287605
                      Encrypted:false
                      SSDEEP:
                      MD5:DCDCC4C2AB42F23248A5EE196AB0476A
                      SHA1:C3C311D6C7CD211FD9110B7CA0AB2428139293BE
                      SHA-256:988959820B7CA05DEDAECF17FA3617FED84D104179FBEDA7BB51A2842C848BCF
                      SHA-512:CB29E7141EA80A0AA4789ABAE0CC8DE73C700EA2A2D041533A2264137D3056589751FABE5323566B9B75A4964C61E3ED7DF65B125CE3F0F62EE03EDD762C6FD0
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaanywhere/sitecore/dist/images/charity-navigator.png
                      Preview:.PNG........IHDR...d...2......5~.....sRGB.........gAMA......a.....pHYs..........o.d...,IDATx^.[.T.G.^S4...{.%.X. .....cLb.F..`.E.a..".K..Q.Q.7,...{.5.}......5....9.aw...f....|c...F...../.....EM[?8.....HXztA).f(g..}....K.T.wA.n......(.Rb.......\Q..J;.F...Q..h.....*j.........,~ 9..>M.[;.m/....:..Q.n.l.lv..Am{.i..~.r.#...~.EvG.......'`.|.Gn...n.N...NuG..qx;....."..T....g....c.vRo......n....b..H....L@.!....+...v...^3.w*,]S..m.,...c*.&..s.....-...EPd.z.&..lX..C...z....df..|.|....$[.'$..#.c...r./tSl.:..!.s3o`..p.D.....9.=.38?C...q......;....vt/|......1../.u...)..v.B..C,.v.Gf.e..P.. 4rH@...#g.,.........<h..$o;r....O.....v.X..&s&.......D.4.(....F "..z..*.)........Es....qA...Qz.?.x..b..........<<Q...T..W..&.b..|!.&8f..O!........q..=E7......W...y...W..>..=..(...`..I}..G.8...uC.........9...-.....(7....|V.....\Q?i(>..F..pD...[_.....36..k..9E.g.?.4@jum...lR?.M....UM..:.F..t_.../ZLPT/..i.......g....'.q..m..u..t.*.....n....G.q..m.U.......\..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, description=American Heart Association Logo, orientation=upper-left], progressive, precision 8, 1000x542, components 3
                      Category:downloaded
                      Size (bytes):98538
                      Entropy (8bit):7.803868517360219
                      Encrypted:false
                      SSDEEP:
                      MD5:EE1024C9009A5F810EA0D05E49520807
                      SHA1:76AD5F13ACC4F00EF487C9CC4D29539CC0FA300A
                      SHA-256:0988F8CB6C13732914ED2C1CD4661ECD121A13EB7FB73424ACF555A55E26324E
                      SHA-512:B810FA28F7CD0775E15C1306941E41028459829A65EC450F8EBA3B362114BA106EDA693800E0D9DEB03511A0C8708945BAD15245FB015A269AF604CB404D2216
                      Malicious:false
                      Reputation:unknown
                      URL:https://cdn.cookielaw.org/logos/fa472ff4-417c-4667-a4ef-6c5a9434734a/01a72b42-3083-411c-b05b-4316d5de488b/297c1f9a-b7de-41ff-a5a0-15e2444ef89f/AHA_LOGO-HEX_Red+Black_LG.jpg
                      Preview:......JFIF.....d.d......Exif..MM.*............. ...J.............;.........j....... .....i..............American Heart Association Logo.American Heart Association..2018 American Heart Association...........0221....................http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="64EFAE450075B52EB45D8C3B08FEA08D" xmpMM:OriginalDocumentID="64EFAE450075B52EB45D8C3B08FEA08D" xmp
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):2560
                      Entropy (8bit):5.152496873591236
                      Encrypted:false
                      SSDEEP:
                      MD5:EBF649444FA5AFA81D4BB513D3C52667
                      SHA1:E6473B03DBDBE054C7CD9342E27A71FD6F70DF20
                      SHA-256:2E9DDDCA45003DB055A2E790B13C641E06AB6D4A6915EA7B22F4341FE753163E
                      SHA-512:0864EF82CB3BC188038753DEF7692E7ED88E3CC2F2DB20B32234F477674230F8664872C74ABC6B8D6B2C9F37079AD47B2129CC088097212731EB757E19AEB069
                      Malicious:false
                      Reputation:unknown
                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="52px" height="52px" viewBox="0 0 52 52" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.2 (47327) - http://www.bohemiancoding.com/sketch -->. <title>Youtube Gray</title>. <desc>Created with Sketch.</desc>. <defs>. <circle id="path-1" cx="24" cy="24" r="24"></circle>. <filter x="-7.3%" y="-5.2%" width="114.6%" height="114.6%" filterUnits="objectBoundingBox" id="filter-2">. <feOffset dx="0" dy="1" in="SourceAlpha" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="1" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feColorMatrix values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.16 0" type="matrix" in="shadowBlurOuter1"></feColorMatrix>. </filter>. </defs>. <g id="AHA_UI_Kit_Page2" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="t
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):49289
                      Entropy (8bit):5.507634859709907
                      Encrypted:false
                      SSDEEP:
                      MD5:2675D0342E4BBFE39377D9C9D0B0CCC1
                      SHA1:E6226DA86B9EC986D47814E680514A4009B00AB6
                      SHA-256:02544461FD35A3418F59AB12E802F7525B40226201C1CBBD744A8E41B9B9A2D7
                      SHA-512:BEFFA3F80B2F5E4B18C292B1167921ED2F98BDB1319E43BFDC7688B774F0A01967567F2E76ACE37812228474F6A2BF89CD29865776BBEFA805875F65EC447638
                      Malicious:false
                      Reputation:unknown
                      Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"A cookie, tag, or pixel (collectively, \"cookie\") is a small piece of text or technology sent to your browser or device by a website you visit. AHA uses cookies on our sites so that we can provide you with additional content that might be of importance to you.\n\nCookies set by the website owner or service provider (in this case, AHA) are called .first-party cookies.. Cookies set by parties other than the website owner are called .third-party cookies.. Third-party cookies enable third-party features or functionality to be provided on or through the website or service you are using (such as advertising, interactive content and analytics). The third parties that set these third-party cookies can recogni
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):13041
                      Entropy (8bit):5.035743605526855
                      Encrypted:false
                      SSDEEP:
                      MD5:7EF0B78645320AC60BA1240450589A5B
                      SHA1:3FAA145F786F299E02200AFEEDCAA23B7D261951
                      SHA-256:D24F888D86FB1DC40A792D8F80ECD8067475026507844D1800B3CFAA4B6DD3EB
                      SHA-512:84DA7E513884C255FFC5ECAD178E68BC824F565A0C1205E8D4D9B864C4B20912F79C993D8267FF4B4F486152A19CC17A179188749C3161F82F16FC59A22BA96D
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaecc/coveo/css/AHACoveoFullSearchNewDesign.css
                      Preview:.CoveoSearchbox .CoveoSearchButton {. top: 4px;.}...CoveoSearchInterface .coveo-search-section {. width: 350px;. margin: 0px;.}..#top-header {. display: block;.}...CoveoSearchInterface .coveo-results-column {. padding: 10px 10px 10px 0px;.}...CoveoSearchInterface .coveo-results-column.coveo-no-results {. max-width: 100%;.}..@media (min-width: 768px) {. .coveo-results-header {. padding-right: 10px;. margin-left: 10px;. }.}..@media (max-width: 800px) {. .coveo-results-header {. padding-right: 10px;. margin-left: 0px;. }.}...CoveoSearchButton {. height: 37px;. width: 48px;.}..@media only screen and (min-width: 600px) {. .CoveoSearchInterface .coveo-search-section {. width: 260px;. }.. .CoveoSearchButton {. width: 35px;. }.}..@media (max-width: 480px) {. .CoveoSearchInterface .coveo-search-section {. width: 300px;. }.. .CoveoSearchButton {. width: 33px;. }.}...CoveoResultLink
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:downloaded
                      Size (bytes):604645
                      Entropy (8bit):4.41483937711724
                      Encrypted:false
                      SSDEEP:
                      MD5:A4ABFF689FF81ECD1E679B62A395CC12
                      SHA1:B1E20A172EC89E8802DCBA1AE07951742EC74B2B
                      SHA-256:D5F27E7E2EC9D67ED8C17A56B3826BD748E2476D26EF5F5510FCCB758801A5C4
                      SHA-512:D47F02F4413749C32BE04D631454472A464F774D7241BBD4811819DC900FA66B376FE195713FDAFAEE2AD023B312B853F7101A315934D3F57C6F273AE9023354
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaecc/coveo/css/CoveoFullSearchNewDesign.css
                      Preview:@import url(https://fonts.googleapis.com/css?family=Lato:300,400,700);/*..* @param direction vertical or horizontal..* @param position type of positioning to apply (relative/absolute)..*/..../*..* @param $selector css selector on which to apply the icon. Can be '&' if the icon should be applied on the current element;..* @param $size size of the icon to use..*/.....CoveoSearchInterface.coveo-small-tabs .coveo-dropdown-content,...CoveoSearchInterface.coveo-small-facets .coveo-dropdown-content,...CoveoSearchInterface.coveo-small-recommendation .coveo-dropdown-content {.. padding: 0;..}.....CoveoSearchInterface.coveo-small-tabs .coveo-dropdown-header,...CoveoSearchInterface.coveo-small-facets .coveo-dropdown-header,...CoveoSearchInterface.coveo-small-recommendation .coveo-dropdown-header {.. font-size: 12px;.. display: inline-block;.. padding: 0 7px;.. height: 22px;.. font-weight: 700;.. line-height: 20px;.. letter-spacing: 0.09px;.. vertical-align: middle;.. white-space: normal
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):91099
                      Entropy (8bit):4.832995538814742
                      Encrypted:false
                      SSDEEP:
                      MD5:91DFC09634D87C4359D26D95EE346F2E
                      SHA1:E3F693AE77FBD7FCFF1F23AF7C81E7F5B561BCAA
                      SHA-256:3CCF570730EA4FB765A32D8BB6B59A1C4FA1B801C39695EED617944276DA188E
                      SHA-512:B77B99AFD9E97DA5E041D0BF26A55B9D8CF147AC0CFC643C8818EE05E24B800FC5D6002E5AEBA2795E49204B1DFA66DB12C5AE5A3E4187CAB5D7639CDA005BD0
                      Malicious:false
                      Reputation:unknown
                      Preview:/*!. * Isotope PACKAGED v3.0.4. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * http://isotope.metafizzy.co. * Copyright 2017 Metafizzy. */../**. * Bridget makes jQuery widgets. * v2.0.1. * MIT license. */../* jshint browser: true, strict: true, undef: true, unused: true */..( function( window, factory ) {. // universal module definition. /*jshint strict: false */ /* globals define, module, require */. if ( typeof define == 'function' && define.amd ) {. // AMD. define( 'jquery-bridget/jquery-bridget',[ 'jquery' ], function( jQuery ) {. return factory( window, jQuery );. });. } else if ( typeof module == 'object' && module.exports ) {. // CommonJS. module.exports = factory(. window,. require('jquery'). );. } else {. // browser global. window.jQueryBridget = factory(. window,. window.jQuery. );. }..}( window, function factory( window, jQuery ) {.'use strict';..// ----- utils -----
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text
                      Category:downloaded
                      Size (bytes):18273
                      Entropy (8bit):4.96165948732297
                      Encrypted:false
                      SSDEEP:
                      MD5:5E4145B47937C8864D95D47F743068E5
                      SHA1:221C5F1A6CDE64ABE12919E50C0B8983B6CBC5DE
                      SHA-256:B04DD86EE326B372A547AA4767000C445A37CC17418C2E828F484BA52F647B4E
                      SHA-512:86BA8DC99E61DCDA207EC8EF4854C75722DE7B94615F2CD22337796F5BC0ACCD66B61E8A1BAD8EFAA2539A469AE44B3D5FA3359D345B78920372BA03651F223C
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaecc/ecards/css/core.css
                      Preview:/*.* Core style built on top of Twitter Bootstrap 3.* General Properties.* Color:.* Red: #ed1b24. */../*===============================.= General =.===============================*/.body {. /*background-color: #252525;*/. font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;. font-size: 14px;. line-height: 22px;.}..h1, h2, h3, h4, h5, .btn{. /*font-weight: 400;*/. /*font-style: normal;*/. /*text-transform: uppercase;*/.}...a {. /*outline: medium none !important;*/. transition: all 0.2s ease-in-out 0s;. text-decoration: none;. /*color: #ed1b24;*/. color: #BC0009;.}.a:active, a:link, a:visited {}..a:hover{. text-decoration: none;. color: #ed1b24;.}...skip a {.. position: absolute;. left: -9999px;. top: -9999px;. color: #000;.}.....page-header {. text-transform: uppercase;. border: 0;. margin: 0;.}...no-title .page-header,..no-title .page-title.{. display: none;.}.....container-fluid {. paddi
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:data
                      Category:downloaded
                      Size (bytes):76985
                      Entropy (8bit):5.601185630060556
                      Encrypted:false
                      SSDEEP:
                      MD5:88731E24340CE38647F6D595F0E464CB
                      SHA1:14AA4EC348C325CAD4A8C886500A0782D14B43DF
                      SHA-256:9E170A21BB67CCF7DCAB122C726E72637105A45D893350AFA9B7A38369A0C1FD
                      SHA-512:6FF9A48AD45127627E59E63A11D533663C608C73147D3A372774132CFC7F3B743268D3FB65CF177CBD56CD7FD105E9DFD948C463D1407FB4B0623DF1D3397474
                      Malicious:false
                      Reputation:unknown
                      URL:https://cdnjs.cloudflare.com/ajax/libs/jszip/2.5.0/jszip.min.js
                      Preview:/*!..JSZip - A Javascript class for generating and reading zip files.<http://stuartk.com/jszip>..(c) 2009-2014 Stuart Knightley <stuart [at] stuartk.com>.Dual licenced under the MIT license or GPLv3. See https://raw.github.com/Stuk/jszip/master/LICENSE.markdown...JSZip uses the library pako released under the MIT license :.https://github.com/nodeca/pako/blob/master/LICENSE.*/.!function(a){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=a();else if("function"==typeof define&&define.amd)define([],a);else{var b;"undefined"!=typeof window?b=window:"undefined"!=typeof global?b=global:"undefined"!=typeof self&&(b=self),b.JSZip=a()}}(function(){return function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);throw new Error("Cannot find module '"+g+"'")}var j=c[g]={exports:{}};b[g][0].call(j.exports,function(a){var c=b[g][1][a];return e(c?c:a)},j,j.exports,a,b,c,d)}return c[g].exports}for(
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):63419
                      Entropy (8bit):5.403664628819526
                      Encrypted:false
                      SSDEEP:
                      MD5:E3D76F8BC5704E1E8E71BB22A91ED4FA
                      SHA1:032B1F5185419DBFFB99B898B959A2EB3413A2AC
                      SHA-256:F40F57620246D052EA666F8F9D25DC6FCD93A7BBD6314077A2EB7213E98A4B5A
                      SHA-512:07C00B4A95C5C1EF435796DF7A712BAC43EE20EF330613F73ECFF7015BCA36DD9D3BFFB5A88834E522941F90F86C3FAC727E0EC3CD020BC7D2F0955A009E13B1
                      Malicious:false
                      Reputation:unknown
                      Preview:. {. "name": "otPcCenter",. "html": "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
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1380
                      Entropy (8bit):4.982662764024306
                      Encrypted:false
                      SSDEEP:
                      MD5:EE55C9E5246EFA8F2DE7FB6509CF54C8
                      SHA1:4442F3C4DB2CADD54FE45E872BA5F6184621BEB6
                      SHA-256:E96259C800B374CE93197112FCCE3361FB900270197A709684C49B43FD86A2CE
                      SHA-512:BA27D9AA8C20291A1B28866E3CEAB135046E6754E980D23954061B5B74727A597F131B8A1E6C7A8A01332819086CCF083BD9446C43240B32D20601D683293B5C
                      Malicious:false
                      Reputation:unknown
                      Preview:[{"Language":"English","Code":"en-US","NativeLabel":"English","DisplayOrder":1,"IsActive":true},{"Language":"English International Version","Code":"en","NativeLabel":"IVE","DisplayOrder":2,"IsActive":true},{"Language":"Chinese - Simplified","Code":"zh-Hans","NativeLabel":"....","DisplayOrder":3,"IsActive":true},{"Language":"Chinese - Traditional","Code":"zh-Hant","NativeLabel":"....","DisplayOrder":4,"IsActive":true},{"Language":"German","Code":"de","NativeLabel":"Deutsch","DisplayOrder":5,"IsActive":true},{"Language":"Italian","Code":"it","NativeLabel":"Italiano","DisplayOrder":6,"IsActive":true},{"Language":"Japanese","Code":"ja","NativeLabel":"...","DisplayOrder":7,"IsActive":true},{"Language":"Korean","Code":"ko","NativeLabel":"...","DisplayOrder":8,"IsActive":true},{"Language":"Polish","Code":"pl","NativeLabel":"Polski","DisplayOrder":9,"IsActive":false},{"Language":"Portuguese","Code":"pt","NativeLabel":"Portugu.s","DisplayOrder":10,"IsActive":true},{
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):9177
                      Entropy (8bit):4.37184529654889
                      Encrypted:false
                      SSDEEP:
                      MD5:0A05B9C195C1D4C9BAD91003EAA9C2E5
                      SHA1:643C0F00DBA059B5AB41AC6C2422C338020E16CA
                      SHA-256:9B07897DF8E207DAF647BEB4349372B2359D35B7E5C4896877E355BAED44E5E1
                      SHA-512:284192E467B92BB7485F2879E01421B366C0B812227516438275C7AFA10968FB6270D9EF67EA6B3F1888BEADCB830509B0649F9FE455307A70BB93E7A798BDF4
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaecc/ecards/js/ecards-template.js
                      Preview:/* -------------------------------------------------------------------------- */./* CPR UI Interactions */./* -------------------------------------------------------------------------- */..var CPRActions = CPRActions || {};..CPRActions.Dropdowns = (function(w,d){. . //Private. function toggleDropdown() {.. var ddtoggles = document.querySelectorAll('header .dropdown-toggle');.. Array.prototype.slice.call(ddtoggles).forEach(function(ddtoggle) {. var _ddtoggle = ddtoggle;. . var parent = _ddtoggle.parentElement;. var ddmenu = _ddtoggle.nextElementSibling;. var arrow = ddmenu.querySelector('.c-nav-dropdown__arrow');. . //var isShown = !ddmenu.dataset['state']; //string. . //let _code = evt.target.dataset["tierCode"];. console.log("data-state: = ", ddmenu.dataset['state']);. //console.log("this:
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1086)
                      Category:downloaded
                      Size (bytes):32482
                      Entropy (8bit):4.990231846299246
                      Encrypted:false
                      SSDEEP:
                      MD5:0236697880BB4907830D7B18DD331798
                      SHA1:D993E4B27D9FCCB10FD933DAFA87E7647293D10C
                      SHA-256:27DE3D3B64CF54E30801C7475FC2A998C6496F9BAE50FE310BA3E708BBAD7FD5
                      SHA-512:B50656BCF247EE2C7A8531E269E337F7BF375CEEC37CF829B5D009E751F9E7213891F4C9DE0584D56BCEB3017BEFDC7369F4402F597CBC21F05EB9AF9301D29F
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaecc/ecards/css/ecards-template.css
                      Preview:/* -------------------------------- Map merge ------------------------------- */..h-color--white { color: #fff !important; }...h-color--red { color: #C10E21 !important; }...h-color--black { color: #000 !important; }...h-color--blue { color: #334CD5 !important; }...h-theme--white { color: #fff !important; }...h-theme--red { color: #C10E21 !important; }...h-theme--black { color: #000 !important; }...h-theme--blue { color: #334CD5 !important; }../* -------------------------------------------------------------------------- */./* Typography */./* -------------------------------------------------------------------------- */./* ---------------------------------- Icons --------------------------------- */.*, :after, :before { -webkit-box-sizing: border-box; box-sizing: border-box; }..@media (min-width: 1200px) { .container { max-width: 1170px; } }...container { width: 100%; padding-right: 15px; padding-left: 15px; margin-right: au
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (1716)
                      Category:dropped
                      Size (bytes):447282
                      Entropy (8bit):4.946440301872124
                      Encrypted:false
                      SSDEEP:
                      MD5:D9FB809D472D13C85494EE8BC286CB4C
                      SHA1:A9A653B306F7C9134F1D8D3BE1061DDE2FDE36D2
                      SHA-256:964FB8FA4484D8D4EB14CD211639ADA59F4154ABD9D4B281BE92B6CAD9819BFD
                      SHA-512:3377D1DD1F3BF1F107450D5D1963F110D92386DE2F8AEC4B3611DB882EAD0544857EC902B89385D2BFDA510480C0F764845E31DEF07D8266AC1748C7BA436258
                      Malicious:false
                      Reputation:unknown
                      Preview:/*! DataTables 1.10.12. * .2008-2015 SpryMedia Ltd - datatables.net/license. */../**. * @summary DataTables. * @description Paginate, search and order HTML tables. * @version 1.10.12. * @file jquery.dataTables.js. * @author SpryMedia Ltd (www.sprymedia.co.uk). * @contact www.sprymedia.co.uk/contact. * @copyright Copyright 2008-2015 SpryMedia Ltd.. *. * This source file is free software, available under the following license:. * MIT license - http://datatables.net/license. *. * This source file is distributed in the hope that it will be useful, but. * WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY. * or FITNESS FOR A PARTICULAR PURPOSE. See the license files for details.. *. * For details please refer to: http://www.datatables.net. */../*jslint evil: true, undef: true, browser: true */./*globals $,require,jQuery,define,_selector_run,_selector_opts,_selector_first,_selector_row_indexes,_ext,_Api,_api_register,_api_registerPlural,_r
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):3554
                      Entropy (8bit):5.434441606801318
                      Encrypted:false
                      SSDEEP:
                      MD5:D5F6B0305AAA259573024FFF7FAB0DA9
                      SHA1:07F4851FAA6CE3B44FD3E8693AE622F2A710AC88
                      SHA-256:1982B6201C77DB58706520364D5431AECE4644DBC5CF1A7509D4C0E04184710D
                      SHA-512:64B9FB32994E7EB1E0FD054D289F8739F1FB033AF4D5ED01D435FA90DDD7DAD3620849670F6025A31EE95C36474000A2D61383D943D77B7E8D5D3AA9DAED1AE8
                      Malicious:false
                      Reputation:unknown
                      URL:"https://fonts.googleapis.com/css?family=Montserrat:400,700"
                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-f
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):4589
                      Entropy (8bit):4.806752122635801
                      Encrypted:false
                      SSDEEP:
                      MD5:EF21B181386D258FA0ABA50AF3D4735D
                      SHA1:657CD019048983626B887C1B873F4A7EA4B5BAD7
                      SHA-256:99E7934D12336C3643981BB20038400ACDC65868FBC4D2C1DBFF9657088584FD
                      SHA-512:61E1ABD7AFF034C3C952A2058259C21738CE056AA955826B96D65C0EACFC7AA49C770DD4202762275C53B32702B1447CD58490AAD1579B2AEF8D9E4ED293869D
                      Malicious:false
                      Reputation:unknown
                      Preview:..//Making the modal overlay static, making buttons underneath not clickable.// 10-20-2017.$.fn.modal.prototype.constructor.Constructor.DEFAULTS.backdrop = 'static';..// Calling Accessible Menu./*global jQuery */.if (jQuery) {. (function ($) {. "use strict";. $(document).ready(function () {. // initialize the megamenu. //$('.dropdown').accessibleMegaMenu();.. $("div.megamenu").accessibleMegaMenu().addClass('moveIntoView');... // hack so that the megamenu doesn't show flash of css animation after the page loads.. //setTimeout(function () {. //$('body').removeClass('init');.. //}, 500);. });. }(jQuery));.}..// - - - - - - - - - - - - - - - - - - - - - - - - - - -..jQuery( document ).ready(function( $ ) {....var flyoutmenutrigger = window.document.querySelector('.accessible-megamenu-top-nav-item a');...var isTouch = typeof window.hasOwnProperty === "function" && !!window.hasOwnPrope
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65536), with no line terminators
                      Category:downloaded
                      Size (bytes):96319
                      Entropy (8bit):5.265156005980287
                      Encrypted:false
                      SSDEEP:
                      MD5:D4538D679D90A6FC70044AB0171E2A5D
                      SHA1:C8106123B8FD60AB6BDB1553D2ACD71A2FC6D11D
                      SHA-256:602BCEF38C7AF3B3FEA4B33C2BCFBDFE98B897D60174F97DF40B57C563748AEA
                      SHA-512:8B46F0C7A81A523E20BFC403A1136F54703569D01F38CD9DDFC6F8687D07974B874EF6E9315822BEDB29FBB1576FACF4C4908CB3C85E3F1554295C497AAE10BD
                      Malicious:false
                      Reputation:unknown
                      URL:https://ecards.heart.org/Assets/bundles/jquery
                      Preview:(function(n,t){typeof module=="object"&&typeof module.exports=="object"?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)})(typeof window!="undefined"?window:this,function(n,t){function ri(n){var t=n.length,r=i.type(n);return r==="function"||i.isWindow(n)?!1:n.nodeType===1&&t?!0:r==="array"||t===0||typeof t=="number"&&t>0&&t-1 in n}function ui(n,t,r){if(i.isFunction(t))return i.grep(n,function(n,i){return!!t.call(n,i,n)!==r});if(t.nodeType)return i.grep(n,function(n){return n===t!==r});if(typeof t=="string"){if(re.test(t))return i.filter(t,n,r);t=i.filter(t,n)}return i.grep(n,function(n){return i.inArray(n,t)>=0!==r})}function hr(n,t){do n=n[t];while(n&&n.nodeType!==1);return n}function ee(n){var t=fi[n]={};return i.each(n.match(h)||[],function(n,i){t[i]=!0}),t}function cr(){u.addEventListener?(u.removeEventListener("DOMContentLoaded",a,!1),n.removeEventListener("load",a,!1)):(u.detachEvent("onread
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                      Category:downloaded
                      Size (bytes):33092
                      Entropy (8bit):7.993894754675653
                      Encrypted:true
                      SSDEEP:
                      MD5:057478083C1D55EA0C2182B24F6DD72F
                      SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                      SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                      SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                      Malicious:false
                      Reputation:unknown
                      URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                      Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):2815
                      Entropy (8bit):4.590573793444476
                      Encrypted:false
                      SSDEEP:
                      MD5:2BA41CCD6170FBAD1D732C37C36C2B57
                      SHA1:5874BE4999C55D8E272E97BCAD79A132414F6442
                      SHA-256:FE15001321B8A5B32A077BE5F2D3583954DE41C5B75D9A7B1E334DAB76BE9A86
                      SHA-512:8E4ABA80DCB4610ABD8A16E63551B10D3A6F6DCC479E64E87320BE108E09F6B8034E75033B61B7590CA71AAF3D3C0681DE03D77645DAAF543CED86035578EC64
                      Malicious:false
                      Reputation:unknown
                      URL:https://static.heart.org/ahaecc/ecards/css/bootstrap-multiselect.css
                      Preview:.multiselect-container {. position: relative;. width: 100%;. max-height: 200px;. overflow-y: auto;. overflow-x: hidden;. list-style-type: none;. margin: 0;. padding: 0.}..multiselect-container .input-group {. margin: 5px.}..multiselect-container>li {. padding: 0.}..multiselect-container>li>a.multiselect-all label {. font-weight: 700.}..multiselect-container>li.multiselect-group label {. margin: 0;. padding: 3px 20px;. height: 100%;. font-weight: 700.}..multiselect-container>li.multiselect-group-clickable label {. cursor: pointer.}..multiselect-container>li>a {. padding: 0.}..multiselect-container>li>a>label {. margin: 0;. cursor: pointer;. font-weight: 300;. padding: 3px 20px 3px 40px.}..multiselect-container>li>a>label.radio,..multiselect-container>li>a>label.checkbox {. margin: 0;. color: #333;. padding: 5px 5px 5px 30px;. white-space: normal;.}..multiselect-container>li>a>label>input[type=checkbox] {. marg
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2361)
                      Category:downloaded
                      Size (bytes):2446
                      Entropy (8bit):5.269526159977085
                      Encrypted:false
                      SSDEEP:
                      MD5:CF4473AFD98B8FCDBF259AD664F10027
                      SHA1:D98153CB04DD2C53ADFD90A48DF3CFF506737250
                      SHA-256:14F249B7C9C0FB12F8454EBF82CAE203CA7CC4078B19AB68C938E576F40A19D1
                      SHA-512:0EF2E55F81037C166E7AC7A70326B64CE885F9C47B19B46C57E20496894A4D8223F09247AFD0454DCCE74EE44569B1B6EAF715B260C272FD9D2FB9BC3AFD577C
                      Malicious:false
                      Reputation:unknown
                      URL:https://cdnjs.cloudflare.com/ajax/libs/FileSaver.js/1.3.3/FileSaver.min.js
                      Preview:/*! @source http://purl.eligrey.com/github/FileSaver.js/blob/master/FileSaver.js */.var saveAs=saveAs||function(e){"use strict";if(typeof e==="undefined"||typeof navigator!=="undefined"&&/MSIE [1-9]\./.test(navigator.userAgent)){return}var t=e.document,n=function(){return e.URL||e.webkitURL||e},r=t.createElementNS("http://www.w3.org/1999/xhtml","a"),o="download"in r,a=function(e){var t=new MouseEvent("click");e.dispatchEvent(t)},i=/constructor/i.test(e.HTMLElement)||e.safari,f=/CriOS\/[\d]+/.test(navigator.userAgent),u=function(t){(e.setImmediate||e.setTimeout)(function(){throw t},0)},s="application/octet-stream",d=1e3*40,c=function(e){var t=function(){if(typeof e==="string"){n().revokeObjectURL(e)}else{e.remove()}};setTimeout(t,d)},l=function(e,t,n){t=[].concat(t);var r=t.length;while(r--){var o=e["on"+t[r]];if(typeof o==="function"){try{o.call(e,n||e)}catch(a){u(a)}}}},p=function(e){if(/^\s*(?:text\/\S*|application\/xml|\S*\/\S*\+xml)\s*;.*charset\s*=\s*utf-8/i.test(e.type)){return n
                      No static file info