Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://starschema.com

Overview

General Information

Sample URL:http://starschema.com
Analysis ID:1417463
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,349728432266154660,6176494312872609954,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://starschema.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://starschema.hcltech.com/HTTP Parser: No favicon
Source: https://starschema.hcltech.com/HTTP Parser: No favicon
Source: https://starschema.hcltech.com/HTTP Parser: No favicon
Source: https://starschema.hcltech.com/HTTP Parser: No favicon
Source: https://starschema.hcltech.com/solutionsHTTP Parser: No favicon
Source: https://starschema.hcltech.com/solutionsHTTP Parser: No favicon
Source: https://starschema.hcltech.com/solutionsHTTP Parser: No favicon
Source: https://starschema.hcltech.com/solutions/aws-cloud-migrationHTTP Parser: No favicon
Source: https://starschema.hcltech.com/solutions/aws-cloud-migrationHTTP Parser: No favicon
Source: https://starschema.hcltech.com/solutions/boardwiser-nlgHTTP Parser: No favicon
Source: https://starschema.hcltech.com/solutions/boardwiser-nlgHTTP Parser: No favicon
Source: https://starschema.hcltech.com/solutions/boardwiser-nlgHTTP Parser: No favicon
Source: https://starschema.hcltech.com/solutions/cloud-based-data-lakeHTTP Parser: No favicon
Source: https://starschema.hcltech.com/solutions/cloud-based-data-lakeHTTP Parser: No favicon
Source: https://starschema.hcltech.com/solutions/managed-data-servicesHTTP Parser: No favicon
Source: https://starschema.hcltech.com/solutions/managed-data-servicesHTTP Parser: No favicon
Source: https://starschema.hcltech.com/solutions/covid-19-modelling-analyticsHTTP Parser: No favicon
Source: https://starschema.hcltech.com/solutions/covid-19-modelling-analyticsHTTP Parser: No favicon
Source: chrome.exeMemory has grown: Private usage: 0MB later: 44MB
Source: chromecache_223.2.drString found in binary or memory: <script type="application/ld+json">{"@context":"http://schema.org","@graph":[{"@type":"CreativeWork","author":{"@id":"https://www.starschema.com#identity"},"copyrightHolder":{"@id":"https://www.starschema.com#identity"},"copyrightYear":"2018","creator":{"@id":"https://www.starschema.com#creator"},"dateModified":"2023-06-15T16:06:20+02:00","datePublished":"2018-02-13T21:08:50+01:00","description":"Strategic Data Consulting, Data Science and Visualization, Data Engineering, and Software Engineering for Banking and Finance, Logistics, Manufacturing, Healthcare and more. Starschema helps organizations become data driven, make better business decisions, build smarter products, and deliver more value for their customers, employees and investors. We dig into our customers toughest business proble","headline":"Home","image":{"@type":"ImageObject","url":"https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/globals/_1200x630_crop_center-center_82_none/starschema_share_temp.jpg?mtime=1666781199"},"inLanguage":"en-us","mainEntityOfPage":"https://starschema.hcltech.com/","name":"Home","publisher":{"@id":"https://www.starschema.com#creator"},"url":"https://starschema.hcltech.com"},{"@id":"https://www.starschema.com#identity","@type":"Corporation","address":{"@type":"PostalAddress","addressCountry":"US","addressLocality":"Arlington","addressRegion":"VA","postalCode":"22202","streetAddress":"2221 South Clark St"},"description":"Leveraging technology and know-how to support digital transformation across the enterprise.","email":"info@starschema.net","name":"Starschema Ltd.","sameAs":["https://twitter.com/starschemaltd","https://www.facebook.com/Starschema","https://en.wikipedia.org/wiki/Tam%C3%A1s_F%C3%B6ldi#Starschema","https://www.linkedin.com/company/starschema-ltd/","https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA","https://www.instagram.com/starschemaltd","https://github.com/starschema"],"telephone":"+1 415 944-5455","url":"https://www.starschema.com"},{"@id":"https://www.webmenedzser.hu#creator","@type":"LocalBusiness","address":{"@type":"PostalAddress","addressCountry":"Magyarorsz equals www.facebook.com (Facebook)
Source: chromecache_223.2.drString found in binary or memory: <script type="application/ld+json">{"@context":"http://schema.org","@graph":[{"@type":"CreativeWork","author":{"@id":"https://www.starschema.com#identity"},"copyrightHolder":{"@id":"https://www.starschema.com#identity"},"copyrightYear":"2018","creator":{"@id":"https://www.starschema.com#creator"},"dateModified":"2023-06-15T16:06:20+02:00","datePublished":"2018-02-13T21:08:50+01:00","description":"Strategic Data Consulting, Data Science and Visualization, Data Engineering, and Software Engineering for Banking and Finance, Logistics, Manufacturing, Healthcare and more. Starschema helps organizations become data driven, make better business decisions, build smarter products, and deliver more value for their customers, employees and investors. We dig into our customers toughest business proble","headline":"Home","image":{"@type":"ImageObject","url":"https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/globals/_1200x630_crop_center-center_82_none/starschema_share_temp.jpg?mtime=1666781199"},"inLanguage":"en-us","mainEntityOfPage":"https://starschema.hcltech.com/","name":"Home","publisher":{"@id":"https://www.starschema.com#creator"},"url":"https://starschema.hcltech.com"},{"@id":"https://www.starschema.com#identity","@type":"Corporation","address":{"@type":"PostalAddress","addressCountry":"US","addressLocality":"Arlington","addressRegion":"VA","postalCode":"22202","streetAddress":"2221 South Clark St"},"description":"Leveraging technology and know-how to support digital transformation across the enterprise.","email":"info@starschema.net","name":"Starschema Ltd.","sameAs":["https://twitter.com/starschemaltd","https://www.facebook.com/Starschema","https://en.wikipedia.org/wiki/Tam%C3%A1s_F%C3%B6ldi#Starschema","https://www.linkedin.com/company/starschema-ltd/","https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA","https://www.instagram.com/starschemaltd","https://github.com/starschema"],"telephone":"+1 415 944-5455","url":"https://www.starschema.com"},{"@id":"https://www.webmenedzser.hu#creator","@type":"LocalBusiness","address":{"@type":"PostalAddress","addressCountry":"Magyarorsz equals www.linkedin.com (Linkedin)
Source: chromecache_223.2.drString found in binary or memory: <script type="application/ld+json">{"@context":"http://schema.org","@graph":[{"@type":"CreativeWork","author":{"@id":"https://www.starschema.com#identity"},"copyrightHolder":{"@id":"https://www.starschema.com#identity"},"copyrightYear":"2018","creator":{"@id":"https://www.starschema.com#creator"},"dateModified":"2023-06-15T16:06:20+02:00","datePublished":"2018-02-13T21:08:50+01:00","description":"Strategic Data Consulting, Data Science and Visualization, Data Engineering, and Software Engineering for Banking and Finance, Logistics, Manufacturing, Healthcare and more. Starschema helps organizations become data driven, make better business decisions, build smarter products, and deliver more value for their customers, employees and investors. We dig into our customers toughest business proble","headline":"Home","image":{"@type":"ImageObject","url":"https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/globals/_1200x630_crop_center-center_82_none/starschema_share_temp.jpg?mtime=1666781199"},"inLanguage":"en-us","mainEntityOfPage":"https://starschema.hcltech.com/","name":"Home","publisher":{"@id":"https://www.starschema.com#creator"},"url":"https://starschema.hcltech.com"},{"@id":"https://www.starschema.com#identity","@type":"Corporation","address":{"@type":"PostalAddress","addressCountry":"US","addressLocality":"Arlington","addressRegion":"VA","postalCode":"22202","streetAddress":"2221 South Clark St"},"description":"Leveraging technology and know-how to support digital transformation across the enterprise.","email":"info@starschema.net","name":"Starschema Ltd.","sameAs":["https://twitter.com/starschemaltd","https://www.facebook.com/Starschema","https://en.wikipedia.org/wiki/Tam%C3%A1s_F%C3%B6ldi#Starschema","https://www.linkedin.com/company/starschema-ltd/","https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA","https://www.instagram.com/starschemaltd","https://github.com/starschema"],"telephone":"+1 415 944-5455","url":"https://www.starschema.com"},{"@id":"https://www.webmenedzser.hu#creator","@type":"LocalBusiness","address":{"@type":"PostalAddress","addressCountry":"Magyarorsz equals www.twitter.com (Twitter)
Source: chromecache_223.2.drString found in binary or memory: <script type="application/ld+json">{"@context":"http://schema.org","@graph":[{"@type":"CreativeWork","author":{"@id":"https://www.starschema.com#identity"},"copyrightHolder":{"@id":"https://www.starschema.com#identity"},"copyrightYear":"2018","creator":{"@id":"https://www.starschema.com#creator"},"dateModified":"2023-06-15T16:06:20+02:00","datePublished":"2018-02-13T21:08:50+01:00","description":"Strategic Data Consulting, Data Science and Visualization, Data Engineering, and Software Engineering for Banking and Finance, Logistics, Manufacturing, Healthcare and more. Starschema helps organizations become data driven, make better business decisions, build smarter products, and deliver more value for their customers, employees and investors. We dig into our customers toughest business proble","headline":"Home","image":{"@type":"ImageObject","url":"https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/globals/_1200x630_crop_center-center_82_none/starschema_share_temp.jpg?mtime=1666781199"},"inLanguage":"en-us","mainEntityOfPage":"https://starschema.hcltech.com/","name":"Home","publisher":{"@id":"https://www.starschema.com#creator"},"url":"https://starschema.hcltech.com"},{"@id":"https://www.starschema.com#identity","@type":"Corporation","address":{"@type":"PostalAddress","addressCountry":"US","addressLocality":"Arlington","addressRegion":"VA","postalCode":"22202","streetAddress":"2221 South Clark St"},"description":"Leveraging technology and know-how to support digital transformation across the enterprise.","email":"info@starschema.net","name":"Starschema Ltd.","sameAs":["https://twitter.com/starschemaltd","https://www.facebook.com/Starschema","https://en.wikipedia.org/wiki/Tam%C3%A1s_F%C3%B6ldi#Starschema","https://www.linkedin.com/company/starschema-ltd/","https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA","https://www.instagram.com/starschemaltd","https://github.com/starschema"],"telephone":"+1 415 944-5455","url":"https://www.starschema.com"},{"@id":"https://www.webmenedzser.hu#creator","@type":"LocalBusiness","address":{"@type":"PostalAddress","addressCountry":"Magyarorsz equals www.youtube.com (Youtube)
Source: chromecache_436.2.drString found in binary or memory: <script type="application/ld+json">{"@context":"http://schema.org","@graph":[{"@type":"WebPage","author":{"@id":"https://www.starschema.com#identity"},"copyrightHolder":{"@id":"https://www.starschema.com#identity"},"copyrightYear":"2022","creator":{"@id":"https://www.starschema.com#creator"},"dateModified":"2024-03-13T13:12:48+01:00","datePublished":"2022-08-30T13:31:00+02:00","description":"Boardwiser NLG provides a solution for anomaly detection and natural-language summation that automates key analytical and reporting processes to greatly speed up and improve the quality of business-critical decision-making.","headline":"Boardwiser NLG","image":{"@type":"ImageObject","url":"https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/articles/_1200x630_crop_center-center_82_none/01-4K-surf-lady-hero-image-sschema22.png?mtime=1662394669"},"inLanguage":"en-us","mainEntityOfPage":"https://starschema.hcltech.com/solutions/boardwiser-nlg","name":"Boardwiser NLG","publisher":{"@id":"https://www.starschema.com#creator"},"url":"https://starschema.hcltech.com/solutions/boardwiser-nlg"},{"@id":"https://www.starschema.com#identity","@type":"Corporation","address":{"@type":"PostalAddress","addressCountry":"US","addressLocality":"Arlington","addressRegion":"VA","postalCode":"22202","streetAddress":"2221 South Clark St"},"description":"Leveraging technology and know-how to support digital transformation across the enterprise.","email":"info@starschema.net","name":"Starschema Ltd.","sameAs":["https://twitter.com/starschemaltd","https://www.facebook.com/Starschema","https://en.wikipedia.org/wiki/Tam%C3%A1s_F%C3%B6ldi#Starschema","https://www.linkedin.com/company/starschema-ltd/","https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA","https://www.instagram.com/starschemaltd","https://github.com/starschema"],"telephone":"+1 415 944-5455","url":"https://www.starschema.com"},{"@id":"https://www.webmenedzser.hu#creator","@type":"LocalBusiness","address":{"@type":"PostalAddress","addressCountry":"Magyarorsz equals www.facebook.com (Facebook)
Source: chromecache_436.2.drString found in binary or memory: <script type="application/ld+json">{"@context":"http://schema.org","@graph":[{"@type":"WebPage","author":{"@id":"https://www.starschema.com#identity"},"copyrightHolder":{"@id":"https://www.starschema.com#identity"},"copyrightYear":"2022","creator":{"@id":"https://www.starschema.com#creator"},"dateModified":"2024-03-13T13:12:48+01:00","datePublished":"2022-08-30T13:31:00+02:00","description":"Boardwiser NLG provides a solution for anomaly detection and natural-language summation that automates key analytical and reporting processes to greatly speed up and improve the quality of business-critical decision-making.","headline":"Boardwiser NLG","image":{"@type":"ImageObject","url":"https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/articles/_1200x630_crop_center-center_82_none/01-4K-surf-lady-hero-image-sschema22.png?mtime=1662394669"},"inLanguage":"en-us","mainEntityOfPage":"https://starschema.hcltech.com/solutions/boardwiser-nlg","name":"Boardwiser NLG","publisher":{"@id":"https://www.starschema.com#creator"},"url":"https://starschema.hcltech.com/solutions/boardwiser-nlg"},{"@id":"https://www.starschema.com#identity","@type":"Corporation","address":{"@type":"PostalAddress","addressCountry":"US","addressLocality":"Arlington","addressRegion":"VA","postalCode":"22202","streetAddress":"2221 South Clark St"},"description":"Leveraging technology and know-how to support digital transformation across the enterprise.","email":"info@starschema.net","name":"Starschema Ltd.","sameAs":["https://twitter.com/starschemaltd","https://www.facebook.com/Starschema","https://en.wikipedia.org/wiki/Tam%C3%A1s_F%C3%B6ldi#Starschema","https://www.linkedin.com/company/starschema-ltd/","https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA","https://www.instagram.com/starschemaltd","https://github.com/starschema"],"telephone":"+1 415 944-5455","url":"https://www.starschema.com"},{"@id":"https://www.webmenedzser.hu#creator","@type":"LocalBusiness","address":{"@type":"PostalAddress","addressCountry":"Magyarorsz equals www.linkedin.com (Linkedin)
Source: chromecache_436.2.drString found in binary or memory: <script type="application/ld+json">{"@context":"http://schema.org","@graph":[{"@type":"WebPage","author":{"@id":"https://www.starschema.com#identity"},"copyrightHolder":{"@id":"https://www.starschema.com#identity"},"copyrightYear":"2022","creator":{"@id":"https://www.starschema.com#creator"},"dateModified":"2024-03-13T13:12:48+01:00","datePublished":"2022-08-30T13:31:00+02:00","description":"Boardwiser NLG provides a solution for anomaly detection and natural-language summation that automates key analytical and reporting processes to greatly speed up and improve the quality of business-critical decision-making.","headline":"Boardwiser NLG","image":{"@type":"ImageObject","url":"https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/articles/_1200x630_crop_center-center_82_none/01-4K-surf-lady-hero-image-sschema22.png?mtime=1662394669"},"inLanguage":"en-us","mainEntityOfPage":"https://starschema.hcltech.com/solutions/boardwiser-nlg","name":"Boardwiser NLG","publisher":{"@id":"https://www.starschema.com#creator"},"url":"https://starschema.hcltech.com/solutions/boardwiser-nlg"},{"@id":"https://www.starschema.com#identity","@type":"Corporation","address":{"@type":"PostalAddress","addressCountry":"US","addressLocality":"Arlington","addressRegion":"VA","postalCode":"22202","streetAddress":"2221 South Clark St"},"description":"Leveraging technology and know-how to support digital transformation across the enterprise.","email":"info@starschema.net","name":"Starschema Ltd.","sameAs":["https://twitter.com/starschemaltd","https://www.facebook.com/Starschema","https://en.wikipedia.org/wiki/Tam%C3%A1s_F%C3%B6ldi#Starschema","https://www.linkedin.com/company/starschema-ltd/","https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA","https://www.instagram.com/starschemaltd","https://github.com/starschema"],"telephone":"+1 415 944-5455","url":"https://www.starschema.com"},{"@id":"https://www.webmenedzser.hu#creator","@type":"LocalBusiness","address":{"@type":"PostalAddress","addressCountry":"Magyarorsz equals www.twitter.com (Twitter)
Source: chromecache_436.2.drString found in binary or memory: <script type="application/ld+json">{"@context":"http://schema.org","@graph":[{"@type":"WebPage","author":{"@id":"https://www.starschema.com#identity"},"copyrightHolder":{"@id":"https://www.starschema.com#identity"},"copyrightYear":"2022","creator":{"@id":"https://www.starschema.com#creator"},"dateModified":"2024-03-13T13:12:48+01:00","datePublished":"2022-08-30T13:31:00+02:00","description":"Boardwiser NLG provides a solution for anomaly detection and natural-language summation that automates key analytical and reporting processes to greatly speed up and improve the quality of business-critical decision-making.","headline":"Boardwiser NLG","image":{"@type":"ImageObject","url":"https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/articles/_1200x630_crop_center-center_82_none/01-4K-surf-lady-hero-image-sschema22.png?mtime=1662394669"},"inLanguage":"en-us","mainEntityOfPage":"https://starschema.hcltech.com/solutions/boardwiser-nlg","name":"Boardwiser NLG","publisher":{"@id":"https://www.starschema.com#creator"},"url":"https://starschema.hcltech.com/solutions/boardwiser-nlg"},{"@id":"https://www.starschema.com#identity","@type":"Corporation","address":{"@type":"PostalAddress","addressCountry":"US","addressLocality":"Arlington","addressRegion":"VA","postalCode":"22202","streetAddress":"2221 South Clark St"},"description":"Leveraging technology and know-how to support digital transformation across the enterprise.","email":"info@starschema.net","name":"Starschema Ltd.","sameAs":["https://twitter.com/starschemaltd","https://www.facebook.com/Starschema","https://en.wikipedia.org/wiki/Tam%C3%A1s_F%C3%B6ldi#Starschema","https://www.linkedin.com/company/starschema-ltd/","https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA","https://www.instagram.com/starschemaltd","https://github.com/starschema"],"telephone":"+1 415 944-5455","url":"https://www.starschema.com"},{"@id":"https://www.webmenedzser.hu#creator","@type":"LocalBusiness","address":{"@type":"PostalAddress","addressCountry":"Magyarorsz equals www.youtube.com (Youtube)
Source: chromecache_290.2.drString found in binary or memory: 19 Data Set Modeling and Analytics","publisher":{"@id":"https://www.starschema.com#creator"},"url":"https://starschema.hcltech.com/solutions/covid-19-modelling-analytics"},{"@id":"https://www.starschema.com#identity","@type":"Corporation","address":{"@type":"PostalAddress","addressCountry":"US","addressLocality":"Arlington","addressRegion":"VA","postalCode":"22202","streetAddress":"2221 South Clark St"},"description":"Leveraging technology and know-how to support digital transformation across the enterprise.","email":"info@starschema.net","name":"Starschema Ltd.","sameAs":["https://twitter.com/starschemaltd","https://www.facebook.com/Starschema","https://en.wikipedia.org/wiki/Tam%C3%A1s_F%C3%B6ldi#Starschema","https://www.linkedin.com/company/starschema-ltd/","https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA","https://www.instagram.com/starschemaltd","https://github.com/starschema"],"telephone":"+1 415 944-5455","url":"https://www.starschema.com"},{"@id":"https://www.webmenedzser.hu#creator","@type":"LocalBusiness","address":{"@type":"PostalAddress","addressCountry":"Magyarorsz equals www.facebook.com (Facebook)
Source: chromecache_290.2.drString found in binary or memory: 19 Data Set Modeling and Analytics","publisher":{"@id":"https://www.starschema.com#creator"},"url":"https://starschema.hcltech.com/solutions/covid-19-modelling-analytics"},{"@id":"https://www.starschema.com#identity","@type":"Corporation","address":{"@type":"PostalAddress","addressCountry":"US","addressLocality":"Arlington","addressRegion":"VA","postalCode":"22202","streetAddress":"2221 South Clark St"},"description":"Leveraging technology and know-how to support digital transformation across the enterprise.","email":"info@starschema.net","name":"Starschema Ltd.","sameAs":["https://twitter.com/starschemaltd","https://www.facebook.com/Starschema","https://en.wikipedia.org/wiki/Tam%C3%A1s_F%C3%B6ldi#Starschema","https://www.linkedin.com/company/starschema-ltd/","https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA","https://www.instagram.com/starschemaltd","https://github.com/starschema"],"telephone":"+1 415 944-5455","url":"https://www.starschema.com"},{"@id":"https://www.webmenedzser.hu#creator","@type":"LocalBusiness","address":{"@type":"PostalAddress","addressCountry":"Magyarorsz equals www.linkedin.com (Linkedin)
Source: chromecache_290.2.drString found in binary or memory: 19 Data Set Modeling and Analytics","publisher":{"@id":"https://www.starschema.com#creator"},"url":"https://starschema.hcltech.com/solutions/covid-19-modelling-analytics"},{"@id":"https://www.starschema.com#identity","@type":"Corporation","address":{"@type":"PostalAddress","addressCountry":"US","addressLocality":"Arlington","addressRegion":"VA","postalCode":"22202","streetAddress":"2221 South Clark St"},"description":"Leveraging technology and know-how to support digital transformation across the enterprise.","email":"info@starschema.net","name":"Starschema Ltd.","sameAs":["https://twitter.com/starschemaltd","https://www.facebook.com/Starschema","https://en.wikipedia.org/wiki/Tam%C3%A1s_F%C3%B6ldi#Starschema","https://www.linkedin.com/company/starschema-ltd/","https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA","https://www.instagram.com/starschemaltd","https://github.com/starschema"],"telephone":"+1 415 944-5455","url":"https://www.starschema.com"},{"@id":"https://www.webmenedzser.hu#creator","@type":"LocalBusiness","address":{"@type":"PostalAddress","addressCountry":"Magyarorsz equals www.twitter.com (Twitter)
Source: chromecache_290.2.drString found in binary or memory: 19 Data Set Modeling and Analytics","publisher":{"@id":"https://www.starschema.com#creator"},"url":"https://starschema.hcltech.com/solutions/covid-19-modelling-analytics"},{"@id":"https://www.starschema.com#identity","@type":"Corporation","address":{"@type":"PostalAddress","addressCountry":"US","addressLocality":"Arlington","addressRegion":"VA","postalCode":"22202","streetAddress":"2221 South Clark St"},"description":"Leveraging technology and know-how to support digital transformation across the enterprise.","email":"info@starschema.net","name":"Starschema Ltd.","sameAs":["https://twitter.com/starschemaltd","https://www.facebook.com/Starschema","https://en.wikipedia.org/wiki/Tam%C3%A1s_F%C3%B6ldi#Starschema","https://www.linkedin.com/company/starschema-ltd/","https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA","https://www.instagram.com/starschemaltd","https://github.com/starschema"],"telephone":"+1 415 944-5455","url":"https://www.starschema.com"},{"@id":"https://www.webmenedzser.hu#creator","@type":"LocalBusiness","address":{"@type":"PostalAddress","addressCountry":"Magyarorsz equals www.youtube.com (Youtube)
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: <a href="https://www.facebook.com/Starschema" target="_blank" rel="noopener nofollow"> equals www.facebook.com (Facebook)
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: <a href="https://www.linkedin.com/company/starschema-ltd/" target="_blank" rel="noopener nofollow"> equals www.linkedin.com (Linkedin)
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: <a href="https://www.twitter.com/StarschemaLtd" target="_blank" rel="noopener nofollow"> equals www.twitter.com (Twitter)
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: <meta content="https://www.facebook.com/Starschema" property="og:see_also"> equals www.facebook.com (Facebook)
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: <meta content="https://www.linkedin.com/company/starschema-ltd/" property="og:see_also"> equals www.linkedin.com (Linkedin)
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: <meta content="https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA" property="og:see_also"> equals www.youtube.com (Youtube)
Source: chromecache_347.2.drString found in binary or memory: s mission is to help businesses to apply the latest technologies, methods and knowledge to be able to respond to data challanges and build fast, scalable solutions that make people more effective and companies more profitable.","headline":"Solutions","image":{"@type":"ImageObject","url":"https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/globals/_1200x630_crop_center-center_82_none/starschema_share_temp.jpg?mtime=1666781199"},"inLanguage":"en-us","mainEntityOfPage":"https://starschema.hcltech.com/solutions","name":"Solutions","publisher":{"@id":"https://www.starschema.com#creator"},"url":"https://starschema.hcltech.com/solutions"},{"@id":"https://www.starschema.com#identity","@type":"Corporation","address":{"@type":"PostalAddress","addressCountry":"US","addressLocality":"Arlington","addressRegion":"VA","postalCode":"22202","streetAddress":"2221 South Clark St"},"description":"Leveraging technology and know-how to support digital transformation across the enterprise.","email":"info@starschema.net","name":"Starschema Ltd.","sameAs":["https://twitter.com/starschemaltd","https://www.facebook.com/Starschema","https://en.wikipedia.org/wiki/Tam%C3%A1s_F%C3%B6ldi#Starschema","https://www.linkedin.com/company/starschema-ltd/","https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA","https://www.instagram.com/starschemaltd","https://github.com/starschema"],"telephone":"+1 415 944-5455","url":"https://www.starschema.com"},{"@id":"https://www.webmenedzser.hu#creator","@type":"LocalBusiness","address":{"@type":"PostalAddress","addressCountry":"Magyarorsz equals www.facebook.com (Facebook)
Source: chromecache_347.2.drString found in binary or memory: s mission is to help businesses to apply the latest technologies, methods and knowledge to be able to respond to data challanges and build fast, scalable solutions that make people more effective and companies more profitable.","headline":"Solutions","image":{"@type":"ImageObject","url":"https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/globals/_1200x630_crop_center-center_82_none/starschema_share_temp.jpg?mtime=1666781199"},"inLanguage":"en-us","mainEntityOfPage":"https://starschema.hcltech.com/solutions","name":"Solutions","publisher":{"@id":"https://www.starschema.com#creator"},"url":"https://starschema.hcltech.com/solutions"},{"@id":"https://www.starschema.com#identity","@type":"Corporation","address":{"@type":"PostalAddress","addressCountry":"US","addressLocality":"Arlington","addressRegion":"VA","postalCode":"22202","streetAddress":"2221 South Clark St"},"description":"Leveraging technology and know-how to support digital transformation across the enterprise.","email":"info@starschema.net","name":"Starschema Ltd.","sameAs":["https://twitter.com/starschemaltd","https://www.facebook.com/Starschema","https://en.wikipedia.org/wiki/Tam%C3%A1s_F%C3%B6ldi#Starschema","https://www.linkedin.com/company/starschema-ltd/","https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA","https://www.instagram.com/starschemaltd","https://github.com/starschema"],"telephone":"+1 415 944-5455","url":"https://www.starschema.com"},{"@id":"https://www.webmenedzser.hu#creator","@type":"LocalBusiness","address":{"@type":"PostalAddress","addressCountry":"Magyarorsz equals www.linkedin.com (Linkedin)
Source: chromecache_347.2.drString found in binary or memory: s mission is to help businesses to apply the latest technologies, methods and knowledge to be able to respond to data challanges and build fast, scalable solutions that make people more effective and companies more profitable.","headline":"Solutions","image":{"@type":"ImageObject","url":"https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/globals/_1200x630_crop_center-center_82_none/starschema_share_temp.jpg?mtime=1666781199"},"inLanguage":"en-us","mainEntityOfPage":"https://starschema.hcltech.com/solutions","name":"Solutions","publisher":{"@id":"https://www.starschema.com#creator"},"url":"https://starschema.hcltech.com/solutions"},{"@id":"https://www.starschema.com#identity","@type":"Corporation","address":{"@type":"PostalAddress","addressCountry":"US","addressLocality":"Arlington","addressRegion":"VA","postalCode":"22202","streetAddress":"2221 South Clark St"},"description":"Leveraging technology and know-how to support digital transformation across the enterprise.","email":"info@starschema.net","name":"Starschema Ltd.","sameAs":["https://twitter.com/starschemaltd","https://www.facebook.com/Starschema","https://en.wikipedia.org/wiki/Tam%C3%A1s_F%C3%B6ldi#Starschema","https://www.linkedin.com/company/starschema-ltd/","https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA","https://www.instagram.com/starschemaltd","https://github.com/starschema"],"telephone":"+1 415 944-5455","url":"https://www.starschema.com"},{"@id":"https://www.webmenedzser.hu#creator","@type":"LocalBusiness","address":{"@type":"PostalAddress","addressCountry":"Magyarorsz equals www.twitter.com (Twitter)
Source: chromecache_347.2.drString found in binary or memory: s mission is to help businesses to apply the latest technologies, methods and knowledge to be able to respond to data challanges and build fast, scalable solutions that make people more effective and companies more profitable.","headline":"Solutions","image":{"@type":"ImageObject","url":"https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/globals/_1200x630_crop_center-center_82_none/starschema_share_temp.jpg?mtime=1666781199"},"inLanguage":"en-us","mainEntityOfPage":"https://starschema.hcltech.com/solutions","name":"Solutions","publisher":{"@id":"https://www.starschema.com#creator"},"url":"https://starschema.hcltech.com/solutions"},{"@id":"https://www.starschema.com#identity","@type":"Corporation","address":{"@type":"PostalAddress","addressCountry":"US","addressLocality":"Arlington","addressRegion":"VA","postalCode":"22202","streetAddress":"2221 South Clark St"},"description":"Leveraging technology and know-how to support digital transformation across the enterprise.","email":"info@starschema.net","name":"Starschema Ltd.","sameAs":["https://twitter.com/starschemaltd","https://www.facebook.com/Starschema","https://en.wikipedia.org/wiki/Tam%C3%A1s_F%C3%B6ldi#Starschema","https://www.linkedin.com/company/starschema-ltd/","https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA","https://www.instagram.com/starschemaltd","https://github.com/starschema"],"telephone":"+1 415 944-5455","url":"https://www.starschema.com"},{"@id":"https://www.webmenedzser.hu#creator","@type":"LocalBusiness","address":{"@type":"PostalAddress","addressCountry":"Magyarorsz equals www.youtube.com (Youtube)
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.dr, chromecache_368.2.drString found in binary or memory: http://schema.org
Source: chromecache_368.2.drString found in binary or memory: http://stackoverflow.com/questions/18943276/html-5-autofocus-messes-up-css-loading/18945951#18945951
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://apeagle.io/anywhere/
Source: chromecache_179.2.drString found in binary or memory: https://flickity.metafizzy.co
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://github.com/starschema
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://hbr.org/sponsored/2021/02/how-capital-one-moved-its-data-analytics-to-the-cloud
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://medium.com/starschema-blog
Source: chromecache_223.2.drString found in binary or memory: https://medium.com/starschema-blog/a-no-nonsense-approach-to-large-language-models-for-the-enterpris
Source: chromecache_223.2.drString found in binary or memory: https://medium.com/starschema-blog/avoid-the-pitfalls-of-causality-analysis-dc611eb59e7d
Source: chromecache_223.2.drString found in binary or memory: https://medium.com/starschema-blog/how-a-fortune-10-company-builds-great-tableau-dashboards-faster-t
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://medium.com/starschema-blog/tagged/data-science
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://medium.com/starschema-blog/tagged/dataviz
Source: chromecache_223.2.dr, chromecache_436.2.drString found in binary or memory: https://medium.com/starschema-blog/the-knowledge-dividend-of-llms-a-pragmatic-perspective-79e8f8fb06
Source: chromecache_368.2.drString found in binary or memory: https://starschema.com
Source: chromecache_368.2.drString found in binary or memory: https://starschema.com/
Source: chromecache_436.2.drString found in binary or memory: https://starschema.com/contact
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.com/hcl-technologies-acquires-hungarian-data-engineering-services-company-starsch
Source: chromecache_347.2.dr, chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/about-us
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/api/gql
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/blogs
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/careers
Source: chromecache_223.2.dr, chromecache_436.2.drString found in binary or memory: https://starschema.hcltech.com/category/data-science
Source: chromecache_223.2.drString found in binary or memory: https://starschema.hcltech.com/category/data-visualization
Source: chromecache_436.2.drString found in binary or memory: https://starschema.hcltech.com/category/other-2
Source: chromecache_290.2.drString found in binary or memory: https://starschema.hcltech.com/category/solution-sheet
Source: chromecache_290.2.dr, chromecache_436.2.drString found in binary or memory: https://starschema.hcltech.com/category/webinar-replay
Source: chromecache_436.2.drString found in binary or memory: https://starschema.hcltech.com/category/white-paper
Source: chromecache_223.2.drString found in binary or memory: https://starschema.hcltech.com/contact
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/cookies&quot;
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/covid-19-data-set
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/13bfff69/garnish.js?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/3b0dc87e/fabric.js?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/4de4682c/axios.js?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/60814974/iframeResizer.js?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/6be040c3/d3.js?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/71d5668a/cp.js?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/71d5668a/css/cp.css?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/71d5668a/images/icons/apple-touch-icon.png
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/71d5668a/images/icons/favicon.ico
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/71d5668a/images/icons/icon.svg
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/71d5668a/images/icons/safari-pinned-tab.svg
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/7a887ee0/css/tailwind_reset.css?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/7a887ee0/tailwind_reset.js?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/7d9dc4c2/css/selectize.css?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/7d9dc4c2/selectize.js?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/a5c9c2d6/jquery-ui.js?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/aace4d28/element-resize-detector.js?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/af2e52c0/jquery.js?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/bbb2147d/jquery.fileupload.js?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/c5db23d6/picturefill.js?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/ce639ed6/xregexp-all.js?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/f980f908/jquery.payment.js?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/f9d3266a/jquery.mobile-events.js?v=1694597796
Source: chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/cpresources/fc17fbbf/velocity.js?v=1694597796
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/dist/css/styles.fc1168850e81161cdb25.css
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/dist/js/app-legacy.824dfe6cf94329dbb957.js
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/dist/js/app.5dc9470e944150635200.js
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/eu-funded-projects-list
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.dr, chromecache_368.2.drString found in binary or memory: https://starschema.hcltech.com/humans.txt
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/index.php?p=actions/formie/submissions/submit
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/index.php?p=actions/users/session-info
Source: chromecache_436.2.drString found in binary or memory: https://starschema.hcltech.com/kb/automating-bi-analytical-tasks-with-anomaly-detection-and-nlg-summ
Source: chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/kb/aws-cloud-migration
Source: chromecache_290.2.drString found in binary or memory: https://starschema.hcltech.com/kb/covid-19-case-count-trajectory-starter-dashboard
Source: chromecache_290.2.drString found in binary or memory: https://starschema.hcltech.com/kb/covid-19-data-set-modeling-and-analytics
Source: chromecache_436.2.drString found in binary or memory: https://starschema.hcltech.com/kb/data-science-project-planning-worksheet
Source: chromecache_436.2.drString found in binary or memory: https://starschema.hcltech.com/kb/tableau-based-workflows-most-data-leaders-dont-consider
Source: chromecache_223.2.drString found in binary or memory: https://starschema.hcltech.com/kb/tableau-dashboard-collaboration-tips-and-strategies
Source: chromecache_290.2.drString found in binary or memory: https://starschema.hcltech.com/kb/working-with-the-covid-19-data-set
Source: chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/knowledge-base
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/privacy-policy&quot;
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/products
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/products/elements-for-tableau
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/products/manager-for-tableau
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/products/palette-rescue
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/products/reportal
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/products/secure-extension-gallery-for-tableau
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/services
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/services/data-engineering
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/services/data-science-visualization
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/services/software-engineering
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/services/strategic-consulting
Source: chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/solutions
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/solutions/aws-cloud-migration
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/solutions/banking-insurance
Source: chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/solutions/boardwiser-nlg
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/solutions/cloud-based-data-lake
Source: chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/solutions/covid-19-modelling-analytics
Source: chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/solutions/healthcare
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/solutions/logistics
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/solutions/managed-data-services
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/solutions/manufacturing
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschema.hcltech.com/tableau
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://starschemaweb.ams3.cdn.digitaloceanspaces.com
Source: chromecache_436.2.drString found in binary or memory: https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/articles/_1200x630_crop_center-cente
Source: chromecache_290.2.dr, chromecache_436.2.drString found in binary or memory: https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/articles/_800x418_crop_center-center
Source: chromecache_368.2.drString found in binary or memory: https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/globals/_1200x630_crop_center-center
Source: chromecache_223.2.dr, chromecache_347.2.drString found in binary or memory: https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/globals/_800x418_crop_center-center_
Source: chromecache_368.2.drString found in binary or memory: https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/globals/_800x800_crop_center-center_
Source: chromecache_290.2.drString found in binary or memory: https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/01_icons_02_200408
Source: chromecache_290.2.drString found in binary or memory: https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/02_key_benefits_ic
Source: chromecache_223.2.dr, chromecache_436.2.drString found in binary or memory: https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/post_type_blog.svg
Source: chromecache_290.2.dr, chromecache_436.2.drString found in binary or memory: https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/post_type_video.sv
Source: chromecache_290.2.dr, chromecache_436.2.drString found in binary or memory: https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/post_type_whitepap
Source: chromecache_290.2.drString found in binary or memory: https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/logos/01_covid19_sschema20_performan
Source: chromecache_223.2.drString found in binary or memory: https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/logos/Amazon_Web_Services_Logo-black
Source: chromecache_223.2.drString found in binary or memory: https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/logos/Mapbox_Logo_black.svg
Source: chromecache_223.2.drString found in binary or memory: https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/logos/Microsoft-logo-black.svg
Source: chromecache_223.2.drString found in binary or memory: https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/logos/tableau-software-black1.svg
Source: chromecache_347.2.drString found in binary or memory: https://twitter.com/starschemaltd
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://www.hcltech.com/engineering-rd-services
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://www.instagram.com/starschema_ltd/
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://www.instagram.com/starschemaltd
Source: chromecache_347.2.drString found in binary or memory: https://www.linkedin.com/company/starschema-ltd/
Source: chromecache_261.2.drString found in binary or memory: https://www.redditstatic.com/ads/581d359d/pixel.js
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://www.snowflake.com/news/starschema-brings-single-source-of-truth-for-covid-19-incidence-data-
Source: chromecache_368.2.drString found in binary or memory: https://www.starschema.com
Source: chromecache_347.2.drString found in binary or memory: https://www.starschema.com#creator
Source: chromecache_347.2.dr, chromecache_368.2.drString found in binary or memory: https://www.starschema.com#identity
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://www.twitter.com/StarschemaLtd
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.dr, chromecache_368.2.drString found in binary or memory: https://www.webmenedzser.hu
Source: chromecache_368.2.drString found in binary or memory: https://www.webmenedzser.hu#creator
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHA
Source: chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drString found in binary or memory: https://www.zdnet.com/article/as-covid-19-data-sets-become-more-accessible-novel-coronavirus-pandemi
Source: classification engineClassification label: clean1.win@23/468@0/25
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,349728432266154660,6176494312872609954,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://starschema.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,349728432266154660,6176494312872609954,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1417463 URL: http://starschema.com Startdate: 29/03/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 104.244.42.131 TWITTERUS United States 10->17 19 104.244.42.197 TWITTERUS United States 10->19 21 21 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://starschema.com0%Avira URL Cloudsafe
http://starschema.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.starschema.com0%Avira URL Cloudsafe
https://www.snowflake.com/news/starschema-brings-single-source-of-truth-for-covid-19-incidence-data-0%Avira URL Cloudsafe
https://apeagle.io/anywhere/0%Avira URL Cloudsafe
https://starschema.com/hcl-technologies-acquires-hungarian-data-engineering-services-company-starsch0%Avira URL Cloudsafe
https://starschema.com/contact0%Avira URL Cloudsafe
https://www.webmenedzser.hu#creator0%Avira URL Cloudsafe
https://www.webmenedzser.hu0%Avira URL Cloudsafe
https://apeagle.io/anywhere/0%VirustotalBrowse
https://www.webmenedzser.hu#creator0%VirustotalBrowse
https://www.webmenedzser.hu0%VirustotalBrowse
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://starschema.hcltech.com/false
    high
    https://starschema.hcltech.com/solutions/aws-cloud-migrationfalse
      high
      https://starschema.hcltech.com/solutions/covid-19-modelling-analyticsfalse
        high
        https://starschema.hcltech.com/solutions/boardwiser-nlgfalse
          high
          https://starschema.hcltech.com/solutions/cloud-based-data-lakefalse
            high
            NameSourceMaliciousAntivirus DetectionReputation
            https://starschema.hcltech.com/cookies&quot;chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
              high
              https://starschema.hcltech.com/cpresources/71d5668a/css/cp.css?v=1694597796chromecache_368.2.drfalse
                high
                https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/articles/_800x418_crop_center-centerchromecache_290.2.dr, chromecache_436.2.drfalse
                  high
                  https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/globals/_800x418_crop_center-center_chromecache_223.2.dr, chromecache_347.2.drfalse
                    high
                    https://starschema.hcltech.com/productschromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                      high
                      https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/globals/_1200x630_crop_center-centerchromecache_368.2.drfalse
                        high
                        https://starschema.hcltech.com/cpresources/7a887ee0/tailwind_reset.js?v=1694597796chromecache_368.2.drfalse
                          high
                          https://starschema.hcltech.com/cpresources/f980f908/jquery.payment.js?v=1694597796chromecache_368.2.drfalse
                            high
                            https://medium.com/starschema-blog/tagged/data-sciencechromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                              high
                              https://starschema.hcltech.com/cpresources/71d5668a/cp.js?v=1694597796chromecache_368.2.drfalse
                                high
                                https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/articles/_1200x630_crop_center-centechromecache_436.2.drfalse
                                  high
                                  https://www.redditstatic.com/ads/pixel.jschromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                    high
                                    http://stackoverflow.com/questions/18943276/html-5-autofocus-messes-up-css-loading/18945951#18945951chromecache_368.2.drfalse
                                      high
                                      https://starschema.hcltech.com/cpresources/c5db23d6/picturefill.js?v=1694597796chromecache_368.2.drfalse
                                        high
                                        https://starschema.hcltech.com/dist/js/app-legacy.824dfe6cf94329dbb957.jschromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                          high
                                          https://starschema.hcltech.com/cpresources/3b0dc87e/fabric.js?v=1694597796chromecache_368.2.drfalse
                                            high
                                            https://starschema.hcltech.com/cpresources/71d5668a/images/icons/icon.svgchromecache_368.2.drfalse
                                              high
                                              https://starschema.hcltech.com/category/data-visualizationchromecache_223.2.drfalse
                                                high
                                                https://starschema.hcltech.com/covid-19-data-setchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                  high
                                                  https://starschema.hcltech.com/index.php?p=actions/formie/submissions/submitchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                    high
                                                    https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/01_icons_02_200408chromecache_290.2.drfalse
                                                      high
                                                      https://starschema.hcltech.com/services/data-science-visualizationchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                        high
                                                        https://www.twitter.com/StarschemaLtdchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                          high
                                                          https://starschema.hcltech.com/about-uschromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                            high
                                                            https://starschema.hcltech.com/contactchromecache_223.2.drfalse
                                                              high
                                                              https://starschema.hcltech.com/category/data-sciencechromecache_223.2.dr, chromecache_436.2.drfalse
                                                                high
                                                                https://starschema.hcltech.com/services/software-engineeringchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                  high
                                                                  https://starschema.hcltech.com/solutions/logisticschromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                    high
                                                                    https://www.snowflake.com/news/starschema-brings-single-source-of-truth-for-covid-19-incidence-data-chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.redditstatic.com/ads/581d359d/pixel.jschromecache_261.2.drfalse
                                                                      high
                                                                      https://starschema.hcltech.com/cpresources/7d9dc4c2/css/selectize.css?v=1694597796chromecache_368.2.drfalse
                                                                        high
                                                                        https://apeagle.io/anywhere/chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                        • 0%, Virustotal, Browse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://starschema.hcltech.com/kb/tableau-dashboard-collaboration-tips-and-strategieschromecache_223.2.drfalse
                                                                          high
                                                                          https://starschema.hcltech.com/services/data-engineeringchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                            high
                                                                            https://starschema.hcltech.com/cpresources/71d5668a/images/icons/favicon.icochromecache_368.2.drfalse
                                                                              high
                                                                              https://www.hcltech.com/engineering-rd-serviceschromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                high
                                                                                https://starschema.hcltech.com/privacy-policy&quot;chromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                  high
                                                                                  https://starschema.hcltech.com/careerschromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                    high
                                                                                    https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/logos/tableau-software-black1.svgchromecache_223.2.drfalse
                                                                                      high
                                                                                      https://starschema.hcltech.com/kb/automating-bi-analytical-tasks-with-anomaly-detection-and-nlg-summchromecache_436.2.drfalse
                                                                                        high
                                                                                        https://starschema.hcltech.com/blogschromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                          high
                                                                                          https://starschema.hcltech.com/eu-funded-projects-listchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                            high
                                                                                            https://starschema.com/hcl-technologies-acquires-hungarian-data-engineering-services-company-starschchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://github.com/starschemachromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                              high
                                                                                              https://starschema.hcltech.com/products/manager-for-tableauchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                high
                                                                                                https://starschema.hcltech.com/category/webinar-replaychromecache_290.2.dr, chromecache_436.2.drfalse
                                                                                                  high
                                                                                                  https://starschema.hcltech.comchromecache_347.2.dr, chromecache_368.2.drfalse
                                                                                                    high
                                                                                                    https://www.starschema.comchromecache_368.2.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://hbr.org/sponsored/2021/02/how-capital-one-moved-its-data-analytics-to-the-cloudchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                      high
                                                                                                      https://starschema.hcltech.com/category/white-paperchromecache_436.2.drfalse
                                                                                                        high
                                                                                                        https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/globals/_800x800_crop_center-center_chromecache_368.2.drfalse
                                                                                                          high
                                                                                                          https://starschema.hcltech.com/solutions/manufacturingchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                            high
                                                                                                            https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/logos/01_covid19_sschema20_performanchromecache_290.2.drfalse
                                                                                                              high
                                                                                                              https://medium.com/starschema-blog/tagged/datavizchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                                high
                                                                                                                https://medium.com/starschema-blogchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                                  high
                                                                                                                  https://starschema.hcltech.com/dist/css/styles.fc1168850e81161cdb25.csschromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                                    high
                                                                                                                    https://starschema.hcltech.com/serviceschromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                                      high
                                                                                                                      https://starschema.hcltech.com/tableauchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                                        high
                                                                                                                        https://starschema.hcltech.com/cpresources/af2e52c0/jquery.js?v=1694597796chromecache_368.2.drfalse
                                                                                                                          high
                                                                                                                          https://www.linkedin.com/company/starschema-ltd/chromecache_347.2.drfalse
                                                                                                                            high
                                                                                                                            https://starschema.hcltech.com/cpresources/13bfff69/garnish.js?v=1694597796chromecache_368.2.drfalse
                                                                                                                              high
                                                                                                                              https://medium.com/starschema-blog/how-a-fortune-10-company-builds-great-tableau-dashboards-faster-tchromecache_223.2.drfalse
                                                                                                                                high
                                                                                                                                https://starschema.hcltech.com/kb/aws-cloud-migrationchromecache_347.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/post_type_video.svchromecache_290.2.dr, chromecache_436.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://starschema.hcltech.com/cpresources/4de4682c/axios.js?v=1694597796chromecache_368.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://starschema.hcltech.com/kb/tableau-based-workflows-most-data-leaders-dont-considerchromecache_436.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/logos/Amazon_Web_Services_Logo-blackchromecache_223.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://starschema.hcltech.com/category/solution-sheetchromecache_290.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://starschema.hcltech.com/products/elements-for-tableauchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.instagram.com/starschemaltdchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://starschemaweb.ams3.cdn.digitaloceanspaces.comchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://flickity.metafizzy.cochromecache_179.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://medium.com/starschema-blog/the-knowledge-dividend-of-llms-a-pragmatic-perspective-79e8f8fb06chromecache_223.2.dr, chromecache_436.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://starschema.hcltech.com/kb/working-with-the-covid-19-data-setchromecache_290.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://starschema.hcltech.com/kb/covid-19-case-count-trajectory-starter-dashboardchromecache_290.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://starschema.hcltech.com/cpresources/aace4d28/element-resize-detector.js?v=1694597796chromecache_368.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://starschema.hcltech.com/solutions/healthcarechromecache_347.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://starschema.hcltech.com/products/reportalchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://starschema.hcltech.com/index.php?p=actions/users/session-infochromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.youtube.com/channel/UCdXhbjxoi4nOLUHkrEVjWHAchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.zdnet.com/article/as-covid-19-data-sets-become-more-accessible-novel-coronavirus-pandemichromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schema.orgchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.dr, chromecache_368.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://starschema.hcltech.com/kb/covid-19-data-set-modeling-and-analyticschromecache_290.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://starschema.hcltech.com/products/palette-rescuechromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://starschema.hcltech.com/cpresources/fc17fbbf/velocity.js?v=1694597796chromecache_368.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://starschema.hcltech.com/solutions/banking-insurancechromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://medium.com/starschema-blog/avoid-the-pitfalls-of-causality-analysis-dc611eb59e7dchromecache_223.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/post_type_blog.svgchromecache_223.2.dr, chromecache_436.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://starschema.hcltech.com/services/strategic-consultingchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://starschema.hcltech.com/cpresources/7d9dc4c2/selectize.js?v=1694597796chromecache_368.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://starschema.com/contactchromecache_436.2.drfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/logos/Mapbox_Logo_black.svgchromecache_223.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.webmenedzser.hu#creatorchromecache_368.2.drfalse
                                                                                                                                                                                          • 0%, Virustotal, Browse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.webmenedzser.huchromecache_223.2.dr, chromecache_290.2.dr, chromecache_436.2.dr, chromecache_347.2.dr, chromecache_368.2.drfalse
                                                                                                                                                                                          • 0%, Virustotal, Browse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://starschema.hcltech.com/cpresources/bbb2147d/jquery.fileupload.js?v=1694597796chromecache_368.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            142.250.31.102
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            146.75.28.157
                                                                                                                                                                                            unknownSweden
                                                                                                                                                                                            30051SCCGOVUSfalse
                                                                                                                                                                                            142.251.167.94
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            151.101.193.140
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            172.253.115.103
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            35.160.151.220
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            151.101.65.140
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            172.253.115.94
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            1.1.1.1
                                                                                                                                                                                            unknownAustralia
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            45.55.106.100
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                            104.244.42.69
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13414TWITTERUSfalse
                                                                                                                                                                                            99.86.191.237
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            104.244.42.197
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13414TWITTERUSfalse
                                                                                                                                                                                            104.244.42.131
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13414TWITTERUSfalse
                                                                                                                                                                                            104.244.42.3
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13414TWITTERUSfalse
                                                                                                                                                                                            5.101.110.225
                                                                                                                                                                                            unknownNetherlands
                                                                                                                                                                                            14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                            151.101.1.140
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            104.244.42.5
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13414TWITTERUSfalse
                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                            104.21.95.230
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            44.234.198.184
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            151.101.129.140
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            142.251.163.84
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            198.61.165.71
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            19994RACKSPACEUSfalse
                                                                                                                                                                                            IP
                                                                                                                                                                                            192.168.2.5
                                                                                                                                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                            Analysis ID:1417463
                                                                                                                                                                                            Start date and time:2024-03-29 11:21:14 +01:00
                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 3m 58s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                            Sample URL:http://starschema.com
                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                            Number of analysed new started processes analysed:7
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                            Classification:clean1.win@23/468@0/25
                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                            • Browse: https://starschema.hcltech.com/solutions
                                                                                                                                                                                            • Browse: https://starschema.hcltech.com/solutions/aws-cloud-migration
                                                                                                                                                                                            • Browse: https://starschema.hcltech.com/solutions/boardwiser-nlg
                                                                                                                                                                                            • Browse: https://starschema.hcltech.com/solutions/cloud-based-data-lake
                                                                                                                                                                                            • Browse: https://starschema.hcltech.com/solutions/managed-data-services
                                                                                                                                                                                            • Browse: https://starschema.hcltech.com/solutions/covid-19-modelling-analytics
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                            • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                            No simulations
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 09:22:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                            Entropy (8bit):3.9818095720224305
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8k4cdxjTZ9XfH9idAKZdA19ehwiZUklqehoxy+3:8kjrXHzy
                                                                                                                                                                                            MD5:E1E003D0A8A97051F1BB75E55B69AC67
                                                                                                                                                                                            SHA1:C541E9C93F236D17F708E039F98B0C176EAE834A
                                                                                                                                                                                            SHA-256:28F6454F03E45CA7BA011F5E371F07D1EA69509DDD9C29F24F61FA64C46F6D3F
                                                                                                                                                                                            SHA-512:9877BDD047DA503FF5F334DA2F32B3E843CC385587273A94FFE129F19BDF2C8EBBE9CE9003E2D8455E7B85B4DDBF507CDD2E832C142EDE4005AFD786CC85F457
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......"....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}X.R....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.R....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.R....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.R..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}X.R...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 09:22:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                            Entropy (8bit):3.9977518486334516
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8s4cdxjTZ9XfH9idAKZdA1weh/iZUkAQkqehZxy+2:8MjrXt9QCy
                                                                                                                                                                                            MD5:840CCBB0A506F77FBB19871F4FD06165
                                                                                                                                                                                            SHA1:1616657E32D60F5EEF7C35D83D84C2D047F9B5C7
                                                                                                                                                                                            SHA-256:5356762E62F28FF72C8353CC19F65ECA74539CE161EBFFE8C5286B0980962BC5
                                                                                                                                                                                            SHA-512:191925B91E7101A90A81CBE27432FA1210A8F6798814D1E87540E9D3FA92320684D75A68E398EF4E3CFCD8ABDD05DA70F1C22DDE18826D87FB322E44745EBC57
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....)......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}X.R....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.R....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.R....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.R..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}X.R...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2693
                                                                                                                                                                                            Entropy (8bit):4.0070423901540675
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8x5cdxjTZ9sH9idAKZdA14tseh7sFiZUkmgqeh7sXxy+BX:8xgjrwn3y
                                                                                                                                                                                            MD5:BCA311E15D1C8CF21F63E13C6A3A7046
                                                                                                                                                                                            SHA1:28D13E8564AD48E8879D83F77BC18D3760CE5E23
                                                                                                                                                                                            SHA-256:03A078E849D10D93038EACDF499DD1A9FC2E85B4AFE1F07495ACD3FDDE93DE3A
                                                                                                                                                                                            SHA-512:FC52FDC31A0B6E7FCE0491992BFA9460D787D48003D25A36E8EDC1D8519D8CB0EEC4761398D58613E609E3ED7C37F32DAD615EF5F0114C5BD4C75F769577D43D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}X.R....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.R....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.R....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.R..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 09:22:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                            Entropy (8bit):3.9982957237019097
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8Z4cdxjTZ9XfH9idAKZdA1vehDiZUkwqehdxy+R:8pjrXOpy
                                                                                                                                                                                            MD5:42988CDC705C3E324EF2DBE462D8D366
                                                                                                                                                                                            SHA1:1AC83A31948439EA56E6E7EB2F6CDD3FD72151FF
                                                                                                                                                                                            SHA-256:8D3465E0D8EEEC6423D44338A5C3983DC63A6F71F47B283EE658540485AB0C5F
                                                                                                                                                                                            SHA-512:F10D324BAF1954C7B987B59C239F98492549D0EC2D574F1F13EF378D689AD5EA23AF33FB6F1585B3668E4B03FC89FB3D63C8C043B1DE383E7407D9D892D53F1F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....Y......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}X.R....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.R....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.R....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.R..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}X.R...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 09:22:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                            Entropy (8bit):3.9850581700211953
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8f4cdxjTZ9XfH9idAKZdA1hehBiZUk1W1qehTxy+C:8njrX+9ly
                                                                                                                                                                                            MD5:7E620A572A66B202A6C9CEB0719F5B54
                                                                                                                                                                                            SHA1:CFA0C9FA282DC00D3B7B7E0D76E29A7B08FF3071
                                                                                                                                                                                            SHA-256:3CE5A3FED53E3539091906D57829204AFDE085979455BD483E6E972E62080B04
                                                                                                                                                                                            SHA-512:5FFC534D8CF05ABCEB40BB7B6EC3B096DD87645448F3888B8C73F44D2D9743761394779B9F977F06329689A82D3B075190DC2E61975BCBDAAF2BC309A479E795
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....b.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}X.R....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.R....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.R....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.R..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}X.R...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 09:22:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                            Entropy (8bit):3.9957128235806274
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:824cdxjTZ9XfH9idAKZdA1duT+ehOuTbbiZUk5OjqehOuTblxy+yT+:8WjrXgT/TbxWOvTb3y7T
                                                                                                                                                                                            MD5:5CC6B8DAB32549B8EB3F7989D81991D1
                                                                                                                                                                                            SHA1:0AB955D7C652BDB7156D8BECBBA534B0DF608368
                                                                                                                                                                                            SHA-256:95F20078F3F9B17F74FA5CCB6F5BD6974D3E42DE486A850D9EB9D81555ECF2B8
                                                                                                                                                                                            SHA-512:C4ADC820F45A9B4887177F74EF8A01E471D0546500C6F4DD624A46C4F1A30EA2A6391671A0148457927DAACD653659C06C6F4BC7BFF52DDBC4787A7BF3259254
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....P......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}X.R....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.R....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.R....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.R..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}X.R...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 4, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):296
                                                                                                                                                                                            Entropy (8bit):6.247888897358339
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhP1/KEtVfkg8h6nxkNiJni4kDa/AFtpDhjps75ZtSbp:6v/7N/Ffk4xkQiwAFtphsE
                                                                                                                                                                                            MD5:19F01EAE0F90C5C2EF10DCD6C07CA47F
                                                                                                                                                                                            SHA1:DDB363EF0CD2ED88DC9E8C7F6E8C74A12C0CF64B
                                                                                                                                                                                            SHA-256:327D9081397745F3E7E81F6BF1319575595A177DC66D040F12DC20D18BFC7E9F
                                                                                                                                                                                            SHA-512:D9EB3F6C9DD46C35A439B5BEDAA71DEB6588AD48A13AA200F8F552F788C6EE1214A1B48389EFB5988AB0FBCD5F6E2D187EE113ADE17CE088057AAA9E618D7807
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............jO.....PLTE.$B.&G.)L.+O.-S./V.0X.1Y.0W.,R.1X.,O.)J."?.!=.#?.%C.'G.,Q.-S..S.-R.-R.,R.,Q.-P.)I.#@.!<."?.(J.*M.*N.&G.'G.(G.%B.">..8.">.&F.'H.(I.)K.(K.'H.%D.$A.%C.#?."<A.....JIDAT.[..... ...1T.nQ........ UT.1.0-.q....a.'i..e..@.l.....8...X.].....~.......e....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 700x875, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):44967
                                                                                                                                                                                            Entropy (8bit):7.9747811041967385
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:JCDsiYKOT7mDDVOOk3xvt1d2RyyaZOvvbd6ET/jxSV7/A13f:JCDsiYVTiXrkxt1RyaM401SVTA1P
                                                                                                                                                                                            MD5:48D7E4AB8E6459217A48C209A06656A0
                                                                                                                                                                                            SHA1:E0CA2F57390999C53969F7C6D509EB5775C77E18
                                                                                                                                                                                            SHA-256:91A2B24EA45C1576A506E394148EABE9FB66CC254B2B85BC49A8367357F91B06
                                                                                                                                                                                            SHA-512:0650AAAB3382DF031F0C0DF1FD7AD3C4ADC1135E49CB00248D97D8240B17E64CAA6A7C53578DA5E587E535A754834B98B6DA4EB8FAE90F5CB4C49D292A948EB1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......k...."........................................E.......................!...1.AQa"2q.#B....R..$3Cb......4r%S....5Td................................).......................!.1.A"Q2a.#3Bq..............?.C&d..8..4`'R.L.4j(.bS.%.F(.D.)D.HD.Q-.F..D.ID...q'.1%.v.J!"B(b....[..9...uT3Uf7.:f.P.L.*1..xR.......-..5...{.u..A....X.....5d..eE....:.i.*&......N..4...F.0.8 .k,'.X"M.e.XN0.b.&..-.4H.$.L..!.@zn=.D.B.u...w.......N...=Yt..[W...Y....S....|..d.=C..1......L.<.ccx......=..3...lY5.n;.#.4q.K.9J..[.fqx.=?..</S..<...<...N_3..%........4.(r.J.(3Y..P..PH.Rf.....d.0.1i.O....%-.BW..#qp.U..".RZ....O.:0.r..sF...N........x.a....R0.L..).G&d...d.L..).@.$I...bN ..$L.t."o$"K"k.....6...x6f.g.qF`.P.....n(.Q(.v...n(.Q....QF.n.!.,.e.\aE..m..;....)..U#UT...*..E!UC5VN...Y.-.q..+..M."J..,+....J yL....*. .4.....`'X.....Y:..Qg:.Y
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65191)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):275802
                                                                                                                                                                                            Entropy (8bit):5.186884890211868
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:8SR6BMvfSzetWInr38vPSryONJzJQ3LMcN3ayCOE8:eetWGr38vPSryuI
                                                                                                                                                                                            MD5:9E63C4878319D4ACBEC8B91B3717AF3F
                                                                                                                                                                                            SHA1:BF6DF7DD9B535D58AE93095A4634E021919C9FB5
                                                                                                                                                                                            SHA-256:4D4185A368FAE063228880FC9E767194C2634E291F153FA7D6EDE0A098B208C0
                                                                                                                                                                                            SHA-512:F65A8AB6494A61F77F5F6089652E260048E17FAE003AFD4EF55B8507A827FC5D310DF3995E160408B9A6002490212E8C208464A7971CF7EE2F70399131EA5596
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/css/styles.fc1168850e81161cdb25.css
                                                                                                                                                                                            Preview:/*!. * @project Starschema. * @name styles.fc1168850e81161cdb25.css. * @author Otto Radics. * @build Thu, Jun 22, 2023 5:03 PM ET. * @release 4767626212f3da92cee83da3039d576b84abf031 [master]. * @copyright Copyright (c) 2023 dr. Otto Radics. *. */../*! Flickity v2.2.2.https://flickity.metafizzy.co.---------------------------------------------- */.flickity-button{background:hsla(0,0%,100%,.75);border:none;color:#333}.flickity-button:hover{background:#fff}.flickity-button:focus{box-shadow:0 0 0 5px #19f}.flickity-button-icon{fill:currentColor}.flickity-prev-next-button{top:50%;width:44px;height:44px}.flickity-page-dots{bottom:-25px}@font-face{font-family:Avenir;font-display:swap;src:url(/dist/fonts/Avenir-Roman.woff2) format("woff2"),url(/dist/fonts/Avenir-Roman.woff) format("woff");font-weight:400;font-style:normal}@font-face{font-family:Avenir;font-display:swap;src:url(/dist/fonts/Avenir-Black.woff2) format("woff2"),url(/dist/fonts/Avenir-B
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2044109
                                                                                                                                                                                            Entropy (8bit):7.963934161949879
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:49152:Fv03cdzLbE/EtP9zg4JuS7II5wF5hC9yAXYcop:Fv0sF0/E0V0F+PAILp
                                                                                                                                                                                            MD5:0BC1109CE534F0697B0AAA01134411D2
                                                                                                                                                                                            SHA1:ADDDEB4D6EDE8D059B256552553D38479EC8FFDC
                                                                                                                                                                                            SHA-256:8ABD78084848350C177840398B96AE064015A892E181A1B702CEBED694975DA8
                                                                                                                                                                                            SHA-512:DA3CD2BBD8080C6E953509D5F776AD150C32999E9D924A3591554F8644A0A4DA28DAE4D65D8A843F620B463E701E1AB3CD1BEA75809832FE276E6319642B425C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/43710/01_4K_AWS_walljump_arrow_3_0b0f1f1e271ae61ea407fbff8ec76285.jpg
                                                                                                                                                                                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......p..............................................Y.......................!..1AQ."a..2q..#B...R....3.$Cb.r.S4...%c....6DUs..5Tt.&Ed....F.................................?.....................!.1A.Q."aq....2......B.R.#3br...$C.....S............?......."(.?..hHT.......N1.X......c..*.QH.(..EEO7.f&.W_... ...Q.$I#w..( 2.3.."L....?.C@....1....<....8..$.NO\f(h..2z.<P.*B..3.VK....=..h.....=f....6c0.Z.J&...X.PD..Ry...R.*8.........EV..'.&....2O2....<..c.....U....$.......$.. .b1.?...@..z..E.eJH$.3....+#..9....m..... . .....#.....Ly.bM.>d.....OY.84....qP.*$.`..j.Pn..@.S'?.}"..w.":...@v.].zQAI...9.*.....3....'..g.Q4..Tu.[`.IT.....B......bA...f.7...$...$O.........m..sU`.....\H.=h..>.Fx..E..;.H.$.. LF.'.(.+;..s#3..e*..{rH..Cf.....TX..@..Q.R....g..P.0`+.....V.@.0h@P<.@..G....P(..r1#..^...T....m......`.(. J....R![d..4]h@.`
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):174216
                                                                                                                                                                                            Entropy (8bit):7.998755830584964
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:3072:3Ez9vraqqk8W+P8j+9kSTsxYpzsbG3WEPgHYCB7XJhdBIVLiViCqdVDSwfc3t:3Ez9raqqk8P8jyo2pAS3WCgHYCB7X8ZY
                                                                                                                                                                                            MD5:0D51982A0F860C7422C5C4EA1B24F78E
                                                                                                                                                                                            SHA1:1A4378ECBF903BAE8AFC353BE494E348A15DC1A4
                                                                                                                                                                                            SHA-256:3BF1DDD5E9CD0A436B51479AE67D12C600C32CE100DB947384F80B7CE4ECA51F
                                                                                                                                                                                            SHA-512:66E72939C7FDA4F80037D9EC594036DE6F53455B21B12F7244AE0C1A7CD89ABDA6B786DD9869F6F9751AA430FD369E573597A1118E8FEE76D14668772FFE6FCE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/1558/03.3_dirtbike_4k_header_sschema19_d6e42da7c8727b0e3fda48cbde6f2bff.webp
                                                                                                                                                                                            Preview:RIFF....WEBPVP8 t...P....*....>1..C.!.'%5*....gl..v.....z...........'....:..".....S.-M.3......_6...O..:.....3.....N................Z..........X.........O.^........9..........5.............O._.B.....................O.....p.....r...y.#._.O.......@?..g..........3...O..........?.......^..A..............W..?..+.....w.....{...\........y.?......k.#./.....E.y.m..~...+...c.7.^........+...g.....?........o..........3.....O........&.u?...<.|.!....#.V...n..l...ho.t.~.|....A.Wt!.......o.1V:*...nR-c.mp:...d..+....i.b.)|...t...f.[EPe."FO~.J..o:...J....B+.......;.]c}.~Y+.jt.."p.S.01.Q7..x.rS.:+b...:.....|..'.b.JZz....V..._...,>e........"_.i..nL;.76.....x.M.2........`....._u.........Q...V8.....U$+V!_j...X=..8.|...V.B.;.%...q........i...z*.{=,p+..:P..u..3<.G....l..W,C/...}{x}.t.......h.|...#2.R-.@.d.H.............=..n....jIp.u..XC..M.2.q.....-..*.4^.s....C.@.~r\.0.R.AhG~...Q/...........R...5...TJFwvs...#$|.4N..@.1...e...;.W.Ne..~.....h.a..kw.......Y..R]e...f..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1857)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2018
                                                                                                                                                                                            Entropy (8bit):5.298371678617585
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Q5585dBff8QrUBQog3wrIl1erU3nrFzWgLdJrj7hDbE92:ZfXopMYYRzf7hsc
                                                                                                                                                                                            MD5:7745CE2AF5F06F69873A668F8499DD61
                                                                                                                                                                                            SHA1:CDFACEF63EDA5738C5304C3B1B3B5182639A9948
                                                                                                                                                                                            SHA-256:FF21D2098A480BA2B9A2EC63C323A01673DD3F3E90F8AF70F590C3552906F280
                                                                                                                                                                                            SHA-512:B12C765E96D49D2BA23FCF5307BA4EA1DB207D02F25CF70A0588F84AEA28CCBD981F9F9E251184D9EAB83B2EC6500555F794132302F1FFA810B56673ED0803B3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/CollectionScroll.29a8d61844ad14061fcc.js
                                                                                                                                                                                            Preview:/*! For license information please see CollectionScroll.29a8d61844ad14061fcc.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{132:function(e,t,n){"use strict";n.r(t);var i={name:"CollectionScroll",data:()=>({gridItems:[]}),methods:{isMobileView:()=>Math.max(document.documentElement.clientWidth||0,window.innerWidth||0)<600,getMenuHeight:()=>document.getElementById("mainnav").clientHeight,isInView(e){let t=Math.max(document.documentElement.clientHeight||0,window.innerHeight||0);return e.getBoundingClientRect().bottom<t+this.getMenuHeight()},makeItemActive(e){for(var t=e.length-1;t>=0;t--)this.gridItems[t].classList.remove("is-active");for(t=e.length-1;t>=0;t--)if(this.isInView(e[t]))return void e[t].classList.add("is-active")},updateCollectionItems(){this.isMobileView()&&(this.gridItems=document.querySelectorAll(".collection-page-grid .grid-item"),this.makeItemActive(this.gridItems))}},mounted(){document.addEventListener("scroll",this.updateCollectionItems)},ren
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):96210
                                                                                                                                                                                            Entropy (8bit):7.998140553176494
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:wRrUc2zGFXj2ffsEVoBCIjSD+rmyCwpULmYzP76TA5QjRenUBvmz9RgJoD5ER+UE:W4tMXj2f0bBCIKMpQ76TOBfRRgmDsL7c
                                                                                                                                                                                            MD5:64714840665CBAEF880A05CE0B7A1521
                                                                                                                                                                                            SHA1:4DEF9782FAA598167395C3F7C4DA6D6031C8176D
                                                                                                                                                                                            SHA-256:6EBD1739B29D023863C482AF664F41001CFC4965D341032987D70B57BF39E642
                                                                                                                                                                                            SHA-512:78DEF034283C580FD8379916DE6BAFC68329C31A659F7E0A07A1BD6EE60F4F9E518440E8C05AE02F7F847D21F66D792E681AB67FBCFA7441AE516733EDFC87BD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF.w..WEBPVP8 .w..P....*....>m4.G.#$..{X.P..gn-.....|...n..6.....CA.A.b.<.....xy.}..~.~..C..r.C{.Q{........G........#......\_-.?...~..o..f..3.......N..^.....x.............S_...O...=..i} ...a.......?..^....o...?...o.>.....|..........k....y.?...(.0Q....5,..!{.?....._8.....n...G....nP.e....R...T.M|.....>.1.`....iAtX`.....F.8..)'....,.C..{.|].vr..\.F.Y>.NO.. ......-..zD...!HU...m...........W.,..r.^OQR..,.aiiS.Gr..{VDR....p%.VV5N..?<...V.[..Y.....v...0....l..7...2....|..e..C..I3....0.ay..t....]cd.@....e.d.~.n..3.<w.dzXa.....r..b.m....-...^..^..s....WyvO...B@W..D.....n&.?........b.d.].|.K\K.S.PD:..:........</?..Q..*...\.LJ..&..*.,..J]...3 ..a.]....T.U.......G.!k..A/r~7]k..........Z..d...!d.....A.(..\w.......%..*.Nj&..6C..0..WP...S!....v..E..a..".......Z.V.A&.V.y.......&1..T...N..RmA.....|Ec..u...r..........>= ...J.RS@.(..5...J.F?......N...(.........q.3.1..5]..iA.U.....<...l..3..!.USe.<N..L...i...4.6...N../.O...k..). ..z."[.f.....2Id[.1..n.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 12 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):373
                                                                                                                                                                                            Entropy (8bit):7.249702780757064
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPxtTCAlolCTTkEZEezn7wnvQyuMzt6sT4G+RzCgDXg4qt8pdXAxRdgNYnse:6v/7JtTIlCTAEZ14vQyuMzdYFtqSpdXW
                                                                                                                                                                                            MD5:8232E68C71F1F11A508DF1FD8FA89BC8
                                                                                                                                                                                            SHA1:7BA91F3F0F7424D9F964C6A1DF3B05AB593CAB3E
                                                                                                                                                                                            SHA-256:29A3F9DDA6E96BD861DC021EFDF8CC1FB9421AAA9231D4BB4A4264D29B08CB9E
                                                                                                                                                                                            SHA-512:233FA9CBF509E9F3AEFD8E60CFB934B665798305D606AE028FF81E30E4B2A5A64C4202E18752EB23FA33D884E1346A120135EAC910C10EFB3390B565E3EF6B85
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/58232/AWS_bw_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR..............hV....<IDAT.W...J.A...^"...7P.....U.....)D..g.llR[..B..+.."i..D..Mb...w.N.....v.E.....E'.M....<_..`.I....W..._.....pt....,.....J.n..ZE.`.......T.7n..1....#.cU..X`f......8.... C....;...}..].f2y....[.t/....{]@!........f'.....?..H.r.g...k.,.GB..N...KM..*Y......]D../1."....z..4..P.......,.......c....%..nP^...}]b..i..9.. ..,....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65436)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):264303
                                                                                                                                                                                            Entropy (8bit):5.264189834425955
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:HEPuUPjwwvPSIoPagn0cylTB95Rnq5Pz1QAgXBG64w:HEPuUPjwwvPSIoPaL5yz666/
                                                                                                                                                                                            MD5:F4D08B25F371E7024AA4B55A92FEC67E
                                                                                                                                                                                            SHA1:95AD75998C679CBCB899658A775AEAF3052543FF
                                                                                                                                                                                            SHA-256:F828356C81EA522213E88A02B717609B6A77283E28BE8C7804304BD2BBE64C75
                                                                                                                                                                                            SHA-512:5899494184107E29A84D1484E631E8C96F7C8F3A6220E25A611A2F12E45BE993F9FB2D26E60341B99AD0C7144CB30B9A16C99DAD15EC45A8F22FCECCC0ABA2D3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/vendors~LottieWrapper.4702d0606ab1d297f74b.js
                                                                                                                                                                                            Preview:/*! For license information please see vendors~LottieWrapper.4702d0606ab1d297f74b.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[31],{133:function(t,e,r){"use strict";function i(t,e,r,i,s,a,n,o){var h,l="function"==typeof t?t.options:t;if(e&&(l.render=e,l.staticRenderFns=r,l._compiled=!0),i&&(l.functional=!0),a&&(l._scopeId="data-v-"+a),n?(h=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ssrContext)||"undefined"==typeof __VUE_SSR_CONTEXT__||(t=__VUE_SSR_CONTEXT__),s&&s.call(this,t),t&&t._registeredComponents&&t._registeredComponents.add(n)},l._ssrRegister=h):s&&(h=o?function(){s.call(this,(l.functional?this.parent:this).$root.$options.shadowRoot)}:s),h)if(l.functional){l._injectStyles=h;var p=l.render;l.render=function(t,e){return h.call(e),p(t,e)}}else{var m=l.beforeCreate;l.beforeCreate=m?[].concat(m,h):[h]}return{exports:t,options:l}}r.d(e,"a",(function(){return i}))},229:function(module,exports,__we
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 5, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):480
                                                                                                                                                                                            Entropy (8bit):6.930252846680369
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7O+J+w0aI/u3vaQIC7r1MupodcieoxSqMEnV8TIE7:rw0CvHouiekS19N
                                                                                                                                                                                            MD5:A47D85ACF6AAED4F1A6D68B03A062B2D
                                                                                                                                                                                            SHA1:FCC5B726788BA9C3B115B66ADFCF4888E2D28F3D
                                                                                                                                                                                            SHA-256:659767B3C461630BAB0984C86739F6813F191A3F58A5D06A328EC5A95011E698
                                                                                                                                                                                            SHA-512:52A7A970F40DB55272D376B1DD2465AFB1DCFC971935EB2A0733D85F50152388D9880711A0814FD4ABAF70FD4003DAD03958BC0C9059C2A315BC28AE571C98A4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............{6.{....PLTEk........%\x..........$.]3................A........"D..y................k......h.................U..w.............'..%........0..3../../...........).....8..2..7..l..Ht.LU..../....?r....XQ.mf.6..........+..@..X........Bn.l\.D}............BtRNS....................%0.0.......BF....\.......x.....C;.....1.....w....]IDAT.[c..d`..f....gf.`ecp...f...q.u...RPdpusWRVQUS.......b......10..12.5..g053.......wp.....Y..S.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2641
                                                                                                                                                                                            Entropy (8bit):5.069600849816364
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:cQARfNeoJgE40NpIYbSKse2nSIJPfCRbZygyab1bVvII4Iq4Il4IXvYV/+:SRfNeo230lbpsenqPfCRbwLab1bVv2A6
                                                                                                                                                                                            MD5:C9201749F31F1892D1234236DC75E1E8
                                                                                                                                                                                            SHA1:FF05737B51940C92CC84D154CC4F758983966E2D
                                                                                                                                                                                            SHA-256:363886E261991B5E2004E3E4AC8087B69F90B1B682B1F587AB0241AA9AFFEE32
                                                                                                                                                                                            SHA-512:3958DD4A9EA011F52D751391A71B72C6EB803D6D8C7CD54D50511422376D00661DFEAB32E2CAA8A9A8ABFC1C8EC9176C5BEA63B574382FE19D46173FA39709AD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/post_type_blog.svg
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="-198 132 24 24" style="enable-background:new -198 132 24 24;" xml:space="preserve">.<style type="text/css">...st0{display:none;}...st1{display:inline;}...st2{fill:#323232;}...st3{fill:none;stroke:#323232;stroke-width:1.5;stroke-linecap:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#323232;stroke-width:1.5;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.</style>.<g id="Layer_1" class="st0">..<title>Shape</title>..<desc>Created with Sketch.</desc>..<g id="Page-1" class="st1">...<g id="ic_blog">....<path id="Shape" class="st2" d="M-197.3,136c-0.3,0-0.5,0.2-0.7,0.4c-0.1,0.3-0.1,0.6,0,0.8c0.2,0.2,0.4,0.4,0.7,0.4h10.4 c0.3,0,0.6-0.1,0.7-0.4c0.1-0.2,0.1-0.6,0-0.8c-0.1-0.2-0.4-0.4-0.7-0.4H-197.3C-197.2,136-197.2,136-197.3,136z M
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (13927)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):14116
                                                                                                                                                                                            Entropy (8bit):5.139502464317371
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:vEyKyJYpoqlnv6KN0NWwFwHi+HplOP2Z0T:svyqRv6e0NWwFmJlOP2I
                                                                                                                                                                                            MD5:C4071A15BE4FC002324FD56CBD7E2F9B
                                                                                                                                                                                            SHA1:7715740255E259C740810A16D30561863621B27E
                                                                                                                                                                                            SHA-256:7D686712CE69EF26EAA7BB9EF398DF62D820E0B8B481731EDED750CE01E0CCFE
                                                                                                                                                                                            SHA-512:87938E0004EE39378335E06C3C78B5DD29F13C98FB95CD6DE1920158AEB174C1D929A7AEA210662CD999E13CF8DAB585A367B24E600F9C9968706E47AAC8D280
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/FormInlineForm~FormPopupModal.5b24a1821af33b018837.js
                                                                                                                                                                                            Preview:/*! For license information please see FormInlineForm~FormPopupModal.5b24a1821af33b018837.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{136:function(e,t){},137:function(e,t,n){"use strict";n.d(t,"a",(function(){return s})),n.d(t,"b",(function(){return i}));const s=e=>({baseURL:e,headers:{"X-Requested-With":"XMLHttpRequest",Authorization:"Bearer q4cc8guDQrTe6h81AkbGQGv5EpYoij54"}}),i=async(e,t,n)=>{try{const s=await e.post("",{query:t});n&&s.data.data&&n(s.data.data),s.data.errors&&console.error(s.data.errors)}catch(e){console.error(e)}}},144:function(e,t,n){"use strict";var s=function(){var e=this.$createElement,t=this._self._c||e;return this.loading?t("div",{staticClass:"loading-overlay has-text-center is-size-4 has-text-weight-bold has-padding has-background-white-ter is-flex is-aligned-center is-justified-center"},[t("svg",{staticClass:"spinner",attrs:{"aria-hidden":"true",focusable:"false","data-prefix":"far","data-icon":"spinner-third",role:"img",xmlns
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7023
                                                                                                                                                                                            Entropy (8bit):4.321501172024014
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:9knCbPLqTH3CcFPPoLU331eonS+DesF9cn1WQ7KTIh2hCF9cIoZb+QQ/MSEDnWj:9knOj6yNU3/Fc1J4IkYctA3/MSEDnWj
                                                                                                                                                                                            MD5:5E3E7D680244299D5587534190C32792
                                                                                                                                                                                            SHA1:7965330B0428D16A20300A38038BEC48639F64E9
                                                                                                                                                                                            SHA-256:CDCB8FA29D5F8BFD34FE41A272454E4184D027B8D76A170BCDEC3BD551F0E8EB
                                                                                                                                                                                            SHA-512:272FCA3848C105D0617338BEBFA07D90B31AB37002C5B641240F166A9B06289CC6ED7D36C35D98E9DE65F6D029A75D302DAFD7820A501D4FDFFF2647059D2611
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/logos/Microsoft-logo-black.svg
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd" xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape" viewBox="0 0 1006.5 215" id="svg14" sodipodi:docname="Microsoft logo black.svg" width="1006.5" height="215" inkscape:version="0.92.4 (5da689c313, 2019-01-14)">. <metadata id="metadata20"></metadata>. <defs id="defs18"></defs>. <title id="title2">Microsoft logo</title>. <path d="m 355.33334,123.83334 -6,17 h -0.5 c -1,-3.83334 -2.83333,-9.66667 -5.83333,-16.66667 L 310.83334,43.333334 h -31.5 V 172.16667 h 20.83333 V 92.666668 c 0,-5 0,-10.666666 -0.16666,-17.666667 -0.16667,-3.5 -0.5,-6.166666 -0.66667,-8.166666 h 0.5 c 1,5 2.16667,8.666667 3,11 l 38.66667,94.000005 h 14.66666 l 38.33
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65346)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):97310
                                                                                                                                                                                            Entropy (8bit):5.219532928658247
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:ypnMEhV3FMfSh5J8qG5FbaoxJIWu/i4dAyMQO9q+nfjlHo:yp5rg3o
                                                                                                                                                                                            MD5:8218790331482116E3FF7A81F8D788FF
                                                                                                                                                                                            SHA1:4E13682228B11772683DBE948E786C57A8E964BF
                                                                                                                                                                                            SHA-256:8801083DD042CBDA383707ABB7B72CB04C14CC8A6BDA24CBBE2B2D1FC0F8840E
                                                                                                                                                                                            SHA-512:4904EC4F4E380F08C4704CD2150E3773509440428E8AFD38F1C99B6ABF059B99114032BAB972AC72A984B4E9E5F6C6F38936A6B31FBDB420B2880B95ABE0474A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/vendors~FormInlineForm~FormPopupModal.6abc04f0f46edf410667.js
                                                                                                                                                                                            Preview:/*! For license information please see vendors~FormInlineForm~FormPopupModal.6abc04f0f46edf410667.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{253:function(t,e,r){var o;t.exports=(o=r(254),function(t){var e=o,r=e.lib,n=r.WordArray,i=r.Hasher,s=e.algo,a=[];!function(){for(var e=0;e<64;e++)a[e]=4294967296*t.abs(t.sin(e+1))|0}();var l=s.MD5=i.extend({_doReset:function(){this._hash=new n.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var o=e+r,n=t[o];t[o]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var i=this._hash.words,s=t[e+0],l=t[e+1],h=t[e+2],f=t[e+3],m=t[e+4],v=t[e+5],y=t[e+6],x=t[e+7],g=t[e+8],b=t[e+9],_=t[e+10],E=t[e+11],w=t[e+12],F=t[e+13],P=t[e+14],O=t[e+15],A=i[0],V=i[1],S=i[2],j=i[3];A=u(A,V,S,j,s,7,a[0]),j=u(j,A,V,S,l,12,a[1]),S=u(S,j,A,V,h,17,a[2]),V=u(V,S,j,A,f,22,a[3]),A=u(A,V,S,j,m,7,a[4]),j=u(j,A,V,S,v,12,a[5]),S=u(S,j,A,V,y,17,a[6]),V=u(V,S,j,A,x,22,a[7]),A=u(A,V,S,j,g,7,a[8]),j=u(
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):100464
                                                                                                                                                                                            Entropy (8bit):7.998329034905973
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:MbTrTDF71Ai2FC67AhWFMeEog32fK1vUGDRbmTTn6ub5lwAk3BLofW:MbLDFpc/3+9xdDRqTvgvBLR
                                                                                                                                                                                            MD5:796543295A5F757281A701D9FE7D3954
                                                                                                                                                                                            SHA1:57EF015A1E5F89B9E77CA3DA716C0500E6BA5908
                                                                                                                                                                                            SHA-256:BED6C5CDA5A8289A3923D0DD65A6D962D91E05B8712244114107F2E268283E66
                                                                                                                                                                                            SHA-512:AB614B843A770AA6DA8B65AD2454401B85D79B57938D095DA6B2AABD90CF047CFDFA6C6EC10C3089F505368DC07666FF0A363073C1E11F990055D0A6E6EE01D7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFFh...WEBPVP8 \...0....*....>1..D"!.$......gh.BG.-Au.........B%=....q..F....O.~#~3.C..!.8.........j.....y..=............s...?v.+=;.....m...[.....7.....U....~.?..x~..}...Y...G....^.gO...?...~........c.../...c.W./.....}@?.t[....6.;........}..!.#......W.7.O....=.K...W.............8..|.~].G.O./..._.^........{?.{"|....?....../..O........I............?......./`....?....C.y.........u...W..................G........{....~....x....+.....2............U..'..rrG>..A.Q.^..[cn....JF.r.($....{[}f..Z....?...`L.C...)x$p9...k,.\..p.rr[[....8o.#.n.F.......>....,p.PJ.!/cZ.0?...n`....<.J.B.....@)...k...fQ.$.SY.I....N!E..Zk.:....u.v.hj..xyOP..D....m.>.Yi....sBsQ......S7..`....K7.y.I...c......\..........|.Q..O..zS.!...|/$....p..v._...:$..9...MZ.a.@.O..?qD........%a...@.y.*.].V.~.B*..h[x...T..X..*..Vwg...C..m7@x.P.:.oKc.....Ia...I.`...K....0q......Z.....)L.......3ej..+.i.Q..w.*".@..d...:.4-..0...s.^........G..iJ..5..T...Z.d=..QY|...g..lA5.7......8.............9.~...Q..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://alb.reddit.com/rp.gif?ts=1711707727096&id=t2_ajnxqllr&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=164268dc-279f-490d-a276-548fd21db8bd&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc=
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):25808
                                                                                                                                                                                            Entropy (8bit):7.978031904727075
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:eiMnEauOLhsKQfsU/LDHHM8hCWu0PiLGO7oOrVTe9wcVfsDg/oInT3gOl:vAE6jQf1LDHdhI0PwtTe9wqL/oWt
                                                                                                                                                                                            MD5:6022D1ED5646B7AE6942F578A6B5B961
                                                                                                                                                                                            SHA1:F8FA168CD7087386E9AB3F0FFF0589C0560DBF9A
                                                                                                                                                                                            SHA-256:B96E751FBE7A3BF0889C29A2F567C7656811A4C5DA33EC0F62F27D33754AF695
                                                                                                                                                                                            SHA-512:3E32B1A0AC440C4B7092549628AED274E2681A64372AA62275501C06AFC8152F7A8907D5DD004B43215C263331DBA0585402C0F4AEEBB210EC822CA02EB76914
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/52533/Services_tile_color_a6a73cea4e6164be99cba4718f99f9bd.webp
                                                                                                                                                                                            Preview:RIFF.d..WEBPVP8X........"..7..ALPH.L....Gn.9..N....?...cD.'....m..;1.O.hVa/f.8.......o5|5..V....5%y........3...K..36.....@,.. Sg .5^x..6..UW.a/../"&..n~@]EE.X.......=..%.h?E]...z..7cI.....-I.%I.m.{f?.S.V..w.......E...A:."&..d[u[...p.h....o.5.K..E.r..Et..............`*..#.ZY.CdT...D.,..6...O.s.l.'?j..;.....N%....E:*."....~...{...{.......g.uz..k........B.....y=...@.u.f...Y.mUmE[+....s.I....eY.H.i6p...3.?...Y...?`@ef.N<{t..../.,[2.[.E..>..O.7.t.X~.._}S.w.n.4..'N....d.%3.l.]...?Z.4....f...'N=.[.qB..B2.........z.z....Y.....%[|.....t..w..'N>.5...a..._..O...5W......v.PO[..n.^.?...#W.s...=q.ccfVY.yo....~..%..]n..={O....[..BK{..o...k....m......rA..[n[..?........;.\p.<......1#E.;....?.Sy6...ME.G.{.....$..........H$y.s..gN..0.fJk@K.=f.|../7....{Qht.3.95i.MEkD.i._|.k...]^..}.S.5d.[.v'......~oY^3....O~....7.kP...._x.+.j..O}..}.f5Dj.m.v....|.Y#...=E..|...q..ox.K..iWTw@^.J..z.....9.V~..|.Y.d....>...V/......~........ ....>..}I~d'.....d.._y.M...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1538)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1681
                                                                                                                                                                                            Entropy (8bit):5.107220804147588
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Qb58w6aHaxTazvkxHvWtfhQ961sgUncy93wzf:qaxT14sD9C
                                                                                                                                                                                            MD5:CFF2B41946B49206569F27985E4E7A92
                                                                                                                                                                                            SHA1:ABE6670B25BDF845B3A86CB28DC443D039D839B4
                                                                                                                                                                                            SHA-256:594442768518ED26626E1B59530433775B9C943D17AEC9A4834B8A4E6B48A384
                                                                                                                                                                                            SHA-512:81E77C981A61DD31D4F1C08913D22051DA980D9EB70FC81AA6D10E968CAB13783A2CDFF88C042EE6A5BE0D1DC5FAAD2C59BC6F8162CE39339E809C7A4046A3FF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/Segment.dd31c3f9a095c01fa8be.js
                                                                                                                                                                                            Preview:/*! For license information please see Segment.dd31c3f9a095c01fa8be.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[16],{128:function(e,t,i){"use strict";i.r(t);var n=function(){var e=this.$createElement;return(this._self._c||e)("div")};n._withStripped=!0;var s=i(38),r=i(425);let a=new r.a;window.analytics=a;var o={name:"Segment",data:()=>({userId:"",writeKey:"",preferences:{statistical:!1,marketing:!1}}),computed:{integrations(){return{All:!1,"Segment.io":!0,"Facebook Pixel":this.preferences.marketing,"Google Ads (Gtag)":this.preferences.marketing,"Google Analytics":this.preferences.statistical,"Google Analytics 4":this.preferences.statistical,"Google Tag Manager":this.preferences.statistical,Hotjar:this.preferences.marketing,"LinkedIn Insight Tag":this.preferences.marketing,Mixpanel:this.preferences.marketing,"Mixpanel (Actions)":this.preferences.marketing,Salesforce:this.preferences.marketing,Snowflake:this.preferences.marketing,"Twitter Ads":this.preferences.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5152), with CRLF, LF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):105093
                                                                                                                                                                                            Entropy (8bit):4.706741111821538
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:oa1mNF5R2dPxXtLZzTuNnoe7O9M4iCk0lSI2zjBV3ill6DE7KMPIgpvnJv2ueLKF:RswZTznj
                                                                                                                                                                                            MD5:8311EC824850D9884EAC3F1C6010F1B5
                                                                                                                                                                                            SHA1:6031156EE2283FAD33B839EF3F3444398C64319B
                                                                                                                                                                                            SHA-256:C8E00AB2CE034D2AACDA4F1291D35C210356C7C98F496E38179B89D246A4322A
                                                                                                                                                                                            SHA-512:85BC0A67A0FF1E05EABFE24FEE4BFC72CC341ABC0E574E13793023E775C3EE247C7D3D692C6E042E587BD8DA4FDFB337E6CD29980D2E03710370FEC3D819ADE6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/solutions/cloud-based-data-lake
                                                                                                                                                                                            Preview:.<!DOCTYPE html>.<html lang="en-US" class="channelSolutions ">..<head>. <style>. .image.is-rounded {border-radius: 290486px;}. .lazyload,.lazyloaded,.lazyloading {transition:688ms filter ease-out,688ms opacity ease-out}. .lazyload,.lazyloading {opacity: 0.25;filter: blur(10px);}. .lazyloaded {opacity: 1;filter: blur(0);}. .tableau-column-content:hover .tableau-column-arrow .arrow-line, .tableau-column-content:hover .tableau-column-arrow .arrow-angle {color: hsl(233, 96%, 65%);}. </style>....... <style id="criticalCSS" data-content-type="solution">. </style>.... .<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<link rel="dns-prefetch" href="https://starschemaweb.ams3.cdn.digitaloceanspaces.com">..<link href="https://starschema.hcltech.com/dist/css/styles.fc1168850e81161cdb25.css" rel="sty
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 288x288, segment length 16, baseline, precision 8, 16x3, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):314
                                                                                                                                                                                            Entropy (8bit):4.633784210145418
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:df3Zc+1O50XMF6qoiLelJnDtytg1P/b/lFf8nHwkvZ3:vc150Xyoseoe/DKpv1
                                                                                                                                                                                            MD5:6F34F3168444E9292EB481874C1B05C0
                                                                                                                                                                                            SHA1:C688F4FC4E4D16F2F54A468C6C3C145C12DD77C7
                                                                                                                                                                                            SHA-256:C195A4BDF7B19BD49663D18677214A208C5F94B69D8C41ADC798705034BF206B
                                                                                                                                                                                            SHA-512:23C191C5F7882139FA181BE474B6788ECE766FE892FA9C3AEAB08474FDB53881D4E9739F2BD32A3366193A48951762938E36DCC39A29C81EB4EC3419676A66E7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/75331/horizontal-diagram-web@4xb_0de0da23e4e642ff5823cf50bfa43d30.jpg
                                                                                                                                                                                            Preview:......JFIF..... . .....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................................!"1q..............................................1............?..V.[b4i|....J'...Dn...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):32490
                                                                                                                                                                                            Entropy (8bit):7.980175616025438
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:VSsTcIWj30Q9PiXxteeAVsL2oe7VCdg4R/z:VSsgIWT0Q9Wtx5L2oeAgW
                                                                                                                                                                                            MD5:1F49468E41BE9694367382FA89B19924
                                                                                                                                                                                            SHA1:1861E4B6A41AD9FB90D69D4982BB46D25BD79C52
                                                                                                                                                                                            SHA-256:7C3D53157B3B2963995DAE039BDBC31488FFAE9B700A89A12263902E3E310562
                                                                                                                                                                                            SHA-512:40CFE8CA8C3BA4FF80CC35DC4B32FABAFF3B7689D3CFDA83A8378A3CF3C48B9D9D0DAA859C55BC35B208684FE2C2E47BAB149B094E95F208DC322A9FBCC5EFA5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45815/Antares_bw_d6e42da7c8727b0e3fda48cbde6f2bff.webp
                                                                                                                                                                                            Preview:RIFF.~..WEBPVP8X...........x..ALPH'/................. ..I.A.jE..W.....A.M..J.M...M[Z.f.Il.H..x>.....qFr..x....#"&......|..VE.>|R.....}.......@...f.'.0..>{.$+....z.).3......H........0...v..X.=...G..J.=.|k'@..!=......2e..H.>..3.O..3}.P../..8`}...O...T..aN.{?.H.=.G.8...C&.....C.<..>|...Q...C'..1`}..3.....{...(X.>d..........`..#w.`.w.....X.=t......9.|mcX.=.{$....C2.;....&~.*....^..@...:......z....A..!.2.....Y.m..............w...r.B..aN.?...Cz.w....z.^.}.0...&}......!....uu.`.E'?8..B;........[1G..1........{.s...........`.^E...[..)4...lu.cSfq6...n..v.....U.......b...^>...+1.J%9k~...{...&.T.|c...E..%...n.)ew.{.)..Ww.bE..mT.<.?......;..#.L.s.St.......M.9....ks0`..HzL..."..... .6E'y.pX...`....s.{J...7....#.... .`.W..{l.$...0m."...F...~`.....0.G{r....E&N...... `...If.tO.t.p...I.c....]&m..1.1;{c"?:...R.)..........?..1..z$...D....D.B..@Dk....L......,.....#..s....V....f.0.f............-.D0...L..y.L..@...8l.B.%.l..Ov.......2x...F/..... ..$S.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 10, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):874
                                                                                                                                                                                            Entropy (8bit):6.867369353792877
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7MdwcqqYj+iNN+3Tin5q9qaek32FZIfCiW1/aXcTxtGowkZiHrtVjDPnH3cMf:pyDqYpmWcqaejFeCi1ctGrf
                                                                                                                                                                                            MD5:211E315949D4853A82C85BE715EAE55F
                                                                                                                                                                                            SHA1:A13643B334867DBCA729CE33D99BA5A28FCF27FA
                                                                                                                                                                                            SHA-256:1CF75FE68DAF2176A5C67B9C30E00B0FF75C2D5363CC895B2AEE4F11978AF337
                                                                                                                                                                                            SHA-512:5C11D3294352627436C9B84FF1A0763A874AD3DAFEF2F6C55FC467E5DD48F4BF0F86A154B82D389BB880A69AA55F2D19B6AE352240DB1AD1D5F2B9168E20147D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/75643/Boardwier-NLG-Architecture_0e27c32b5a1be50235b85af6536b104d.png
                                                                                                                                                                                            Preview:.PNG........IHDR..............`......PLTEPv.}s.~h.Hh.Bm.bS..G.Vy..k........k.D.. ..Ih.Dk.S[..L..p.:j..o.Bi..G.....7....bs.St..(.Hi.Gi.?h..T..].rr..w.%m.7j..V.._..`.......Mi.Sf........".!.....Hh.Bm.aT..F.vu.}k..`.Xg.<l.P`.O`.Fj.Gi.i`.i\.Pe....?.wK.?n.Hh.Hh.Dm.RY.gU.]|.?e.'w.,~.Sf.Fl.B..5u.Ih.@o.fL..J.|}.@h..E.#l..o..5.Fl.<^..^.mW.<m.bY.Ro.$N.|Z..`..>.On.+=.Gi.Gi.Gj.Cb.|u.pw..T..5..0.Mi.,d..g.jf.Ai.Ji.Hi.Gi.<i..P..Y.fd.Hk.~......n.un.vm.Nk.(a.rd.hf.5j..P..`.}`.~`.t].............Nh.?j.@j.Yh.........tRNS.......................................................3.......&...#......:...............#....9.....KG.......A......2.................T%...........*$.]. .....orNT..w.....IDAT.[c0261e0c4.`......c`faec..w.rtrvqucp...............c.............OHLb`....JNIMK......b...../.+,./.)-+.`..........jh..a...WPlRjnQnmk..T...v.u...j..O.8I.A...'O.:MGWO....W.-,.o......IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1131
                                                                                                                                                                                            Entropy (8bit):7.152600169304029
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:kAGHrSSrRvjVl6CpC7BrAj6lUrXQYwY6CG:HOPl6CSMjK7
                                                                                                                                                                                            MD5:9D5AADA28D6A66CE23E66CF12B1FB98F
                                                                                                                                                                                            SHA1:9553D95101AE72101A2163689B122DB3268DC51D
                                                                                                                                                                                            SHA-256:E1DFC0588C67C96A357468AAA365122CFCD9A9B059B377FD18EFCDD03B4D7D37
                                                                                                                                                                                            SHA-512:C44B1757ECB4503695703ACE4BDB2899F5573CAD223EA3E752AF8C10DB3394BCCEE968EE6CC0349E94CBCE333B01680EE0B040024219AB641A3F62C8B2905623
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/47061/Managed_data_color_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............(-.S...mPLTE....................................v....................................................................................w............................................o..*..........................$]........................Qx...................................................................................................................................................................................................................\........u.............r~..................................................................................................................................................r."....tRNS.........................................."..K....:'?r..{.....I.......4..............~....!V............. hK..n.M.......g.t.....)..^.p....UAw.P....x....IDAT.W...........()...*+,-...../01...234..5.6......789..:;<=.....>?@A..BC.DEFGH.I.J...KL.M.N...O.P.Q.RS......TU.V...W.X......Y.Z.[.\]^._........`.a.b..c.........d.e.f.gh...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):500
                                                                                                                                                                                            Entropy (8bit):5.9512169333501515
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:dPdAaNGSqyDtGLR0G1SdmMytke7YUQlWPjEtO0cbIvPq7ngcWqU9wnBCnllQKKSI:Vaac1PZ05ugctUe0llwQuiMlce
                                                                                                                                                                                            MD5:0CC86762A65B219DD8B40FA9F1A1D0E2
                                                                                                                                                                                            SHA1:B5E2055E59DD6A0251FC03E6D59E7606FC474E3A
                                                                                                                                                                                            SHA-256:4F664533098298DC86EF6FEC51E74EB6D0E2676651785E15EFBDA6E7F0C83242
                                                                                                                                                                                            SHA-512:BDE34A5E64AB92A6D0A55A4E7656806E0DE7C929DB9DFBE58447C662FCA6D6B79CB2C8E8BB20DF0966FFE10524FF627B56EDD2DCA9B8A24591C280297DC84716
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/26116/Anjan-Banerjee-1_bea6b923acc49badab3ba4c551fc0138.jpg
                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C...............................................................................................................$...........................!..1AQ"............................"..........................!a."2A............?....P..ej...6...f..ctBP.q...'.R..$..HQj"........f?%..F.Nz.....YY..sX....;(..B.....5}...........J.....c.../4+.H..X..}|.?.&=*.2.&.~y..+.O.../.Ft.p.....&...N...cX...r.$.;(:s.0..[B>.?..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1141
                                                                                                                                                                                            Entropy (8bit):7.299209669240515
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7MdvKtnZ3mCvZkb8CvmHrnJkMHJnw3myTd4IPznY8ilayvGO6aiSBIrnYd/nJ:jdvQZ34b8TyyJnwXnP5iAynRBIbEGYwE
                                                                                                                                                                                            MD5:DE4815F4D494ECBAC37C7A8CEF42A910
                                                                                                                                                                                            SHA1:19939A37C539CF13C76B6A5AFD4C63185CA02523
                                                                                                                                                                                            SHA-256:AE3EA1C337A1BA9F2D9F32472659C0401069A7585006BD33B4931D89C567A864
                                                                                                                                                                                            SHA-512:721FE9171EF435915EDB8D20E034CFA0B6E73540F177E927457D81B015991689930A164AB5FC5D32CE8156A19ACE9FBC7659DBD2DD7FB04BCE772CDECCFF60AB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/47053/Heathcare_color_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR...............l....dPLTE^..f........0l.......Gk..C....-`.....h..........,R.......j.....:J............go.......YY....Z......j..x..Z.....t.......XF.|....3..,........]i......."+.............-.................3.....|........G4..U}.[...j..@v.0l..Jl.Fj...+.@n.-a.....`..5w..Bc.-S......D,.....x...Xe.=M..........t......;8.X\.......Y..h..u.............fw........b....e..W..n...~.v........._..[.......R>.jZ.{....d.._........:%..{.......7.Yc..n..k......WM.1 .~u....z..y......VI.%...z.......R]..~..}.......WG.(...............XG.0.......h...{....\L.E2......|......v..........tRNS...........................................................................9...$..;...=...>..H..5....V..4&a...e..\...>...r.....^m..........|....xT..~...../ dy.zv..(...ko..!...........................G.b....IDAT.[......J.KL.M..N.OP.....Q.RS.T..U.VW..X..Y.Z[....\.]^_.X....`ab.c.d.efg.X..hijkl...m.n.o.p..qrs.tuvwx.y.z.{|.. }~..........
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 14, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):375
                                                                                                                                                                                            Entropy (8bit):7.2907598613915905
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPTVs92iuWShJW67Mlm0Gu0vZ6udZtkjo1owIUSHb8RqM/OztQGC+s99TSRA:6v/7bVxJWSTW6QDGu0h6CZtcoa5US78X
                                                                                                                                                                                            MD5:20A3E80183E7C03845E68F0C30576344
                                                                                                                                                                                            SHA1:FA5A6858ECF5EA8C4D2B344AE80A110425EF2CC2
                                                                                                                                                                                            SHA-256:8383667CBF98407613C82F64E006365D89558F3EA6570ED551E2DC6047795A5B
                                                                                                                                                                                            SHA-512:C3695EA6EA45885A522A6BF3423E1A16782A4DD68F3322297B66992CA769BD0F0CBB33826788277C553B441705D0870E86BF10C00D9C8324F9F89BA14EED7A07
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/52531/Services_tile_bw_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR..............&T....>IDAT.W.P.J.Q.=...Y4Q..y@ ......l....7....^0.~@@,L.B.(&.B^..q..`..}.9s.....x...p6.W..IVh.{......n~w.......kB.N..q.Ml.G.0$h.q..8&.......}.Ce2.xF..$PGk.].s?.D..\..;..&;.7..7..C.wK.k...Tz.76.y7y..7.......S.Z.2Z...T.L..$u".E.M..I@...-&*.7<.6...s.....r.l...8/.j[_I....-..T..hp...Z.#.{......'......7N...G.b......KE.?....v........IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 2884x1904, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):419297
                                                                                                                                                                                            Entropy (8bit):7.8014683902531
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:Vjg5u1bb/HIJPvOTMjz7jhINgAuMPifIH:Vtb/oZGTy7tIge
                                                                                                                                                                                            MD5:26A99FA635AA2FFC03BD3C3996C41D96
                                                                                                                                                                                            SHA1:C1BC9E0AF3BE16D51CD88F1056EC227F940F1495
                                                                                                                                                                                            SHA-256:998190DEF9B3C072C1328BE70E6FFDC2AB29E81B0FC8132632D5D641C28AEC97
                                                                                                                                                                                            SHA-512:2D892B6B98F9813141553E3E09486CF4B9FA0869D4A715DDB8600625A25054882875C029DB0A84B92903053814E0C378079FFA525593A3E92BE40839A4C019F9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......p.D...........................................J.....................!.1A."Qaq2...B.....R....#b.r..3.$CSs..c..&46.%D...T.............................. .......................1!..A2"............?..............u".....H3...S[.....0X.j....d..@3.P*....<.......7..T.....Ox..V.,C..H>..(..4.N...4v..e.....Qj...#....8....;Q..+}{|H...+ ..(.X`....2....f...BT..6.&W.MJQ...P..B..F.....1..G.P.`r..,.ZH...p`M.d...z=Y...f....B..9(....E..0.........Q........ee$...4..`I..y....d.. r..I...d.+O..y.HkY. r.z..."..G..I.K.d..u.P....X... ....y".....J."..[...'?h.z.|J8Z. .0..I..H#I.Y.@.z.Z....V....@...X...U..X.....{....H....@y...h.?....-[s.4.k.........5=......C..A.......X.j].........Tf.."..W.J......@......%EYw.....w....h..w.E.v.$;AR...Q7...@.O...e.rL.*6@......Z;x.#....-...L.....=MQ...qEW......w.]Z..G+.,......P.}...M...Y....;..:.....Fm..kQ
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1236
                                                                                                                                                                                            Entropy (8bit):7.279083391558001
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:Ig/Kt0/XgKDAVDURZUrxpw1bA/U+ndImMvjlOFH9F1t1vMgtCmP1ymTbk:PdPgKjRZU1pOKndDMvjyn1TtfTbk
                                                                                                                                                                                            MD5:1387333EDA776EC7DD9AD70BA0175BC4
                                                                                                                                                                                            SHA1:4C152533A48DA69AA393295DFC97BCD7A781BD49
                                                                                                                                                                                            SHA-256:0945DB0BF57EF603EA84280A26A6CF85BAC81C861DC0960D4B18A4DC9A915F69
                                                                                                                                                                                            SHA-512:076B876F6CF094BC96F85324BDDA92296B969CF3772426012399E6FC49302A10E1B83FCAA48400EB39E961E164BE770B174BC54623A1515F402E6D3CA510FA2A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45829/Manufacturing_color_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............(-.S....PLTE.......................................................:.......OI.......................xxxccc............................................................................................................W..s.......................q..,.......................>..7z......................Wc.VX......................C9...........................................................................................zzzrrr...fff...........III...yyyxxxxxxwwwzzz...VVV...............ggg{{{xxxxxxxxxxxxvvv.........BBBccc...wwwxxxxxxxxx|||rrr..............fff.......................................*....................,w.......AH..........:7..........|v.............................................tRNS...................................{..[..'......................(.........a...\..0....dx..Y.i..|...7.`... ...?............f...f..............2......... 8@v....cR2......................U......IDAT.W........ .!"#$%&'..(......)*+,....-../...0.12..3456.7./.. .89
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2035
                                                                                                                                                                                            Entropy (8bit):4.949451342340528
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:2d6zStbnITr76To7qQHhlloTnoc3WLIFt4XSkH1zlCqQHhlloT3mgDQMScEMWSt2:cjcfQru9HDCEm3KZOJ2bQEu02
                                                                                                                                                                                            MD5:A45DB005B02FB8ED33575244BA7DE767
                                                                                                                                                                                            SHA1:07A80C1D112B6B6A18FDC54628F3EB90847D8A25
                                                                                                                                                                                            SHA-256:FB6BAA79BEA8E63D2F84471ACA2EA829181D922635D40627D97C088B8999B883
                                                                                                                                                                                            SHA-512:9C2FB513470E83BC0DA23E825D58B514600D3808CC4EA879E8294FDE7760165DA0AC68AD97AA226D45A72BBFBFC6B74B0CE6EE0423F48C48ECF4ED17292852E6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/01_icons_04_200408_103906.svg
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="95" height="95" viewBox="0 0 95 95" fill="none">. <path d="M50.5 52C50.0062 52.4662 49.4255 52.8306 48.7909 53.0723C48.1563 53.3141 47.4803 53.4285 46.8015 53.409C45.4306 53.3696 44.1315 52.7872 43.19 51.79C42.2485 50.7928 41.7417 49.4624 41.7811 48.0915C41.8204 46.7206 42.4028 45.4215 43.4 44.48C47.5 40.61 44.22 43.48 89.46 8.07C89.46 8.1 52.58 50.07 50.5 52Z" stroke="#1D9AD6" stroke-width="2.22" stroke-linecap="round" stroke-linejoin="round"></path>. <path d="M84.59 23.05C90.6667 32.2752 93.0897 43.4329 91.3865 54.3476C89.6834 65.2622 83.9762 75.1513 75.3778 82.0865C66.7794 89.0218 55.9062 92.506 44.8784 91.8598C33.8506 91.2137 23.4587 86.4834 15.7291 78.5914C7.9995 70.6994 3.4863 60.2115 3.06951 49.1726C2.65272 38.1338 6.36223 27.3354 13.4747 18.883C20.5872 10.4306 30.5928 4.93025 41.5405 3.45435C52.4882 1.97846 63.5931 4.63287 72.69 10.9" stroke="#1D9AD6" stroke-width="2.22" stroke-linecap="roun
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 5, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):486
                                                                                                                                                                                            Entropy (8bit):6.630996865137797
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7Oh296pboOoDXtrPnzZUfP4e/vNXLPbHIc:ZpboOerA4ovNXLjHIc
                                                                                                                                                                                            MD5:A9E2ABE68223146124FCB1DC4B4BB5BB
                                                                                                                                                                                            SHA1:EB34ACA0235096A211B170CE9280441ED636B6AC
                                                                                                                                                                                            SHA-256:F4C1442E3B99282745DA273531DE99D78919A2CE5DE21F68156C20E4402DF382
                                                                                                                                                                                            SHA-512:5171BF9F3F7B975C9BB9E80AD1E150C69EEA7688C1685D1E23364FA8B7F7A1CCD268DB962281112EA0EC9AB8CBC195FF56BCF4E5B253989645E545C59BE4C45C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............{6.{....PLTE..................a.<U.................c.?c.>e.@d.?h.E.................`.:b.;a.;a.;c.?d.?d.?c.?e.A.................._.8q.Qp.Po.Nd.?d.?c.?d.@d.@..............................e.@c.?c.?d.?d.@............v.X...d.?d.?l.I............%..V'.....NtRNS.............!O.O.......(....pX.k6UGJbGSUY99h..~.*6..$!. ../m..gJPV@..,6.'51,.e}.....]IDAT.[c.....d..........f....W`TTRVQUS...b.....70426153...b.....gtptrfbvqeaep.fs.`................$..>....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 8, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):493
                                                                                                                                                                                            Entropy (8bit):6.429104457548701
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7kilis47BWaWUyeX6A6oWKkXHQaObDB+VG7EEEb3Icjn:pRyUxq5oOSbDBCG7Et3IUn
                                                                                                                                                                                            MD5:2CBB39B127712D7D2E38F56AEB5E4A0B
                                                                                                                                                                                            SHA1:F9D8035EDE0CC960332553C862C8227DB1BF5023
                                                                                                                                                                                            SHA-256:6C529485A9C5C2464D7EA0880B88C28B3D51439A96CAA41735D0D535365BBABB
                                                                                                                                                                                            SHA-512:66BC2F0C361BF2AF7C81AF4B7054A72033B8CB3806FD968BB4454C3E8B37D2F09F61C37114DC478E10B4D9E5340B699C50FD7978D93B1D287ECF2BFC7190F768
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR....................PLTE.................................................................................................................................................................................................................................................................................ak......orNT..w.....IDAT.[c``ddbf`adec.`...f................f`.........WPTRV..PUS........704..0.....[XZY..............]\..=......^.>.~..L.A....@...................../....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 16x12, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):393
                                                                                                                                                                                            Entropy (8bit):5.458992179582861
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:dpLAaZc+1O50XMF6qoiLel+v6dmMoj/l2gYlkf6U1l+jZF/lYprkdKqGACdJKJIA:gyc150XyoseQvn7jm6e6k+AiVA
                                                                                                                                                                                            MD5:52C1B95494922F412D5F47485D7DDFC5
                                                                                                                                                                                            SHA1:E08B57A6D4E54BB820D483F3EEC44568C06F8DDB
                                                                                                                                                                                            SHA-256:4F4EBBCF228D6E8E5437BF15A08B3169881222BFF887C0F9A8987424D410A37A
                                                                                                                                                                                            SHA-512:859D7A7ABD6068EC85D263E106C9E8B0794EB5564CCEBFB2DE41342961CAC788231FCC128E366D34B73F131512636D77F5F9AAB30382CBBB9EDC99785673D1F8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/39548/gradient_bea6b923acc49badab3ba4c551fc0138.jpg
                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..............................................."..........................1."Qa................................!......................!..1...A.............?..z....N"......}%\..2...Z..V...s..ii.P.o.......'..I.@zUL{..EX...*Wm<........
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):969
                                                                                                                                                                                            Entropy (8bit):7.133674852399142
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:jdvF8L/TnMTQ+SirFIQmAzIvkpFxhfQz+W8mcayi:j9F83M3dFt3qkpTLMf
                                                                                                                                                                                            MD5:2256F6E974511830BAFDB61EB29DA945
                                                                                                                                                                                            SHA1:976D3D229E2A77938C828E89202D77C0868AFD0A
                                                                                                                                                                                            SHA-256:A2BFA173B65A904188F631E00A78248B89288F669495DA461439A8E084CC66F1
                                                                                                                                                                                            SHA-512:1A67B50415E7EB8A6E3058AA951BCD6F0CEBD4F309191763D9225E389BF60A5234EF6BCCF7E94F2BA52CD7686F0219A069824E59FC9DBB4A5B8C02CCD34D7767
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45835/Solutions_color_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR...............l.....PLTE.............................................................yyy...................999888..........................................................................................S......................................................................{{{...qqq;;;(((ZZZ...uuu...........JJJ...GGG222999888999333GGG...............///@@@444888888999555HHHUUUFFFGGGOOO@@@666888888<<<;;;...............................{.............F..o...................................................................tRNS...................................A....1..U.@..........s..Y.............b..I..........5..5......9...Q'......"$.,5/0&.................F......IDAT.[c``dTbRVQUS.`.dae``c.b.nk.........b`..60.6..5.31.1.e.3..0q.d.)..6..B..vS.M.1.a..........l.9s..w[...!. .,..k..%K.....J10.I..,....Y.*#+'. .&...r..5.Q.1.....q...I.).i...Y@.........r..BEeUuMm]}Cce..H ........."[.,... .f)....D.z.......IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 16-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1059
                                                                                                                                                                                            Entropy (8bit):7.792537416754251
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:Y04/4kLIdvlSaLkvvL9kVkoi/AOLoPz9ZuAz+3jNE:YGAIdvlS1vL9uBKLSz9Zu9JE
                                                                                                                                                                                            MD5:CBEA69FCF7048F05109BDB15887CD7B4
                                                                                                                                                                                            SHA1:1D105006B2311BA5576B5EF3F34C84547AC11A7F
                                                                                                                                                                                            SHA-256:6833F9A45941D22DA493EAD7391E18A359F06FE370542E4595F72F0874F1D85C
                                                                                                                                                                                            SHA-512:E0069C3B60082245F552FD37F7EE6FB28BE3B112973D400E252C404A25A50FBBF0A0BC85A8EB98F6AB61AFEF47EBEE5700CF039D4ABB9617B2DF7BC95644854A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45827/Manufacturing_bw_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR..............j.....IDAT8O...L.u.....=w@...C......a..(D`Cj.0.b...D.....y..."..B.Q.y. c.D...c...".x7~#?....=p.<..?>.}.~.....6.`7.K..uv....Y........g..4..]yk...6=.H......%.../..Ca.c.#...Q..m{q..Z6.........a?...f.Q..AW..kb.0....(.....X"q..ef.Ywk..V.EL.HF.[<..R.K]~L..a.....P..wO.......F..............-\dl...8uF.25......"._+j.b.|.b.P..t.3P.;R....?.........eR..?..'..[?...=.s._...>..:..6u.n...PB.2..x..91...e$ER-..i.H.R.t\.0..J.?.$.r.~.p.2.k.1Gv`.=..|.e..:...........(.+5..*@.P.']...3..\.4....S.#)...`@9...SYpB.]..el.B..kc.2.)8..+..*%.d5.C.Z..Z...|9)te...|...'..4.o.F)S.a..c-....o.iMf..x.=....U.....n9...xq.w`d........}V`'..Xw'..D>;..."@.!f....o....u..,.R..(.|.[.........1.%X.:.N.y._....LNo..!.z....).Ua;...]..$.qj.f'..:t.....9 ./..\^.....vu.W...C.~...S...."...rc.O.%I...9.1...f.5.%.[J.O....<..D..?9.LL= 5.}V....bw.b...b...b.^}.~.o5...4G.fY&.;.M....0.:......m...O...b.....*..eR)B.n8.Ien.b..L.2,w$......EQNc{_.&..*.......R)....A..E9G
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 4909x3914, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):947953
                                                                                                                                                                                            Entropy (8bit):7.884879740132101
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:yKTGAq62kACJfZzqaa+1Bl1S8tYeV3IbD+p78d23vhDPenlo:7Grt+Z7a+1BpYeV3T4235DWlo
                                                                                                                                                                                            MD5:4C67FD7C87F728523565D1EBF6B86A81
                                                                                                                                                                                            SHA1:B7CED2AAC84BD9E74E5F30D8CFB03FC53C25E12D
                                                                                                                                                                                            SHA-256:44BF6941E6BCCE80DF1FE2CBC7CAEBEDD7854B4D56F37AF1E01C3582C559B01B
                                                                                                                                                                                            SHA-512:3F95274E38EAE6FAD50072E0D196C923F13D6755B0E4499F5B773B6676A0B8CC0B7DF529FE3FB3BDAD9E24C4F02C2E09CE2BE0BCFAE782486F28FCCCD08B5A41
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......J.-..".........................................R.....................!.1A...Qa.."2Bq.R..#b......3r..$C......%4S.5Dcs.6....&TEd.t................................5........................!1.A."2Q.#a.3Bq.RC.$..4bDS.............?...T.........................B.....QA,..P...{M...R.N.Y.."....6f.r.....|.}T....Q...|.O.\.)T.>.........[..+vrm.".m{.....w.......<..I..%........y..O.R...rn.X..Vv.....t.ur....4...wga....}..)....9_..\..t...y.]<6.r.....N....m...s..o.m.>C|.!$...Y"....x..D....Dq..H'f...w..8vNF....F..VB.~Y...w......Z.i..%^.1..s_6.3.9....2t...L.<.L....\.M.B.#.,~...pj-&s.s.3..nU....j..I..K.........(.."J.b.1...d^Jl..H.X.....Q'.VH.X..?W,... #..W.@.QB..5.9..5....sYV..`?.YhU....)v3X..n#..f?(.....W........}%.|..s.oa......#...].>..P....a...?R.... E...x..{..0d.E....w.F.............k&..o..#_..<..}.......R.l...^~...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 288x288, segment length 16, baseline, precision 8, 16x3, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):314
                                                                                                                                                                                            Entropy (8bit):4.633784210145418
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:df3Zc+1O50XMF6qoiLelJnDtytg1P/b/lFf8nHwkvZ3:vc150Xyoseoe/DKpv1
                                                                                                                                                                                            MD5:6F34F3168444E9292EB481874C1B05C0
                                                                                                                                                                                            SHA1:C688F4FC4E4D16F2F54A468C6C3C145C12DD77C7
                                                                                                                                                                                            SHA-256:C195A4BDF7B19BD49663D18677214A208C5F94B69D8C41ADC798705034BF206B
                                                                                                                                                                                            SHA-512:23C191C5F7882139FA181BE474B6788ECE766FE892FA9C3AEAB08474FDB53881D4E9739F2BD32A3366193A48951762938E36DCC39A29C81EB4EC3419676A66E7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF..... . .....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................................!"1q..............................................1............?..V.[b4i|....J'...Dn...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2492
                                                                                                                                                                                            Entropy (8bit):5.116769680077976
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:cQARf9Jg04ENpIYbAsKsk2n1xPf8PRbMygyPUb0bWjnEqvrv+SL+:SRf92HElbCskgPf8PRbXL8b0bWLvDxy
                                                                                                                                                                                            MD5:6177A090452442207882D48438EEF7C8
                                                                                                                                                                                            SHA1:B62540CA27931210623575068A57820A03004C45
                                                                                                                                                                                            SHA-256:ED43BC153A4BBE41159B88360466CEB6EF3DAC86571D26B70FA9FE77C47C1674
                                                                                                                                                                                            SHA-512:D047BEC02FD3D6071E17A96D3BA7A61D3619AC972006DDDB471ED0B1A7201081D860084B5EF3BEE5D28C54CDA8E997562707A5B8CE142E92F789B8B8A184674B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="-70 132 24 24" style="enable-background:new -70 132 24 24;" xml:space="preserve">.<style type="text/css">...st0{display:none;}...st1{display:inline;}...st2{fill:#323232;}...st3{fill:none;stroke:#323232;stroke-width:1.5;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#323232;stroke-width:1.5;stroke-linecap:round;stroke-miterlimit:10;}.</style>.<g id="Layer_1" class="st0">..<title>Shape</title>..<desc>Created with Sketch.</desc>..<g id="Page-1" class="st1">...<g id="ic_blog">....<path id="Shape" class="st2" d="M-197.3,136c-0.3,0-0.5,0.2-0.7,0.4s-0.1,0.6,0,0.8s0.4,0.4,0.7,0.4h10.4c0.3,0,0.6-0.1,0.7-0.4 c0.1-0.2,0.1-0.6,0-0.8c-0.1-0.2-0.4-0.4-0.7-0.4H-197.3C-197.2,136-197.2,136-197.3,136z M-177,136c-0.8,0-1.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):188252
                                                                                                                                                                                            Entropy (8bit):7.937361585014685
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:R/Vx2GDbateAKuaN54xxL70qMmong28kcLvFfXKtXaPjh83+m27h+foZEtXjHaRD:thbatMz4XD2tcBStq183+7hl4ug8D
                                                                                                                                                                                            MD5:C4C6DE3C648A3C00D21C93CAF4BDDE82
                                                                                                                                                                                            SHA1:0F73F9B0847BF6FE0EC86F861208BDDD98682C28
                                                                                                                                                                                            SHA-256:70F16253EBAA9EE61EBA1C93F4AC2DCCEF0215E3B197ADA3A25882D9C11178FF
                                                                                                                                                                                            SHA-512:B69F46C7E210EFE23C27FACE1670D957DEECAA84DFC470A1AF358623572F1ED3F9874134DDD81D2EE2F63491D0703F898E302E36A0D7B405C9CFF9FFF007CDF4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45827/Manufacturing_bw_423a318bff2aecb8d343d0f834a4c29f.webp
                                                                                                                                                                                            Preview:RIFFT...WEBPVP8X..............ALPH.z...7G&m.V......9..%.%.n.6.|xo.{&.R.........'4z.s~...!.w?@....~/..........ML?.4.8..b..1.G......"p..3~.........\..D.~).D.I$7.j3.*R.En........ec.".u....K.#...\H.l.@r...3.H.&.e[.$.U.6.J....`h[...'..R{...\s.....m....l8...m.T.u]o........{.|...K.....Hm.$!.".E@3..c.......m.....~..*.p....!....h.}..9......hI....'JBBpw.......:.@.....CD.'..$.m.eV....:....;.a....dfffX..^g.9Z......I....x.m[.m.rr...b..`.=d........|.$&(&...B....>.Z..._zz(....k.c{.....M.......m.mk.i...<..c.e*....[.$K.$.".......w...G....@D.'..$I.$I.E......w...Hd.....O.U..'.........'/G..pa.....+....'z..r.......s#.].g..Y...R..6kn(e..5..:....m..._.$.}.)...r...T[.B.&du......4.....O....S.........}..T.r.........=..?.?.~...p.._>..`.=.O;......f..........n..?}0M._...We..7...*.Cn=e.}K..3N.[.q8 .`._9..v ....L.8`..Sn.}.6.$.>.(...g.."......~c.>.$G...R.........N...U..'.....;`..6..!p.0..4.5.......'!G.~....+.[?xw..>T.|....P.......,.w. bJ...7.>c.q......n......3.N
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 12 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):845
                                                                                                                                                                                            Entropy (8bit):7.021102003259896
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7ILfzqS7MAO0hK0oq3GoJckcdY2nG2YLkMe+9Gmo63zKlUGmJedV3OwPLp1AL:5T3O0glErz2nGuk9G5ZlIwdV+gw
                                                                                                                                                                                            MD5:25CFFC504E3757CFDD93C70F927EB684
                                                                                                                                                                                            SHA1:9302C755015A0537A797EDC4131C8F19C89D756F
                                                                                                                                                                                            SHA-256:FA6B1BE0DDEE4998E0661714A9DD7BD1582FEAB488E368CE5268EF838B12DF79
                                                                                                                                                                                            SHA-512:25ECC967C8FB61B464885932198990443DAE41C0282F24DE298AD880CB8811DE81859E4C152D673D08908964E61FFB16245114572D7A22543D5A3C4B5C56F591
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/58233/AWS_color_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR...............n5....PLTE.............................................................D..B....hu.Di.Ek.l......................................................................................................................................................................................................i..L..L..V..Ch.Lh.Gr.El.......................................................................................................................................K...htRNS..............................(.....!.a..NI.....3...............|".....S..2.m...N..c.N.YC......I@......3.\....IDAT.[c.e..WPTRVQeTc`P.........bb.....-..7(,2d0*6.)-+-.0.4e0+....-..3..`.lh....ljnj.b.n.i.onk..c..p.lk...v.qbpv.t....q.u.``....j.....aa.e.k..............6qB8g0...W.w..Q<.|....1..q..B.l."...b.I...l"."".)R.i..2""..=:@.n1.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1125
                                                                                                                                                                                            Entropy (8bit):7.3184745037272645
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:H/aWHOAi+XFT3dbbDPHAQPF5XEhb6n7hkQUtgyxoHqa6Q:SWu0F3dbnPlPFRUbuh+tLxoHqaB
                                                                                                                                                                                            MD5:5463E97793B93CB676402C2426286C95
                                                                                                                                                                                            SHA1:06540DD2B4FF18A185315E6E4A1365C500F42E50
                                                                                                                                                                                            SHA-256:A5973B888472B12339B19E69DF284C85D28087EB6D1A7584D7968205FA4A4AF7
                                                                                                                                                                                            SHA-512:7FCAF329809098285A05870D62B856DC87EE8B1B8674029F55061320955201E2EE5463D00FF9A40944867C68B9277AB6EE67360F2AC7A6F5E960A0B694CFCE8C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR....................PLTE.........................xo............................................ZZZ...aaa...........................................................................................b\.Tn........................`z.L^.\W.o_.............=c.SS.K:.3.........................................................................................mmm.............................:::........................................................................................................Sl.Vf.^f.......SI.Bo.Dh.M`.dR..........a..SJ.MP.NY.WZ....................................................................................................CsL.....tRNS.......................................V_]N....................................R......U........................D.....(.........%...1....IDAT.[........... .!".......#$.%... .&'()(*..+,.-............./0.1.....234567.89:.;...............<.=.....>?@AB.CDEF.G...H.IJKLM.....N....OPQ.....RSTU...V.WXYZ
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 14, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):451
                                                                                                                                                                                            Entropy (8bit):7.502774984884109
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/753O5MtTfsS2daQ6JIHeO7c8NteRlOHWz:XmTf/waBJd8NtOIHk
                                                                                                                                                                                            MD5:F58776A53B80BB9D7B0FB478D659CF05
                                                                                                                                                                                            SHA1:BCDAEB4F7A36E6BE53CBD26AD82F7EFAD421B2EA
                                                                                                                                                                                            SHA-256:05D0A0FFB7E5E86698C54DA7C375256959F338068850AC10F7A759B669DB87A8
                                                                                                                                                                                            SHA-512:3708D12E22C20DC02BA02CEEBC86DD259D2F6C4FD97A0AEF24EE3E5B8DD2333F5DEF517970FF7D51A666F457FA0786ABDB484E31757E303822F72EDF095BE3B0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/47051/Heathcare_bw_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR..............&T.....IDAT.W...OSQ......B......h....a11$..L.......Ew..%1N.#......h.iA.....}?.=.{....{...._...N.=..@Lc..|./..i...8..VD4.3.........a^. .z.+P7.'...\...&.{..M..@..A.....`...'.$j.n....4.H...,).[.m...j.'......P o..............k......h+[voG....6..S.'G.s.#...}..J...1...E...!.Up4v..KL.O.v...-.V....7...a.z}]...m..r..E.2..Z..$n.3.4d....A.....~....I.~....57..Lk...O.:mC.....g?Q.T*...lv..3..e..[....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (14301)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):14580
                                                                                                                                                                                            Entropy (8bit):5.232766896502183
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:lrAfKVP6Rv24J4Lrii7kVFZluKT9e/y7mHL/FFkW6lYkd:6tohLriiSSKT9eqL7
                                                                                                                                                                                            MD5:6BC3E9F9F517D60D057B1B712F3CD75A
                                                                                                                                                                                            SHA1:9B261F991CF2908F357E0F0319BDD2CCB6091B48
                                                                                                                                                                                            SHA-256:6CA0C81031493F9FA5F4B0ED5F405248B41C3230E03442B7638D02FF06189408
                                                                                                                                                                                            SHA-512:EFFFC72B39DA38BFC72BCDBCAEE3FFBF0B0D79F7E432AA9397B4DB6008090060670563FC658031228D61376188001CC4F3A3A78CAF71E25910BC500D619B6142
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/vendors~FormInlineForm~FormPopupModal~KnowledgeBaseSearch~OfficesMap~People.366616c79756d8238795.js
                                                                                                                                                                                            Preview:/*! For license information please see vendors~FormInlineForm~FormPopupModal~KnowledgeBaseSearch~OfficesMap~People.366616c79756d8238795.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{133:function(e,t,r){"use strict";function n(e,t,r,n,o,s,i,a){var u,c="function"==typeof e?e.options:e;if(t&&(c.render=t,c.staticRenderFns=r,c._compiled=!0),n&&(c.functional=!0),s&&(c._scopeId="data-v-"+s),i?(u=function(e){(e=e||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ssrContext)||"undefined"==typeof __VUE_SSR_CONTEXT__||(e=__VUE_SSR_CONTEXT__),o&&o.call(this,e),e&&e._registeredComponents&&e._registeredComponents.add(i)},c._ssrRegister=u):o&&(u=a?function(){o.call(this,(c.functional?this.parent:this).$root.$options.shadowRoot)}:o),u)if(c.functional){c._injectStyles=u;var f=c.render;c.render=function(e,t){return u.call(t),f(e,t)}}else{var p=c.beforeCreate;c.beforeCreate=p?[].concat(p,u):[u]}return{exports:e,options:c}}r.d(t,"a",(fun
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 2160 x 1541, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):444680
                                                                                                                                                                                            Entropy (8bit):7.920641425042336
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:5P5FmEJJFPv5aPBKrkJ60VAkbMN0WMOJlSB1K:56EJj35a5XJ60n4lJl/
                                                                                                                                                                                            MD5:E5CBD8BAEE44904553DF2FDFEC05CEB4
                                                                                                                                                                                            SHA1:3D39EB95930487F6AA079A13972E31F2CEB51005
                                                                                                                                                                                            SHA-256:C70943F77DE192FE968CF230F13A67EFB211AE47157F7637F6006FFC1631982D
                                                                                                                                                                                            SHA-512:AC7AE8FB7D0742C336D80D1850F801AA0432A438FCD7FDB742CF566DFAE216A9FC79FC5E27EEF3D2CD86BE74BD3BB64E6E56D0C5F4238867E9EFCF5509756A8B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/26665/openingup_0982e57021b3db42e488a8b21f846e59.png
                                                                                                                                                                                            Preview:.PNG........IHDR...p.........D..F....IDATx^...\.....n.`.$@....;.R*....-..R(R...{p..<@ !...]..9..L&3....M....s.9..{..|.8?GJ&.H@.....$ ..H@.....$ ..H@.....$ ..H@.....$ .....aO......$ ..H@.....$ ..H@.....$ ..H@.....$ ..H@........$ ..H@.....$ ..H@.....$ ..H@.....$ ..H@..h0......./..H@.....$ ..H@.....$ ..H@.....$ ..H@......p..$ ..H@.....$ ..H@.....$ ..H@.....$ ..H@...@..(.hp..x.H@.....$ ..H@.....$ ..H@.....$ ..H@.....$...6 ..H@.....$ ..H@.....$ ..H@.....$ ..H@......L@.G.+..K@.....$ ..H@.....$ ..H@.....$ ..H@.....$ ......H@.....$ ..H@.....$ ..H@.....$ ..H@.....$.`..8.\.>^.....$ ..H@.....$ ..H@.....$ ..H@.....$ ..(..H@.....$ ..H@.....$ ..H@.....$ ..H@.....$ ...P..........$ ..H@.....$ ..H@.....$ ..H@.....$ ..H@..m@.....$ ..H@.....$ ..H@.....$ ..H@.....$ ..4.....W.....$ ..H@.....$ ..H@.....$ ..H@.....$ ..H@..8l.....$ ..H@.....$ ..H@.....$ ..H@.....$ ..H....p4..|..$ ..H@.....$ ..H@.....$ ..H@.....$ ..H@..P.a....$ ..H@.....$ ..H@.....$ ..H@.....$ ..H@..&.......% ..H@.....$ ..H@.....$ ..H@.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 3840 x 2160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):15063844
                                                                                                                                                                                            Entropy (8bit):7.958510303767743
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:393216:cifn9bAN/1L4/99k2HQXmj1OiMKfBVXbdLqnVY0ZQK:cS9bAVR2jjQiVzSVY0Zb
                                                                                                                                                                                            MD5:55ACACBD782676FFC82FCA2095D29AB1
                                                                                                                                                                                            SHA1:658E559200D2B99BEACB92C64B01425259F393EC
                                                                                                                                                                                            SHA-256:F38CF11120F8B2E0405EE7A391C6C1A3F9C61BD3E310BA6DDA8805621253B5E5
                                                                                                                                                                                            SHA-512:840CEEF83EC2651884608E872C99573339DBF35318BF206550018807C4EEB9167EBE1108127BEEBE4848AE1149E320DAEFD3A224BEFCDEFADE46E3CE00B35C7D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.......p........r....IDATx^..i...$z=|..N..oem.7"...)e..n.U.H... .................'.y.....W..O......o...c...w.`.....}.6..1.....Q....)a.....W.._mOIg...w9.{.....}.rq.M.i.6.T.....x..y..<......>..(.....O.}.r.u.'....6l.Q......2..[.......7.C........;.b....Q{.{.m.G..C8N:....B...._...N.&......f;J&...G{.0W2P#E..~-/ZxV2k....WM.. ......X@_..j..x~.A.t..F./.|..c..YsA@.}0.l.x2.H...W.......\...K...o..;.R.. C..i..:w....^m....c.6..YW..I.d.w8#.~...74....#........>;p@.....X.u:..}Md..>.?\......[..mI.c........e........j:..Cg..}..'{...>0S."........[z.D..>...w.@.d......m..7...s.OnJ...........1$.Q....uaD..3...TZH>..9`1o.h.V%v6...Sn;.#..h.".....`J......G.,..@..9.n..}^zr.b[..v.D.]..s...q..z.$^.=..r.K...7....c.....tE..~x.-../..C...5...^<Az...k}. ..ci..bt...<.?.s$..G;.h.l......1.j..0.x^...H'.r.......;|P..G.u.X.....r.u...Ra..R.9l].zm#..IZ_.Mu.r.."...]..eM\...wq.gc...9.%..#.a.q.vI8...V.4.......).....yZ..Q(......).......@....h..=V <.L.9!.l
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (40846), with CRLF, LF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):186887
                                                                                                                                                                                            Entropy (8bit):5.145749758856697
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:ea1mMF5R2dpxjOljzTuNnoz7O9M4iCk0lSI2zjBV3ill6DE+UeMOP4ebDptBOvnb:Ose+TzyD
                                                                                                                                                                                            MD5:812B5B2E6579E5185C1AAE145884FCE8
                                                                                                                                                                                            SHA1:94A9F487F03549253099BCF4D42D476C993D7B68
                                                                                                                                                                                            SHA-256:FFB8B9031E48E03E8774D0BAE19D9EF03D75B365734CE1F9A09A8516C8336A50
                                                                                                                                                                                            SHA-512:862B3354C15F5B983122AD26B86690AAE3998B85CAD9733A02BA2EE2120452804466EE680EAA3450413E574256464A4C82F771B0EDD8E027C43654C6814BB1D5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/
                                                                                                                                                                                            Preview:.<!DOCTYPE html>.<html lang="en-US" class="singleHome ">..<head>. <style>. .image.is-rounded {border-radius: 290486px;}. .lazyload,.lazyloaded,.lazyloading {transition:688ms filter ease-out,688ms opacity ease-out}. .lazyload,.lazyloading {opacity: 0.25;filter: blur(10px);}. .lazyloaded {opacity: 1;filter: blur(0);}. .tableau-column-content:hover .tableau-column-arrow .arrow-line, .tableau-column-content:hover .tableau-column-arrow .arrow-angle {color: hsl(233, 96%, 65%);}. </style>....... <style id="criticalCSS" data-content-type="home">. </style>.... .<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<link rel="dns-prefetch" href="https://starschemaweb.ams3.cdn.digitaloceanspaces.com">..<link href="https://starschema.hcltech.com/dist/css/styles.fc1168850e81161cdb25.css" rel="stylesheet">.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):111342
                                                                                                                                                                                            Entropy (8bit):7.998386354312821
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:6pWwdyFy9zPH0TB4208Qk6zQXkx0OlACl7GXvWv0FTbbY/d9ArEEFmJ74:6pMW0TBN0wSgeAiKX/BY/d9ArEEFmJ74
                                                                                                                                                                                            MD5:764F05EE312BE215EE4364E36020B9A5
                                                                                                                                                                                            SHA1:C44E89F952BA13FACD2E0C7E9F857C25614E4968
                                                                                                                                                                                            SHA-256:672419BABA9ECE831734052775CDD06446B1C486C62F03341262C5A7FC2662FE
                                                                                                                                                                                            SHA-512:BBD13B93AB851BB33AD0E47E2570A83024EC952F024BF30D92540316BE15D4DA904C7F5AB6CEA54C596044BD2A48258C7456E2D8E23DC1F0A86EF4FC311AD800
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF...WEBPVP8 ........*....>m0.G.".*.Sk.P..gK.x.=.@X'~&278..-.?}.k..c...A...........R./.u..J..8.7...w....O...~.|..@?Z.....o..............E...[...U...9....2..z../.]......G.O.?.~..........5..........B<........>.....~.{...z.....w.n.F....S2t....{s.m&".....p.5m.R.k..[...,f....e.&...%...<....t.......K..*w&e.o['.....}..E......W.....d%..^..o.d....[~.....f.t..y7..<...~..v..V.T9.`5.......dG.|*...u1.6..... s,.q..`. .......$j..q,).eL...e...Q7.4..{.u..Ha...m............Z......+@U.L.lQ..=.hq.u..."...U..;.s.\.% ....9bu.O..&~Tb.R...}j..9.m..xLwm.lv....q..2`g.....|......#....X....,...m@.M..P..b0lW.. .!..6..m.>..:8.`.pU.....j.R.'#Q.;>B..=..._5]...3./l.g...4.Z...'M#.x.a.....%.E...N..x..{.....I....@s._...b....w...NY....U.../....X.{. ..gE....m;..m....M.}+%U........O.`..]0h..7..IN)Cf% !.g.Ku..WjB....e@.h/........_....Dv.....W..D.mE....).$.A.~..}..?..2...U...+.$b.".0..qh,.7c=.\S...}...f.t..$v..bp.....4......0..ag1..%.....`..t`?...-...3..`8ScNk...4.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):50970
                                                                                                                                                                                            Entropy (8bit):7.98702853959297
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:jIYrIWG24sUkmxiWYIfWzsQ34nbe367GZRFw9BJAjfyMn6vXxODey5u:u24sUPxiWYeWzsQ3X67GZ8TAT96vXf
                                                                                                                                                                                            MD5:BECB13C0911CCFBDA7E1EAEDE60D8239
                                                                                                                                                                                            SHA1:75FE04EB676F3C3B0FDE64BB67BC1F569DA1D69D
                                                                                                                                                                                            SHA-256:45B58797F66271E09D38C473381BE0055AD4637AB5DBCC75E849D1C9410952E4
                                                                                                                                                                                            SHA-512:4ED72FBA82158A1A8CD68F802AF37B2F87A7F859153DEF2029F22E8406CDC91A07C9CD5FE8016CE0546EEAAFEB2CAA8C17F4DEFAF50B625CA86433C016471F2C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/47053/Heathcare_color_a6a73cea4e6164be99cba4718f99f9bd.webp
                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........7..ALPH.g....'$H..xkD.....6.v.m;..1....B.B.!......;4..XcM..K.@...tC....C.@.5FU.?.\...Sj...E...P^..:.h..k.!..>v..7.f.m6.h.1#....fu...f.hA....A']x...../3.;6.t....}.......o..".a...o....ox.&.I.Rg.....|..}g.r.j...7;..,.uiS...Z...w.Z..IS.f.?.Z+.^6..9.e..:.<.Q...31.e........"P.2e....Q....-.+..Bj....Ek.\.....L....n5`.dS.v@..c..#j.D8.I.9nX.."...?....0...9P5^..)..j...,.Gj.\...W.E.[.l"........0F.....e..uu..7."..3,..Q.u....J..ZI...(..@.!.3.6j..W..V....q.l....w.s...=.cO9..sNX.P.F..MQ-..:....5t.0r.....G...........g^..[o..........|../.N...Y..,\..l....3..2.O..Q.....hISb....5&M......T...BQ...D....W.Z..Y.m.k).....CB..........u.3..e.hx.T....Jx....n_p)............D.G....^...T..^.=.%....g.~..............Jt....AF./.....P..pZ_.-............^?...Q...x_..;.q..!.<....~....T.bb........h./..^d...@n..sP..YE.W...Q:_."...../...A........A...=....P...Efx.@.....|= .y.......W.1.X........1{-..b(..qV..C.~./..n.b..+.:..|....n.b........x.r
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):33310
                                                                                                                                                                                            Entropy (8bit):3.72216918697645
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:c8Chtf102QZpohPrJOxPiYjxJG3owl87Jg14C3IiD/VQ:In1ryp4jMPiY7Ha14u
                                                                                                                                                                                            MD5:95D87E8B7AFEB15D0B4BD673D4207EBB
                                                                                                                                                                                            SHA1:72CBBAE78E23E3A50CB75721F8F5E6261873DD0B
                                                                                                                                                                                            SHA-256:BB1466F7365897E4578CEDD51CD06ED5721505CE82737126CA74F6E7184FBA39
                                                                                                                                                                                            SHA-512:953F979A06E9DCCB7E277562969D1E9C800EDE8662D4B25650FCB94F3B57BB9930672C79D6B99AF94E3C743906FD47B8CB491BE0A4797161FDA91C4B9E7BCE7A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/favicon.ico
                                                                                                                                                                                            Preview:............ .(...V......... .(...~... .... .(.......00.... .($......@@.... .(@...A..(....... ..... .........................................................2* ZhM/._G-....................................................4S=$v........eJ-.............................................B2.`...0........dI......................!..?I:#q...+................nQ......,%.RS=&x................5,.YJ;"p...%kP)....0............eK,.S>'|8+.V....................cN).............\E%.............`G(.............................ZF$....)....0(.T.a/.'#.LlR/.._2.@3"g................................\I(.fP,.L<$s...&.e/.........iL*.................................................aI(.........H5!j$..@...............!............!..@fO,.]I+.5-!_.o3..'.U%!.HuU..ZC).dK..2* [uR/.S;%vrQ2.........jQ'..........c/.....1&.JoQ*. ..8........._3............2F3!g,$.E/'.K........dL*............7.l4.G8&r....gK-............4G2 e....sY,........8gN*.........uV-........1dJ-....2tS1.N<*|tQ0............!\F#~L: l........+".D2'.M........dI
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 1200 x 628, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1569491
                                                                                                                                                                                            Entropy (8bit):7.990510283599056
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:24576:fCwEFleUg9/iEs6MyubSEwwBlRqgyxya/4LSJGJXpVQ6cAcWBgTwkCNk7tWasJj5:ileUgnsQOSEwGDUTG/B/5N+WasIgalw
                                                                                                                                                                                            MD5:5C7CD5AEE30AEF0AE2ECAB9421B780C2
                                                                                                                                                                                            SHA1:383CD0FFD6D84CF1B790B548979B71DE974A3C8A
                                                                                                                                                                                            SHA-256:66581912FBE2B6C724C472394106691F3C4EF875C665EA3706C5F6CBF473D6CA
                                                                                                                                                                                            SHA-512:723A8AB5B42DF573C35FB2B576A6B76041B39C2D7EDAE9620C9A9E307E9AF198DB014BA9C1343CA5D2407291A442CF0A0DA495F28019A37209283848750B0DD9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.......t........W....IDATx^\....WU...L...2........A@.....X@E.P<...=.c...H.%@...eRf.....{...z....y..y....^{....k_0w.......N.?.N.>......_.v..v..._.v.....h._...k......>........N.<...3`..v..I.>........sg..sg[.>..O;..}...s..>t..@.v.~N.<.}...sg.F_>.p.g;.z.5.8.&O..N.9.v...{.L.q.}.aL.O..p.o.....{.\.w.v|.F.h....}...cm.....7....S.N..N.QcF.;^...b.m.%m..A...../.....?q..9s......O.n..Mj.]qI{..g....[.....u...iS..3.sO>..M..X.......~..2......x....?}.6p.......g.!..S.l./..g...{7...7......Sm..m....n7.....W......Y.qM.2d(.......~....9.'..0...S'2'.=....i...^.7...%.<....|...>K...s?k..s.v..v.m7...m........T../p0s.........}....,m....l...o}.kp..W.n...6t....}...2.....BQm......v..m.*..~.....s)..~.G..1`......O...&......m..!.y..;r4....<.X....[..a..!..S.l.. ...d..W.}....-j...n.7.o........\.........&L..~......[Z.Y...M.c'O..];`.......1.}<.(.N1..Ez.7~v.`...{..h.0<.L..+S,....7..?~"..K............mi.$p_u...E.....f.gW;E{......IS..;x..[
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2266
                                                                                                                                                                                            Entropy (8bit):5.0355081445261405
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:cQARf5JgENpIYbAsKsk2n1xPf8PRbMygyPUb0bWv844R424Tq+:SRf52ElbCskgPf8PRbXL8b0bWvfnpl
                                                                                                                                                                                            MD5:E17BD6340BD3362BCE6D176AA47E90B7
                                                                                                                                                                                            SHA1:AAC3AEA599F7A08ECDD68980E2FCE16653FE2EB5
                                                                                                                                                                                            SHA-256:E2687A8B6EBC389637A203B158A703A7808E7D53DAC43B0D80D308FEF85F31BB
                                                                                                                                                                                            SHA-512:B3C20025FF3D41A515CD5647F5BCF75612E8D415FF8B0A45B8D75162E1F33904615F7303FBFC66411D3E2CC5A2909CE5855DC66F356DCC87240B4CB1B766B228
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="-166 132 24 24" style="enable-background:new -166 132 24 24;" xml:space="preserve">.<style type="text/css">...st0{display:none;}...st1{display:inline;}...st2{fill:#323232;}...st3{fill:none;stroke:#323232;stroke-width:1.5;stroke-linecap:round;stroke-miterlimit:10;}.</style>.<g id="Layer_1" class="st0">..<title>Shape</title>..<desc>Created with Sketch.</desc>..<g id="Page-1" class="st1">...<g id="ic_blog">....<path id="Shape" class="st2" d="M-197.3,136c-0.3,0-0.5,0.2-0.7,0.4s-0.1,0.6,0,0.8s0.4,0.4,0.7,0.4h10.4c0.3,0,0.6-0.1,0.7-0.4 c0.1-0.2,0.1-0.6,0-0.8c-0.1-0.2-0.4-0.4-0.7-0.4H-197.3C-197.2,136-197.2,136-197.3,136z M-177,136c-0.8,0-1.6,0.3-2.2,0.9 l-9.9,10c-0.1,0.1-0.2,0.3-0.2,0.4l-0.6,3.8c0,0.3,0,0.5,0.2,0.7s0.4,0.3,0.7,0.2l3.8-0.6c0.2,0,0
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 5, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):233
                                                                                                                                                                                            Entropy (8bit):5.926349230064444
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPathyMAslPV/JfD6VWy09ccU/VYR0Wo6WRp:6v/7OhyM9RD6ky3c4VPWnW/
                                                                                                                                                                                            MD5:39B7F50CDA47C3F91133C529003C3E04
                                                                                                                                                                                            SHA1:117A21B0BC35D5C48B9EB2C966108BB05DBD366F
                                                                                                                                                                                            SHA-256:71927C99AC3D14CDEEFB3727EB67BF3DAE6E43610348F96C1CBC4F1A20E9B04F
                                                                                                                                                                                            SHA-512:1207695C2C1C3768FCDF462BB4C714B07C421385B8241477E76653CE5E80876440225220B54421F21C1772601618083553036FF4198E383532E755ECB9CD9C88
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR....................IDAT.[...Z................%.0...0b......................................B.F.............."...x.=.D.".....M................yd.....>...M..........0.........P...........0..!m....Q../.m....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13518
                                                                                                                                                                                            Entropy (8bit):7.981371137619534
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:hIx0H5dDVSukFxdChH3la6Xl7/LutJYls5TwM/z:hIxm5mhxdCJVzd/Lutm61z/z
                                                                                                                                                                                            MD5:FC8E2ED3FD2A3FAD1A99C0B592C31D16
                                                                                                                                                                                            SHA1:7E3064C25433E06E6DE0156935C2AA7FE999F84F
                                                                                                                                                                                            SHA-256:2BF0427C391B0EABEFC5C334DD93C898E0966CA3DCDE271F43373D5F27BE27F2
                                                                                                                                                                                            SHA-512:C03A979A230056101A5D7489092C7DE44CD9D95D2A43CBD386A99311A5B6C221C4503F2B027FA2F08C3BFD03541A690FD21679FCDB10138DD4BFF23EC80526BF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/58233/AWS_color_d6e42da7c8727b0e3fda48cbde6f2bff.webp
                                                                                                                                                                                            Preview:RIFF.4..WEBPVP8X..............ALPH7........*..}.k.e.@......O.[.w(..,.u?[...kPoqw..Hp..q..,.....$#k...u......z..,.-{..7p`.>.......[.k......~=.......^8.C.P.....o...^..b.KV....wa.[m.D....\...W..7o.{.[.e....qc..sQV.T~.oZ..[..>S.<s.n..<..~..e3.D.p....S.V...b.C$....J)....+..5..X....vZ.np(.......i.?..c..........3r>....|.....8..c.*.^)...F..i=..y.];w..k.......b"...M..Z.3..k.h5..JH.?m.kU..y.r..N#..q..f.(.\...N.....QF^F.A.;.Z.........=.c.o.z..7.b.t.._...."...i...I..}w...2.....n....piy..~.".2...0.DY..w....../....27~.H..(....a.R.]..R.v.9...s'K..)...g.DNDD..j.6....|iv4.<.1$.[....w..We..+vt2..cx...~.t...0.}.... .._.q..V..q0.n...oO..CF=.I.$Bt..v.9U.."K...s....A.H8..4...@a..R.....F.....$.....th....K \B.1e{..t*u..6.i0w0....N.....kz..<A...i...l.s."/ 5.sJf:...:...~zk........!}e.e...6.0.;......n..~...z.r2].........e.=oqm...:n...w..|Z..Qg...w)..T.s`N.HQ?..(f<P..qr......o.0NH..lh.;.....%2...54..1...].?...7.....%.SJY..t.!mn..2~i../Dw..^9/1.I.W....$L=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5859
                                                                                                                                                                                            Entropy (8bit):4.38120631986471
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:lfUtExLUHVzabItSsofGSGaYiNGFvNtS5C55+6iUKG/mjPqrOPCTZNDh+WxDYmQ9:lfaEs4IMsO5YKGFvNki9KG/mjPq2UZNc
                                                                                                                                                                                            MD5:31E42F6C13FFB7BC8E8E75A374CBA00A
                                                                                                                                                                                            SHA1:D4E6CAA1950244B3E4C3AF8D9AF11D034898B2E2
                                                                                                                                                                                            SHA-256:6A484E3BCE02920328B4DB3E98BBE0CF19EEE3EB22602C4920212DBA2507A5D9
                                                                                                                                                                                            SHA-512:4086BAAC0D21305CA8D0673F12279882E06E329D2A957CFB419DCA11C4CCD4FBD2A9C924100003F1766019553FEE1CB156839A523347B97F18A3D06B122EF9B6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="97" height="95" viewBox="0 0 97 95" fill="none">. <path d="M48.39 91.79C39.1425 91.7527 30.1259 88.8992 22.5407 83.6094C14.9555 78.3196 9.16184 70.8446 5.93113 62.1797C2.70042 53.5149 2.18601 44.0715 4.45641 35.107C6.72681 26.1425 11.6743 18.0824 18.64 12C18.8639 11.8169 19.1505 11.7285 19.4387 11.7535C19.7268 11.7785 19.9939 11.9151 20.1829 12.1341C20.3719 12.3531 20.4679 12.6372 20.4506 12.9259C20.4332 13.2147 20.3038 13.4852 20.09 13.68C13.4447 19.4652 8.72428 27.1416 6.56019 35.6824C4.39609 44.2232 4.89147 53.2211 7.98006 61.4728C11.0687 69.7244 16.6032 76.8362 23.8434 81.8569C31.0836 86.8777 39.6843 89.568 48.495 89.568C57.3057 89.568 65.9063 86.8777 73.1465 81.8569C80.3867 76.8362 85.9213 69.7244 89.0098 61.4728C92.0984 53.2211 92.5938 44.2232 90.4297 35.6824C88.2656 27.1416 83.5452 19.4652 76.9 13.68C76.6788 13.4854 76.5433 13.2114 76.5227 12.9176C76.5021 12.6237 76.5981 12.3336 76.79 12.11C76
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 2160 x 1215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4064745
                                                                                                                                                                                            Entropy (8bit):7.9670209468797575
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:98304:gO8QhSnjcxhcMghVyWYrDYbBeumUsT1+igq2ttXlBOq3sPZCTdu:g8hRxhcThOvR+7q6qPUTM
                                                                                                                                                                                            MD5:C727ED1C4286C09C55602D3E52487803
                                                                                                                                                                                            SHA1:A0F139133834579C7F0C206726DAFF19B0FBDB3A
                                                                                                                                                                                            SHA-256:F8BE3339A3CAE357FBCE28210622576D74E55D7C8A56BED5F415B7A579B1A284
                                                                                                                                                                                            SHA-512:69FF1D51B78B09685B6C496D29F7658980384C8FEB63F29C6F67627678628D7FFBD3F3A947A3EA4918AFEE97C78C2D1D8D0A42EA4F53346EE795159A2EF24982
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/24381/02_parachute_4K_header_sschema20_0982e57021b3db42e488a8b21f846e59.png
                                                                                                                                                                                            Preview:.PNG........IHDR...p.........h.|....IDATx^l.[.,I.e.e.#...P....6.,..-a3..fD\.9.....4?~.LMUd....?..._..........o....}..._..a...r.]_......?....~......o...?...o.!g..d.2..s......}._.^..z.Qgm...Ou..._.......6..?..y..Qa....~.....i.........1v...?..X.c..3....z.k}.../.b...x..-{....8...H...-g.:../>..L..c.?..?.....J....o..gm..O...:...Lq.~...`..a......^E..~.m}..g6./..u~..1..~...;n..t....1Y.\0.......?.L.t.K_A..7......D...2Y..q...o..8./...d..q8..F_.i.1.P.'.....z.m.a.6.....~..../.....8.\|..o..b..`"..p... /.{c~..w......l.....cr...k.x...W...B.\.3mq........2.......[.h.F;{.C.\..*..\59...;r;1.#........./...>..c..5m..o...q.:bw..!..|,..g..b;....?.#B...)=jT........X.Lc.r..Z<....z{.h..W..).b..n....D..x....8.N|...o.Q.....BL..tT../....D.....G[..Wt.IN....p..F...g(./..._.2.x...........g..'m.....}.?....k.1B}.N.S.....V.$]U....Ov.W}y.p\....K...j.5..{.....'..l`.N....~.../........7....g6p..bbl#>.a...fc..[w..'..E........W.Y_o.P......N}.....e...@...V'.n..........8O?. M9.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):188252
                                                                                                                                                                                            Entropy (8bit):7.937361585014685
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:R/Vx2GDbateAKuaN54xxL70qMmong28kcLvFfXKtXaPjh83+m27h+foZEtXjHaRD:thbatMz4XD2tcBStq183+7hl4ug8D
                                                                                                                                                                                            MD5:C4C6DE3C648A3C00D21C93CAF4BDDE82
                                                                                                                                                                                            SHA1:0F73F9B0847BF6FE0EC86F861208BDDD98682C28
                                                                                                                                                                                            SHA-256:70F16253EBAA9EE61EBA1C93F4AC2DCCEF0215E3B197ADA3A25882D9C11178FF
                                                                                                                                                                                            SHA-512:B69F46C7E210EFE23C27FACE1670D957DEECAA84DFC470A1AF358623572F1ED3F9874134DDD81D2EE2F63491D0703F898E302E36A0D7B405C9CFF9FFF007CDF4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFFT...WEBPVP8X..............ALPH.z...7G&m.V......9..%.%.n.6.|xo.{&.R.........'4z.s~...!.w?@....~/..........ML?.4.8..b..1.G......"p..3~.........\..D.~).D.I$7.j3.*R.En........ec.".u....K.#...\H.l.@r...3.H.&.e[.$.U.6.J....`h[...'..R{...\s.....m....l8...m.T.u]o........{.|...K.....Hm.$!.".E@3..c.......m.....~..*.p....!....h.}..9......hI....'JBBpw.......:.@.....CD.'..$.m.eV....:....;.a....dfffX..^g.9Z......I....x.m[.m.rr...b..`.=d........|.$&(&...B....>.Z..._zz(....k.c{.....M.......m.mk.i...<..c.e*....[.$K.$.".......w...G....@D.'..$I.$I.E......w...Hd.....O.U..'.........'/G..pa.....+....'z..r.......s#.].g..Y...R..6kn(e..5..:....m..._.$.}.)...r...T[.B.&du......4.....O....S.........}..T.r.........=..?.?.~...p.._>..`.=.O;......f..........n..?}0M._...We..7...*.Cn=e.}K..3N.[.q8 .`._9..v ....L.8`..Sn.}.6.$.>.(...g.."......~c.>.$G...R.........N...U..'.....;`..6..!p.0..4.5.......'!G.~....+.[?xw..>T.|....P.......,.w. bJ...7.>c.q......n......3.N
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):7023
                                                                                                                                                                                            Entropy (8bit):4.321501172024014
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:9knCbPLqTH3CcFPPoLU331eonS+DesF9cn1WQ7KTIh2hCF9cIoZb+QQ/MSEDnWj:9knOj6yNU3/Fc1J4IkYctA3/MSEDnWj
                                                                                                                                                                                            MD5:5E3E7D680244299D5587534190C32792
                                                                                                                                                                                            SHA1:7965330B0428D16A20300A38038BEC48639F64E9
                                                                                                                                                                                            SHA-256:CDCB8FA29D5F8BFD34FE41A272454E4184D027B8D76A170BCDEC3BD551F0E8EB
                                                                                                                                                                                            SHA-512:272FCA3848C105D0617338BEBFA07D90B31AB37002C5B641240F166A9B06289CC6ED7D36C35D98E9DE65F6D029A75D302DAFD7820A501D4FDFFF2647059D2611
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd" xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape" viewBox="0 0 1006.5 215" id="svg14" sodipodi:docname="Microsoft logo black.svg" width="1006.5" height="215" inkscape:version="0.92.4 (5da689c313, 2019-01-14)">. <metadata id="metadata20"></metadata>. <defs id="defs18"></defs>. <title id="title2">Microsoft logo</title>. <path d="m 355.33334,123.83334 -6,17 h -0.5 c -1,-3.83334 -2.83333,-9.66667 -5.83333,-16.66667 L 310.83334,43.333334 h -31.5 V 172.16667 h 20.83333 V 92.666668 c 0,-5 0,-10.666666 -0.16666,-17.666667 -0.16667,-3.5 -0.5,-6.166666 -0.66667,-8.166666 h 0.5 c 1,5 2.16667,8.666667 3,11 l 38.66667,94.000005 h 14.66666 l 38.33
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):144026
                                                                                                                                                                                            Entropy (8bit):7.988612464837353
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:ZgcSRxM02mT9hKL606QWqQb7jlei5oHTBLePpcm34zxejdB8gi:ZuH2mT9QIqQv5oFKPpr41OB+
                                                                                                                                                                                            MD5:60C264CB2D86B9211FC9859076F1EDC1
                                                                                                                                                                                            SHA1:C280965398A5110BB7BBFFD6CCB7DE0E3F736DD7
                                                                                                                                                                                            SHA-256:7B27CD430911A5F3D1C44A8B6F4C23113D9C061F440BC61483B9CB2034B6619C
                                                                                                                                                                                            SHA-512:FDD009CF86227B7482463715FE00F4A6DF37748C111C0B755B1532FC62BF8B968F8F320A794329B1EDDB1C62A5EF9F376B9367B087E8A14113285FDDDB9C4F43
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45834/Solutions_bw_a6a73cea4e6164be99cba4718f99f9bd.webp
                                                                                                                                                                                            Preview:RIFF.2..WEBPVP8X........"..7..ALPHA.....Hn.I....h......*2{.G..............ro..c.H...}^m.n.vA[..E.F.oT..7.zl.s..X2.sn.O I...si...+..B5........*...Iw.]2....P..N.\....4....S...Ojt......U..).\;..mv.v.z....d..6PP..N.nIJb'...i.q I..7j4...h....-"&@.V.'.......O..J.I.[t'.N...$.:3.+..a(...jV#U........h....}..;....,$....8..4.c'......#.N2.>...$x.W.6:N..........%...I..@u..0zeU.%.7..u.'!Iu.. I....7.N......S...m7l[.~IcE.7@...3..m[........ZJi.(S.:0...r.....^w.qw..ww.@.H.ir_..I..{.y.'..!..............v..$I.$I..,>.i...v(.(..{......I.%I.lY..{...EL.#..gv?....n.mc....%.$;v....>......aff...l.,...{.^..}.O..?....$K.$...w7W73'.aeS.GDg...$.$...r....P.P&V...y..O.l.$I.0qcV..<..{.....g.}K.dI.d[..../..[o.q~.`..b...^.-"<A.-K.$I...9.E.{..V..r=....@..PQM,KF(;/+...@..<..T..f.#....d!.^.7S.....iDf1......H. 4.q9q.o|..(*,./..,.(....`. .....rE..... .|,S"f&...D..f.?2u}fzbjv..lt>.....v.....$....).+/..........,.SN.5G...S..s.#}....S......$9?JFaVImIuCACafNV~F.&k.&/..Y.f.,Y).&.'
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 4928x3264, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):568991
                                                                                                                                                                                            Entropy (8bit):7.185334540269092
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:xYMAuK1xZjl/6P7HhDpptNTQfxVcN0wPgrTKfygmM:xGuKJ8PLnVQfLS+M
                                                                                                                                                                                            MD5:A77C246644B6B3BE8F0EAACA9D2C5B4E
                                                                                                                                                                                            SHA1:9805DE564F922B8B180A066A4E9B309033C63A9F
                                                                                                                                                                                            SHA-256:0F876B9E95229BD0929A9E224C553E0137481EDDD8E737741D136885FDBE0507
                                                                                                                                                                                            SHA-512:8CF5891DD79FE00720E53275C95F8D4CBFDF972F67A204E10E60E56F74A2DD819C90B9FB05D4DCE72F14335821292E58726D5DD2736AC67CE45AC5A5218E67B2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/88367/piotr-laskawski-gL7oJLJOb_I-unsplash_9dcd341d2d80b661675da3cc03dcc8fa.jpg
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@.."........................................D......................!1..A.Qa.."q.2....#B...R..3.b..$4C..r%c...&S......................................................!.1.A.."2Q.a#3Bq$R.4Cb............?...........................................................QM.f0.m$.+ .................................................................................................................................qv.5......2.'..)'..}_.2..R\.H..K.Xs.pt......s...}.].T.n.........c.&.eU..k.QQ.o..6q.NJ.....}.K.)7k.d....Db..N.Z-.r....L.lf..-J....*4...Q..;r7..]....V.w.u.nj..rUi......JiE7\.c.....g/,.-8....9.w....2E6....Q..rJK..~h..4..L.v..K...z%.=..$..f{......L..QRI_-5....u.c.{_..q...(.m7..........i...*...n..3../..z...[.T..|.}...$...j.J...6........%)r.vB)(.o..I.7..U...Dk.m..5V....T.Zo.I+Zm....4..r....."...v..I..Z.FJ
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 14, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                            Entropy (8bit):7.334611610562015
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7Uw7RlG/G0sNQNwpBZAHGGNhQ1910QjyepPfIHs:UUG0sNgw3Zi1Q/LbpHIHs
                                                                                                                                                                                            MD5:C98D732586F8D7D090E8CFBC570E6EB8
                                                                                                                                                                                            SHA1:3C84DFFC7B15EADC7CAEF2D0835BBC161BD82F4F
                                                                                                                                                                                            SHA-256:893F1C92008456BDB50B556EAAC75F3EC64F2188C3CF2F3611406B554ABA7587
                                                                                                                                                                                            SHA-512:56DE3EB1E21B95119B55A4412B9D46C1CBDAF0AD3232F3C4A23344CA2E1F99BFDA6A6E043FF36F8BDF2F82ADD9533DBA2C9523A135447F2B21F0973EC546EB16
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45834/Solutions_bw_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR..............&T....nIDAT.W%P.N.A.}3.w.e....uCA,.+.TQ~.R.)..AH|.%.@C.Z....(..."E.!Ubb.9....=O...y;of...........$..p.!.x..a.b..-'..N.c|].......X.<7......|.T?........3.;J....Q%..de./P...H.n@...j9TT.....^jNT.....C...K....@.b.4..R..W9.w4.2..!)9m7F.-..>.E....x,..I5...N-[6..5...dG.i........o...$....h.y..v.y.J.Q..../|..........R.......y.=..".lQ.....P...)X.,..|1...{P[..P...........5o....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 2848x1954, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):438703
                                                                                                                                                                                            Entropy (8bit):7.958388709929134
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:fSFPX8wXhvaAs9sTootXoEzIbxlM+MoFSlB:qGjaTN4EcbzMvxB
                                                                                                                                                                                            MD5:4052C00B3DEAC9B2B39158FA28BBF552
                                                                                                                                                                                            SHA1:E4777A08E499D405EEF941340B39CA88BE773194
                                                                                                                                                                                            SHA-256:9149201EB6447394915C557DCB64FAF8ADE03EDB7036159099807787D6BA1018
                                                                                                                                                                                            SHA-512:42A5CC0DA2B781543C4F7B7539B0A5D7A62B7D6074DE8758EC9009B9815F63F99C5C69E23B184D424A0E675362CF091A690AAA0DD0058DEBC6E99173CAC0FA5E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........ ..".........................................C........................!1.AQ."a.q.2.#B.....R....3b$.Cr%4....STc.................................,......................!..1A.."Qa2q.B.#3..C............?..._......#..jct./$.._-.mj..@.s.M;..N.~.......u.w....lt..wi!..f..6p#%...I.rb..l.......w.,.p..l...v.....L...h.....,..'....e...[.....4....H....?r$.........)..S...Y..6H.-.M..>W[......n...\,w0.Yv......ZC{...4.;..L.J.M.k...*y.....]...I3..@(..WuRi.h..x.Zg.,..@.hn.Kn,.....*.......e..!qkF..#V,=...j...XHK..>A.l..s...m..n...l<,.........~U...%.....k..8..n.i..)n~@.=.o.]l.w.B....2......;.G1......)....|..s....7..|.&.8.k{..e......\i...T....+..3:f.&.....}.Uk=..V.. ....+.i.`......c>...m.c....l....j...qt..f....~.drK...4r....].C.....j.Q .....vx?*Z........6..N........J.8.1.\...mr.:H*ap.w_e\...X.=a..2A.d..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (14561)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):14724
                                                                                                                                                                                            Entropy (8bit):5.503841378600841
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:Sm0XU9t9ltCTmEgcG3jKGVa3v1Nc9kaIvriMXfhU:ltptRV4kkRdU
                                                                                                                                                                                            MD5:BD5F831CFF5AF37170008AAFE880DFD1
                                                                                                                                                                                            SHA1:DA15E88D9A57D9FE46CF69D63951B6C0A59FCE9C
                                                                                                                                                                                            SHA-256:D6BD02D1574E89CBCEF3BFCF2819619D42498AB2DD6D62C1FBC3478D9782393E
                                                                                                                                                                                            SHA-512:DC2FC54E7E54043EE3DF797DCB56B86A1B36B0B77E519B55750E4E0A9C774F53C808F4056A54FFDEDFD48F6CEF41C7B9C7DF01014A71C9C152ED293A46F151E4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/vendors~CookieBox.b8b62ca3cf3454b38efe.js
                                                                                                                                                                                            Preview:/*! For license information please see vendors~CookieBox.b8b62ca3cf3454b38efe.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[30],{133:function(e,a,s){"use strict";function i(e,a,s,i,n,r,t,o){var u,c="function"==typeof e?e.options:e;if(a&&(c.render=a,c.staticRenderFns=s,c._compiled=!0),i&&(c.functional=!0),r&&(c._scopeId="data-v-"+r),t?(u=function(e){(e=e||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ssrContext)||"undefined"==typeof __VUE_SSR_CONTEXT__||(e=__VUE_SSR_CONTEXT__),n&&n.call(this,e),e&&e._registeredComponents&&e._registeredComponents.add(t)},c._ssrRegister=u):n&&(u=o?function(){n.call(this,(c.functional?this.parent:this).$root.$options.shadowRoot)}:n),u)if(c.functional){c._injectStyles=u;var l=c.render;c.render=function(e,a){return u.call(a),l(e,a)}}else{var A=c.beforeCreate;c.beforeCreate=A?[].concat(A,u):[u]}return{exports:e,options:c}}s.d(a,"a",(function(){return i}))},230:function(e,a,s){var i=s(231);fun
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3125
                                                                                                                                                                                            Entropy (8bit):5.083314442505427
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:YyyTm2cAcWYikUy6FE4mIHdYrNWpPCwW0bbbTDATL2AknvURIamLxHYQmY7YFB+5:0WAkR6mIHzUelHE6kB2
                                                                                                                                                                                            MD5:F104087F78DA0B95087E15972BABC25C
                                                                                                                                                                                            SHA1:7D7CF98626E38AAD28A5517E4BCF5CBE5A90BD93
                                                                                                                                                                                            SHA-256:ACC9071C1995303312F7F0A462657049273CB31A24D32CC44926E6D0BF8A9FB0
                                                                                                                                                                                            SHA-512:8362BAC954B452D476E68D504A4AAFCD0ABC0F9E111219803D9CDAA980A9121E6A438010343A9101DB554E935B59FAAF7935AFFAB50E6D659C4D306CEBD6ED13
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://cdn.segment.com/v1/projects/HHKaEAfsV5KI0D6rGqkAeX0TKERahECp/settings
                                                                                                                                                                                            Preview:{"integrations":{"Google Analytics":{"anonymizeIp":true,"classic":false,"contentGroupings":{},"dimensions":{},"domain":"","doubleClick":true,"enableServerIdentify":true,"enhancedEcommerce":false,"enhancedLinkAttribution":true,"identifyCategory":"category","identifyEventName":"action","ignoredReferrers":[],"includeSearch":false,"metrics":{},"mobileTrackingId":"","nameTracker":false,"nonInteraction":false,"optimize":"OPT-MB8T7PH","protocolMappings":{},"reportUncaughtExceptions":false,"resetCustomDimensionsOnPage":[],"sampleRate":100,"sendUserId":false,"setAllMappedProps":true,"siteSpeedSampleRate":1,"trackCategorizedPages":true,"trackNamedPages":true,"trackingId":"UA-8433277-2","useGoogleAmpClientId":false,"versionSettings":{"version":"2.18.5","componentTypes":["browser","ios","android","server"]},"type":"browser","bundlingStatus":"bundled"},"Facebook Pixel":{"automaticConfiguration":true,"blacklistPiiProperties":[],"contentTypes":{},"initWithExistingTraits":true,"keyForExternalId":"","l
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2391
                                                                                                                                                                                            Entropy (8bit):5.041535812776843
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:cQARf1JgE40NpIYb5Kse2nSIJPfCRbUygyabkbGLoUQ:SRf1230lbcsenqPfCRbPLabkbGLoN
                                                                                                                                                                                            MD5:5F73741448671F7683835F30DECFBA58
                                                                                                                                                                                            SHA1:5F8A0E67B3043007E4F364094F6F1A83FF491129
                                                                                                                                                                                            SHA-256:ECBBAB71F3FD8AF68F3D4E70999F1DDDEF71DB6BB78AB43B8E1F1CFAFF00CBFC
                                                                                                                                                                                            SHA-512:CB5CB39D9DFF7F7A7822B39A7C3CFDA2990D36BAE4E9A46AB865F7A4A77CECAF0E2942A6F4638377EA61F7CEB90B323C162AEB86ED311702BB9AF615EA18ED48
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="-133.8 132 24 24" style="enable-background:new -133.8 132 24 24;" xml:space="preserve">.<style type="text/css">...st0{display:none;}...st1{display:inline;}...st2{fill:#323232;}...st3{fill:none;stroke:#323232;stroke-width:1.5;stroke-linecap:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#323232;stroke-width:1.5;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.</style>.<g id="Layer_1" class="st0">..<title>Shape</title>..<desc>Created with Sketch.</desc>..<g id="Page-1" class="st1">...<g id="ic_blog">....<path id="Shape" class="st2" d="M-197.3,136c-0.3,0-0.5,0.2-0.7,0.4s-0.1,0.6,0,0.8c0.2,0.2,0.4,0.4,0.7,0.4h10.4 c0.3,0,0.6-0.1,0.7-0.4c0.1-0.2,0.1-0.6,0-0.8c-0.1-0.2-0.4-0.4-0.7-0.4H-197.3C-197.2,136-197.2,136-197.3,136z M-177
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):972
                                                                                                                                                                                            Entropy (8bit):7.09248675528236
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:jdv+zLDdFMT7t4qxLQlI4GJido+1jtq6bmsLes24MQwuXB16MRcz27vL2/cRp2/L:j9+zNFMTaqxsGfghhq6b7L7/7TPRpfjm
                                                                                                                                                                                            MD5:DA28BE02947122A70286AA2D18002FDF
                                                                                                                                                                                            SHA1:2CDBD14F792C5039B6AB1E1F1C9C7BB4FC4D6279
                                                                                                                                                                                            SHA-256:594E1CB46D1623B5D4005BF5A11F6879C4E35C002E7C7B6308C2DC8C4FE9584D
                                                                                                                                                                                            SHA-512:659C19D784953AE3D6A88B13F04667F7B8206ECCA0496B619BD71B0D6B5D8EFBFE0A157D1682D241B5F4820F4D25DDF16889B16AF628F51597AA4F4AF47F188F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...............l.....PLTE.............................................#................................+..Z,.`,..>'.L4............!..8..K#.C..N ._..g6&.L5.]B.^C.L3|6................>..[0&zA2.K8.M8.H3.@,.H4~9&h).s/........../..:..3..E..f3't:+j2#\'.v6${7$i)..9$.N<.........+..@".F!.P&.e2(g0$W$.q3".D2.?..H;.MC|A:............-..H'"J%.O&.L#.c1&.ND.HA|B<h4-U&.>...........)..:#"J,+O+'W.(k<6o=8e50Y+$B..C..9...........#.....9 .>" L*&c5/W*"I..:..?..7..3.................$........E#.h61],$P".L..?..7..6.....'..7 .E))>!.......9..a.']* H..D..G..E........!.....=%&I..K-,P)#A..0..:..P#.R#.P!.L..F...........#..3..D)*R45W/,W*#S'.F..@..H..H..F..J........!..0..B()R57W43S("R&.P%.I..C..G .M*(K,-.].d....IDAT.[......................................... !"#$%&'()*+,-../0123456789:;<=>.?@ABCDEFGHIJKLMN.OPQRSTUVWXYZ[\]^._`abcdefghijklmn.opqrstuvwxyz{|n}.~............n.....................`.................................................`...............z.^.<..d....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 9, 16-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):605
                                                                                                                                                                                            Entropy (8bit):7.6462475599715445
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/76wzyC8DYDGY1p2cXXU2VFmr2EzZ6v3mquDBsn1a5bmAwtfWC+x2fx19BNtd/:D8yCKY1p2cX/FbEUidN5bm33+Mfx1lr/
                                                                                                                                                                                            MD5:6FC0C26BE5E5890192788852AD07B593
                                                                                                                                                                                            SHA1:D67C12FB84FD1DB0D67DD79E9610AC094BEAB799
                                                                                                                                                                                            SHA-256:066D0072AC58912F6C4C10E0EA4A09D2467476E1DF4821F5C6AF1E0B6CC81B0F
                                                                                                                                                                                            SHA-512:3CC26D114CFB328626F4035A9EA6F31540EA188BF251F6658A5769E3201D88CB7FC69DB18B6ED0F06114DABE6E8FAB6B5269CBB91EBBC6EE0D9B15030AABBE82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR....................$IDAT(SuP.KSa.=...2_V..Y...PP!..dF...eTJ..../..I..a.lV...Q....(.>hh.....:.....tL.v.......x..w...gE.d..!J.).W....-../{..{*.....8.......;0..r...0..E.....1`.O6.!..s.{...R1.:......`2.....j..);..R>..hbf....Y.b=3.nd.B.L...<.._#ZU......t.\ ...s...^.....b.....?V.s.k...)78#..}..S.vT.w..............J.or;.#g..M.j...6W..?.....(,z-Z.+..}@..T...X....H.ce...H...=].;.k}x..AJ..AgF..+...~@......I....j.. .R'.D...4.O....0..&..T..+.I.R.&D...L/.$..."....4..^l..K=.X..9...o5..6......Q..B..../.w.....t7..I..DnCwR.l7....B.8!Tmvu..U.......l{.%...$........IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):432
                                                                                                                                                                                            Entropy (8bit):5.743330168956925
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:VaaZc150XyoseMPZXuRqmflINr9JvaUiPeIP4FE:QaZc1sp0BglARJvy/4y
                                                                                                                                                                                            MD5:579142EBBC71485C8F95026FC71200F6
                                                                                                                                                                                            SHA1:647677EDC768B30144D7A2DB1B8F1444EC5177D5
                                                                                                                                                                                            SHA-256:1695D963E8EBE96613D1582488039DFA3A7775A72A584E7D82E7F2AAE80B45DE
                                                                                                                                                                                            SHA-512:5BB2FA499094E453C47288A0A74F90D6245C3B3FD37E4895CFA7503F4786513CD4D2460F23C95DAA8A124C74832E0091109B8E37B885D2C59D780F4BD68ECE64
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/people/15634/CsefalvayKristof201809121500180200_bea6b923acc49badab3ba4c551fc0138.jpeg
                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..............................................$........................!...1Qa.A...................................................!.1............?._m..wOn.F...ty..&Q.y.",..,....i.Q,...I/#>i{.M9P...R.I....t...Q./...lfR.1....1..p#.P<.u__z....\m{.........!7b5...9.m%.U...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (7599)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7746
                                                                                                                                                                                            Entropy (8bit):5.337429793783398
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:3UXMU424HiXKHR+Wiauqx9nWtBXtTds/jg2jWPKRv:3dUACXsPiauqx9WtBXBd8jdyPKRv
                                                                                                                                                                                            MD5:9799DEB172F8945085FFCD49077495D9
                                                                                                                                                                                            SHA1:E6DFEA86E412FD487BC22E8A4E924DE3A25FD27F
                                                                                                                                                                                            SHA-256:3DD1EFC7660004AFA9112F1539156E6CC287BCD5EB479501C4B9695DB7F8B806
                                                                                                                                                                                            SHA-512:A9D52D4FD608631A71A0A2C53060C6F43D0C8CCF8033F709DE31CB3D0C99173E09460511E8FDACBB15A3DAB684180C15A7AC1D37041C6CB81A10011335E50FB3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/lazysizes.bc7fbc695aac02ae2a5e.js
                                                                                                                                                                                            Preview:/*! For license information please see lazysizes.bc7fbc695aac02ae2a5e.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[24],{113:function(e,t,a){!function(t,a){var n=function(e,t,a){"use strict";var n,i;if(function(){var t,a={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",fastLoadedClass:"ls-is-cached",iframeLoadMode:0,srcAttr:"data-src",srcsetAttr:"data-srcset",sizesAttr:"data-sizes",minSize:40,customMedia:{},init:!0,expFactor:1.5,hFac:.8,loadMode:2,loadHidden:!0,ricTimeout:0,throttleDelay:125};for(t in i=e.lazySizesConfig||e.lazysizesConfig||{},a)t in i||(i[t]=a[t])}(),!t||!t.getElementsByClassName)return{init:function(){},cfg:i,noSupport:!0};var r=t.documentElement,s=e.HTMLPictureElement,o=e.addEventListener.bind(e),l=e.setTimeout,d=e.requestAnimationFrame||l,c=e.requestIdleCallback,u=/^picture$/i,f=["load","error","lazyincluded","_lazyloaded"],g={},m=Array
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (9354)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9513
                                                                                                                                                                                            Entropy (8bit):5.231832916244418
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:yznAZcC7y0KuSrYPrFmFI0klRVXVehssuWsT5zB:YnGP+07bNlRVlDtRt1
                                                                                                                                                                                            MD5:76A82BD98A6F597C237AD474F7DAA33F
                                                                                                                                                                                            SHA1:82C89045194365BD4F41118154F6219FC99CE4BC
                                                                                                                                                                                            SHA-256:ED5021BBDC39092BFA955B761047F39466955CF3E71550C54E5748ADAF85DA00
                                                                                                                                                                                            SHA-512:29E10E1317CCEFFB7B7BCF52E234934ABCE0723B5FCD91E42FA84A42AB6844DB82E449ECCBF8E4D7AA640042D366CB05C2DF9C97FD18FB9D6849686E2CBC3C19
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/FormPopupModal.a611045a38c67b0e22b7.js
                                                                                                                                                                                            Preview:/*! For license information please see FormPopupModal.a611045a38c67b0e22b7.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{120:function(e,t,o){"use strict";o.r(t);var n=function(){var e=this,t=e.$createElement,o=e._self._c||t;return o("ModalBase",{attrs:{open:e.open},on:{"modal:base:closed":e.closeModal},scopedSlots:e._u([{key:"default",fn:function(){return[o("div",{staticClass:"popup-form-content-left"},[e.popupForm&&e.popupForm.popupFormBackgroundImage.length&&void 0!==e.popupForm.popupFormBackgroundImage[0]?o("ImageElement",{key:e.popupForm.popupFormBackgroundImage[0].id,staticClass:"popup-form-content-left-background",attrs:{"props-image-class":"object-cover","props-image":e.popupForm.popupFormBackgroundImage[0]}}):e._e(),e._v(" "),o("header",[o("h3",{staticClass:"title popup-form-content-title",class:[e.content.popupFormHeaderGradient?"has-text-primary-gradient":"",e.content.popupFormForegroundImage.length?"has-foreground-image":""]},[e._v("\n "
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1141
                                                                                                                                                                                            Entropy (8bit):7.299209669240515
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7MdvKtnZ3mCvZkb8CvmHrnJkMHJnw3myTd4IPznY8ilayvGO6aiSBIrnYd/nJ:jdvQZ34b8TyyJnwXnP5iAynRBIbEGYwE
                                                                                                                                                                                            MD5:DE4815F4D494ECBAC37C7A8CEF42A910
                                                                                                                                                                                            SHA1:19939A37C539CF13C76B6A5AFD4C63185CA02523
                                                                                                                                                                                            SHA-256:AE3EA1C337A1BA9F2D9F32472659C0401069A7585006BD33B4931D89C567A864
                                                                                                                                                                                            SHA-512:721FE9171EF435915EDB8D20E034CFA0B6E73540F177E927457D81B015991689930A164AB5FC5D32CE8156A19ACE9FBC7659DBD2DD7FB04BCE772CDECCFF60AB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...............l....dPLTE^..f........0l.......Gk..C....-`.....h..........,R.......j.....:J............go.......YY....Z......j..x..Z.....t.......XF.|....3..,........]i......."+.............-.................3.....|........G4..U}.[...j..@v.0l..Jl.Fj...+.@n.-a.....`..5w..Bc.-S......D,.....x...Xe.=M..........t......;8.X\.......Y..h..u.............fw........b....e..W..n...~.v........._..[.......R>.jZ.{....d.._........:%..{.......7.Yc..n..k......WM.1 .~u....z..y......VI.%...z.......R]..~..}.......WG.(...............XG.0.......h...{....\L.E2......|......v..........tRNS...........................................................................9...$..;...=...>..H..5....V..4&a...e..\...>...r.....^m..........|....xT..~...../ dy.zv..(...ko..!...........................G.b....IDAT.[......J.KL.M..N.OP.....Q.RS.T..U.VW..X..Y.Z[....\.]^_.X....`ab.c.d.efg.X..hijkl...m.n.o.p..qrs.tuvwx.y.z.{|.. }~..........
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (7115)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7262
                                                                                                                                                                                            Entropy (8bit):5.140186977833882
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:KS5HnXVGf0J+JYLxijA0N86gNXCUMdwobtXxC55V:KYXVGsoYtidMXC45b
                                                                                                                                                                                            MD5:009A963486E7FC7C9EF18863BC0EA287
                                                                                                                                                                                            SHA1:3077BF5C454E6463C74D958FA5229501E0197D8B
                                                                                                                                                                                            SHA-256:13CEFD22AD5B5F63C062B3F617A9CE13E7CE32C926F491CCCADEB14ED93B3046
                                                                                                                                                                                            SHA-512:8F02711E3CA483AE7394A8630FFF17A73BD28F169B3ECE4FDD857DAC2BA06412507D5778C78EC0852740AE5735ED11F28865BBE29A5CF2E20FB338C36C3B54A9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/CookieBox.0439df4cab485d047796.js
                                                                                                                                                                                            Preview:/*! For license information please see CookieBox.0439df4cab485d047796.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{117:function(e,t,s){"use strict";s.r(t);var i=function(){var e=this,t=e.$createElement,s=e._self._c||t;return s("div",{staticClass:"cookies-component"},[s("div",{staticClass:"cookies-container",class:e.open?"visible":""},[s("h6",{staticClass:"cookies-container-title has-text-weight-bold"},[e._v("\n This website uses cookies\n ")]),e._v(" "),s("div",{staticClass:"cookies-container-content",domProps:{innerHTML:e._s(e.propsCookiesText)}}),e._v(" "),s("p",{staticClass:"button-container has-text-centered-mobile has-text-right-tablet has-padding-top"},[s("a",{staticClass:"button on-light is-text with-padding has-opacity-12 preferences-button",on:{click:e.showPreferencesPanel}},[e._v("\n Customize\n ")]),e._v(" "),s("a",{staticClass:"button is-filled on-light is-small",on:{click:this.acceptAll}},[e._v("\n "+e._s(e.inEU?"Acc
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1808
                                                                                                                                                                                            Entropy (8bit):5.220236205942679
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:cXARtscfnFH121g18JDW7/bnUEW7l7nK3RuelWauevy:TRtVnV12PJ9MInN
                                                                                                                                                                                            MD5:2C051DB6B8A5F50FA24CEDB56B2B3535
                                                                                                                                                                                            SHA1:24B4FBDEDE8B18C955FF010458BBD95B3393F8D3
                                                                                                                                                                                            SHA-256:8F4E6D200FB483C60BC2B315D86EBE675E4041A331DCEA3AAB902845877CECA6
                                                                                                                                                                                            SHA-512:5CF68856FFC29D0C6BD81BD65B0532F4E88B56B1A3D173957461D397E4EB82B47178CD26F5ABA65DE9B22F95C3BFDA18B7FD26962E69F2D85D0F217E52898890
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 96.6 91.5" style="enable-background:new 0 0 96.6 91.5;" xml:space="preserve">.<style type="text/css">...st0{fill:#1D9AD6;}...st1{fill:none;stroke:#1D9AD6;stroke-width:2;stroke-miterlimit:10;}.</style>.<g>..<g>...<g>....<g>.....<path class="st0" d="M48.3,2.2c24,0,43.5,19.5,43.5,43.5S72.3,89.2,48.3,89.2S4.8,69.7,4.8,45.7S24.3,2.2,48.3,2.2 M48.3,0.2 C23.2,0.2,2.8,20.6,2.8,45.7s20.4,45.5,45.5,45.5s45.5-20.4,45.5-45.5S73.4,0.2,48.3,0.2L48.3,0.2z"></path>....</g>...</g>...<g>....<g>.....<g>......<g>.......<path class="st0" d="M49.7,11.6c5.9,0,10.7,4.8,10.7,10.7S55.6,33,49.7,33S39,28.2,39,22.3S43.8,11.6,49.7,11.6 M49.7,9.6 c-7,0-12.7,5.7-12.7,12.7S42.7,35,49.7,35s12.7-5.7,12.7-12.7S56.7,9.6,49.7,9.6L49.7,9.6z"></
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                            Entropy (8bit):4.7092327439724695
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:YTyLV/VffcB+xNVcSLQzRE9LduUBjd4:YWLV94iDLQmpddB4
                                                                                                                                                                                            MD5:5143820DAEB644938735D6B28C0059E7
                                                                                                                                                                                            SHA1:22316BB57B4FA755662FD6F5FB7F749B21AC32A1
                                                                                                                                                                                            SHA-256:740BB313221BDA5543B6FBE0BCE3DD276CC70C4FD9AA0BAE9D46B149406BECF5
                                                                                                                                                                                            SHA-512:ABABBC2935D02EF31FA6FD14F56CF781BA8015A0DBCF8AB05CC7CFECBCABCA4B2B4E37B5B0BBE0341948DA7902613F4BC7EEA1C1FB8E9D142B3EC1D61084FBA6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{"version_hash":"581d359d","url":"https://www.redditstatic.com/ads/581d359d/pixel.js"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                            Entropy (8bit):5.375997897481158
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:cXARtsitmjneL+B7bh09BHwGpB/1Z9HFG/6wHawA3/0DnpG7s8isSKzk0t:TRtVqbhotB/1Z9o6wW/kpG7shfKzk0t
                                                                                                                                                                                            MD5:5272E92D3DAA454C95EAF3DEA154D669
                                                                                                                                                                                            SHA1:7A2890846E3500BA8251597C064EE226F4D5785E
                                                                                                                                                                                            SHA-256:402AF7E4F42A8DA2E92B1C3C304DF8CE0368BA52F401FB8DC6FDEE11696D4608
                                                                                                                                                                                            SHA-512:E5E0D16834A3762BA0F38EDBD8573545A1C28C1C93399A54CAAB8AB6A7E6D19D087266EFEF14D1F270BD6E06847249C3A645A56A7F4B8E1EE1B39FAA084640D7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/02_key_benefits_icons_antares_solbrief_sschema20_maintenance_maintenance.svg
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 95 95" style="enable-background:new 0 0 95 95;" xml:space="preserve">.<style type="text/css">...st0{fill:url(#SVGID_1_);}...st1{fill:url(#SVGID_2_);}...st2{fill:url(#SVGID_3_);}...st3{fill:none;stroke:#1D9AD6;stroke-width:2.4203;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.</style>.<g>..<g>...<g>....<g>.....<linearGradient id="SVGID_1_" gradientUnits="userSpaceOnUse" x1="1.9261" y1="52.9438" x2="93.0297" y2="52.9438">......<stop offset="0" style="stop-color:#199BD8"></stop>......<stop offset="1" style="stop-color:#199BD8"></stop>.....</linearGradient>.....<path class="st0" d="M47.4,93c-8.3,0-16.4-2.3-23.6-6.7C2.3,73.3-4.5,45.2,8.6,23.8c2.5-4,5.5-7.6,9-10.7 c0.5-0.4,1.2-0.4,1.6,0.1c0.4,0.5,0.4
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):82
                                                                                                                                                                                            Entropy (8bit):4.383594884337988
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qGGAW6yIA6qENKAQpnDTLTrAWRgn:kAYIZYpDHTRg
                                                                                                                                                                                            MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                                                                                                                                            SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                                                                                                                                            SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                                                                                                                                            SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2266
                                                                                                                                                                                            Entropy (8bit):5.0355081445261405
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:cQARf5JgENpIYbAsKsk2n1xPf8PRbMygyPUb0bWv844R424Tq+:SRf52ElbCskgPf8PRbXL8b0bWvfnpl
                                                                                                                                                                                            MD5:E17BD6340BD3362BCE6D176AA47E90B7
                                                                                                                                                                                            SHA1:AAC3AEA599F7A08ECDD68980E2FCE16653FE2EB5
                                                                                                                                                                                            SHA-256:E2687A8B6EBC389637A203B158A703A7808E7D53DAC43B0D80D308FEF85F31BB
                                                                                                                                                                                            SHA-512:B3C20025FF3D41A515CD5647F5BCF75612E8D415FF8B0A45B8D75162E1F33904615F7303FBFC66411D3E2CC5A2909CE5855DC66F356DCC87240B4CB1B766B228
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/post_type_txt.svg
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="-166 132 24 24" style="enable-background:new -166 132 24 24;" xml:space="preserve">.<style type="text/css">...st0{display:none;}...st1{display:inline;}...st2{fill:#323232;}...st3{fill:none;stroke:#323232;stroke-width:1.5;stroke-linecap:round;stroke-miterlimit:10;}.</style>.<g id="Layer_1" class="st0">..<title>Shape</title>..<desc>Created with Sketch.</desc>..<g id="Page-1" class="st1">...<g id="ic_blog">....<path id="Shape" class="st2" d="M-197.3,136c-0.3,0-0.5,0.2-0.7,0.4s-0.1,0.6,0,0.8s0.4,0.4,0.7,0.4h10.4c0.3,0,0.6-0.1,0.7-0.4 c0.1-0.2,0.1-0.6,0-0.8c-0.1-0.2-0.4-0.4-0.7-0.4H-197.3C-197.2,136-197.2,136-197.3,136z M-177,136c-0.8,0-1.6,0.3-2.2,0.9 l-9.9,10c-0.1,0.1-0.2,0.3-0.2,0.4l-0.6,3.8c0,0.3,0,0.5,0.2,0.7s0.4,0.3,0.7,0.2l3.8-0.6c0.2,0,0
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1078504
                                                                                                                                                                                            Entropy (8bit):7.937192967861675
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:d4j/hk6zlN8k9tQUpTcXHRzhWPgS/jawxi/nMT3EclwsEah:ddIN8iSs2HRzhsjaQZvhEah
                                                                                                                                                                                            MD5:BC7E259034F44F8FF1D018C663FEA786
                                                                                                                                                                                            SHA1:173A14807FB35F7856580F461DDFC7A2EEB7B9D6
                                                                                                                                                                                            SHA-256:4C66A66A3D66CF61300836997A8607883739C1FBA6ADE7AE019CD93E74D9B848
                                                                                                                                                                                            SHA-512:93007FCCC71DD6C8658688F40D9E3ADD9ACE9F0E29765BBF0E1E6EC7DFFD876C38E4F5E73E399E9946CC29A7B8806EB4F3D943D609501205407FD4A7CEAD5CB7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/22977/01_comp_parachute_4K_header_sschema20_cc2524a03d5ebe6e33db8cd2d639c2fa.jpg
                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......p..............................................Z......................!1.AQ.a."q......2....B..#R..b3r..$CS...45T%6c...&Ds..'t....d..EU..................................<......................!.1.AQ.."2aq.B....3R......#C.$b.S%D.............?.......]..};......pe}..+.s~7c...:.^'./].......v.._..~6........|1.3.g....L....K...`......;.w....V..z.)UieZo,sH. ..............d.1.b..`.1..G........PI.c.e.7.'.D8..J.f?...b.l..c....#7.@.y..4...^.@.. ..0H6.0....zO..(%....B.s.. b&....3..7 "%..}..d.b..l.....2.c..8D9n........-."./..(...o.,.~.......bpM...2.8...V.D.....A1..."...B,..........."...T ...8.6........n...E.eU6.. ..........|..C...i.s........i..?D@...{..L"...d@...3t.....,..$...h.3t.....!..i.lr.......'tR..i.....`.g.E0.........*....7....i.aB..$^...$^v......A;*.......H..@.smq0....@m1d.k...`...u....P2$...%.....({;.o..j.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 3840 x 2160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):15063844
                                                                                                                                                                                            Entropy (8bit):7.958510303767743
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:393216:cifn9bAN/1L4/99k2HQXmj1OiMKfBVXbdLqnVY0ZQK:cS9bAVR2jjQiVzSVY0Zb
                                                                                                                                                                                            MD5:55ACACBD782676FFC82FCA2095D29AB1
                                                                                                                                                                                            SHA1:658E559200D2B99BEACB92C64B01425259F393EC
                                                                                                                                                                                            SHA-256:F38CF11120F8B2E0405EE7A391C6C1A3F9C61BD3E310BA6DDA8805621253B5E5
                                                                                                                                                                                            SHA-512:840CEEF83EC2651884608E872C99573339DBF35318BF206550018807C4EEB9167EBE1108127BEEBE4848AE1149E320DAEFD3A224BEFCDEFADE46E3CE00B35C7D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/75078/01-4K-surf-lady-hero-image-sschema22_9dcd341d2d80b661675da3cc03dcc8fa.png
                                                                                                                                                                                            Preview:.PNG........IHDR.......p........r....IDATx^..i...$z=|..N..oem.7"...)e..n.U.H... .................'.y.....W..O......o...c...w.`.....}.6..1.....Q....)a.....W.._mOIg...w9.{.....}.rq.M.i.6.T.....x..y..<......>..(.....O.}.r.u.'....6l.Q......2..[.......7.C........;.b....Q{.{.m.G..C8N:....B...._...N.&......f;J&...G{.0W2P#E..~-/ZxV2k....WM.. ......X@_..j..x~.A.t..F./.|..c..YsA@.}0.l.x2.H...W.......\...K...o..;.R.. C..i..:w....^m....c.6..YW..I.d.w8#.~...74....#........>;p@.....X.u:..}Md..>.?\......[..mI.c........e........j:..Cg..}..'{...>0S."........[z.D..>...w.@.d......m..7...s.OnJ...........1$.Q....uaD..3...TZH>..9`1o.h.V%v6...Sn;.#..h.".....`J......G.,..@..9.n..}^zr.b[..v.D.]..s...q..z.$^.=..r.K...7....c.....tE..~x.-../..C...5...^<Az...k}. ..ci..bt...<.?.s$..G;.h.l......1.j..0.x^...H'.r.......;|P..G.u.X.....r.u...Ra..R.9l].zm#..IZ_.Mu.r.."...]..eM\...wq.gc...9.%..#.a.q.vI8...V.4.......).....yZ..Q(......).......@....h..=V <.L.9!.l
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):70842
                                                                                                                                                                                            Entropy (8bit):7.991612852115567
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:IPJTZQHJ494K3bCK/50Dl1VpqQdiHGBluPScSDjCaWz/D:IPJTZQi2a50DNyHGbVctzH
                                                                                                                                                                                            MD5:A4DDC6DFF764613679EABF62149B9566
                                                                                                                                                                                            SHA1:CF520BB2C567A93C945951BF18EBEC3E7A8BE3EA
                                                                                                                                                                                            SHA-256:FFED5E15145E492075B58570A326E35AED2FCEA11302CED15D887D09845F8DFB
                                                                                                                                                                                            SHA-512:6698EE0D0217968B9B98EC1841F683F812A580D4325F6AE7171EDF75DE6727A2E62425F0D1CA1BE5B5CD55BF9C771E1EEDE085BC1BB2C1C6A6539EF849987687
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............ALPH.l....'$H..xkD.....eV..;...YEw.H."..*H....bwb.v'..2P,.$....U.<.u..b.Y..g....yG.....4^N.v..=.g|.c....'.......kt...X....\...f..'..LR.&..... .6..u.o5.*w.V..f.7.....h.e.5...@.l"0uN.uK.(+............"R.We.;M n5.....H..qV..7.8.$.4.v.....r.y^.&.P..W.1.Y.....#M.y...A..l}....M.ms..bRY.....f<..)?m"UY....E..L"...W...../..8....~x...j........./.[J*.....e..'.,dUW.>...Q&.......-....(..f.rWT.1..8.r..c.wQ..!.......r.U.....3=................E.....#....v.@.C..i...._.qz......-..D.?.N}.]]....0...r..p.{.....S..v.fZ&@..@\]"..O...H.....L.6..!...y.s.;KHj`m`I.....C......}z9...2m`.0..{'8.....h...L.../pl..Z..U.....r.....j.....2q.|..CK"..yz~..L..u.z.,...n....L.cZ:.......@....v'....=..Te.TN.....t.a.e.,z...J.....1&..A..../...d./.....y....L..g8.Z.........WU.Foer.w...=....$..........}%U.._...@.._.o......@....J.L.ck.8...C^.M*..r.59"n(..w.A..$......%......e.W.._..|.....z1..a.r...\O"....E1k....O7.q;..i~...2,*W.......9.m&.2D..0.&...xs..(...+.9..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):432
                                                                                                                                                                                            Entropy (8bit):5.743330168956925
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:VaaZc150XyoseMPZXuRqmflINr9JvaUiPeIP4FE:QaZc1sp0BglARJvy/4y
                                                                                                                                                                                            MD5:579142EBBC71485C8F95026FC71200F6
                                                                                                                                                                                            SHA1:647677EDC768B30144D7A2DB1B8F1444EC5177D5
                                                                                                                                                                                            SHA-256:1695D963E8EBE96613D1582488039DFA3A7775A72A584E7D82E7F2AAE80B45DE
                                                                                                                                                                                            SHA-512:5BB2FA499094E453C47288A0A74F90D6245C3B3FD37E4895CFA7503F4786513CD4D2460F23C95DAA8A124C74832E0091109B8E37B885D2C59D780F4BD68ECE64
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..............................................$........................!...1Qa.A...................................................!.1............?._m..wOn.F...ty..&Q.y.",..,....i.Q,...I/#>i{.M9P...R.I....t...Q./...lfR.1....1..p#.P<.u__z....\m{.........!7b5...9.m%.U...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 12 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):845
                                                                                                                                                                                            Entropy (8bit):7.021102003259896
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7ILfzqS7MAO0hK0oq3GoJckcdY2nG2YLkMe+9Gmo63zKlUGmJedV3OwPLp1AL:5T3O0glErz2nGuk9G5ZlIwdV+gw
                                                                                                                                                                                            MD5:25CFFC504E3757CFDD93C70F927EB684
                                                                                                                                                                                            SHA1:9302C755015A0537A797EDC4131C8F19C89D756F
                                                                                                                                                                                            SHA-256:FA6B1BE0DDEE4998E0661714A9DD7BD1582FEAB488E368CE5268EF838B12DF79
                                                                                                                                                                                            SHA-512:25ECC967C8FB61B464885932198990443DAE41C0282F24DE298AD880CB8811DE81859E4C152D673D08908964E61FFB16245114572D7A22543D5A3C4B5C56F591
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...............n5....PLTE.............................................................D..B....hu.Di.Ek.l......................................................................................................................................................................................................i..L..L..V..Ch.Lh.Gr.El.......................................................................................................................................K...htRNS..............................(.....!.a..NI.....3...............|".....S..2.m...N..c.N.YC......I@......3.\....IDAT.[c.e..WPTRVQeTc`P.........bb.....-..7(,2d0*6.)-+-.0.4e0+....-..3..`.lh....ljnj.b.n.i.onk..c..p.lk...v.qbpv.t....q.u.``....j.....aa.e.k..............6qB8g0...W.w..Q<.|....1..q..B.l."...b.I...l"."".)R.i..2""..=:@.n1.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3125
                                                                                                                                                                                            Entropy (8bit):5.083314442505427
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:YyyTm2cAcWYikUy6FE4mIHdYrNWpPCwW0bbbTDATL2AknvURIamLxHYQmY7YFB+5:0WAkR6mIHzUelHE6kB2
                                                                                                                                                                                            MD5:F104087F78DA0B95087E15972BABC25C
                                                                                                                                                                                            SHA1:7D7CF98626E38AAD28A5517E4BCF5CBE5A90BD93
                                                                                                                                                                                            SHA-256:ACC9071C1995303312F7F0A462657049273CB31A24D32CC44926E6D0BF8A9FB0
                                                                                                                                                                                            SHA-512:8362BAC954B452D476E68D504A4AAFCD0ABC0F9E111219803D9CDAA980A9121E6A438010343A9101DB554E935B59FAAF7935AFFAB50E6D659C4D306CEBD6ED13
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{"integrations":{"Google Analytics":{"anonymizeIp":true,"classic":false,"contentGroupings":{},"dimensions":{},"domain":"","doubleClick":true,"enableServerIdentify":true,"enhancedEcommerce":false,"enhancedLinkAttribution":true,"identifyCategory":"category","identifyEventName":"action","ignoredReferrers":[],"includeSearch":false,"metrics":{},"mobileTrackingId":"","nameTracker":false,"nonInteraction":false,"optimize":"OPT-MB8T7PH","protocolMappings":{},"reportUncaughtExceptions":false,"resetCustomDimensionsOnPage":[],"sampleRate":100,"sendUserId":false,"setAllMappedProps":true,"siteSpeedSampleRate":1,"trackCategorizedPages":true,"trackNamedPages":true,"trackingId":"UA-8433277-2","useGoogleAmpClientId":false,"versionSettings":{"version":"2.18.5","componentTypes":["browser","ios","android","server"]},"type":"browser","bundlingStatus":"bundled"},"Facebook Pixel":{"automaticConfiguration":true,"blacklistPiiProperties":[],"contentTypes":{},"initWithExistingTraits":true,"keyForExternalId":"","l
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                            Entropy (8bit):4.7092327439724695
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:YTyLV/VffcB+xNVcSLQzRE9LduUBjd4:YWLV94iDLQmpddB4
                                                                                                                                                                                            MD5:5143820DAEB644938735D6B28C0059E7
                                                                                                                                                                                            SHA1:22316BB57B4FA755662FD6F5FB7F749B21AC32A1
                                                                                                                                                                                            SHA-256:740BB313221BDA5543B6FBE0BCE3DD276CC70C4FD9AA0BAE9D46B149406BECF5
                                                                                                                                                                                            SHA-512:ABABBC2935D02EF31FA6FD14F56CF781BA8015A0DBCF8AB05CC7CFECBCABCA4B2B4E37B5B0BBE0341948DA7902613F4BC7EEA1C1FB8E9D142B3EC1D61084FBA6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_ajnxqllr_telemetry
                                                                                                                                                                                            Preview:{"version_hash":"581d359d","url":"https://www.redditstatic.com/ads/581d359d/pixel.js"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4952
                                                                                                                                                                                            Entropy (8bit):4.962355112246323
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:msknE52VE9JGi9kmYG/9YZLPFjKGP98RDy9C6MA66u99EW25NP9Q90W9So8E:tknE5qIJ/sGlYZTtKG18RuC3A66AEWQm
                                                                                                                                                                                            MD5:23BF6D62D1AFD80AE19D481E9B1708D7
                                                                                                                                                                                            SHA1:F38C185A972F18C6AFB104907CB8E6995ACEAAC0
                                                                                                                                                                                            SHA-256:3C6ECB6BD79BDAE20776D3ECF6D47BB22F19D24A42F2714124C8F8F5771EE94D
                                                                                                                                                                                            SHA-512:B05FD96B23B74B134A1B00A54E6F9BAB5568A836CA7C7B3E70FCA66287A2F71D346FBF7A4330949ADBB1D9761EC7CFA4435A0EACAF822319D25B6B1519A439BB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/logos/Mapbox_Logo_black.svg
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Generator: Adobe Illustrator 21.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd" xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape" id="new" x="0px" y="0px" viewBox="0 0 955.28998 214.99998" xml:space="preserve" sodipodi:docname="Mapbox_Logo_black.svg" width="955.28998" height="214.99998" inkscape:version="0.92.4 (5da689c313, 2019-01-14)"><metadata id="metadata33"></metadata><defs id="defs31"></defs>.<style type="text/css" id="style2">...st0{fill:#4264FB;}.</style>.<title id="title4">Mapbox_Logo_08</title>.<g id="g26" transform="matrix(1.2092278,0,0,1.2092238,-6.046139,-1.3301462)" style="stroke-width:0.82697541;fill:#333333
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1102
                                                                                                                                                                                            Entropy (8bit):7.620566289049096
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:3ZBxugMtg25N6FLQPFCs7+6O2dL1mvtQ2iS7uVLe0fp0+ym2/01J2/gdnfz/2f8:3pugeDNsABFOaxQQdNVLdBdfr1JFdfrd
                                                                                                                                                                                            MD5:2379CA8F94BDC10875A704A49EDF0882
                                                                                                                                                                                            SHA1:EFB27B7053443313A968B774601841BC2BC26D62
                                                                                                                                                                                            SHA-256:44D40914CE3E06F9E15C318B0852FCE9763561185B3BE586BE3F9309EF048C22
                                                                                                                                                                                            SHA-512:A8C27F5A7B3634BD54B32698138B29B12EB494DC03887A2CE198B0C4CC93402E8F4C1CB14164604E052E55E35F93808476C5DB303203CD57FC7A4C747BA507C4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............(-.S....PLTE.....................................................s......TF?"..'$"roh........................)...........yrk.............................._N.q_.w.qQ0#!...............................r[..............................y...~..r.~h?#............................bU.{.zj.yn..y.o]..........................x.y.....t........................x...z....w..z.............z.6..Z...........r..~..u....r..|.............x=W.=K"..y.........~....m.q[........i.........34+|z_............n^.zp......z..l..f......................~.........v..y..u..[{...............................~snVl......o..Pn...............................SM[n..s..`y.Up...............................pz._x.k..f~.^z...y....IDAT.W........................................... !"#$%&'%()*+.,-./0123456789:;.<=>?@ABCDEFGHIJK.LMNOPQRSTUVWXYZ[.\]^_`abcdefghijk.lmnop.qrstuvwxyz.{|}~.................................................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):24642
                                                                                                                                                                                            Entropy (8bit):7.95753232886216
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:7vKme0AlXsFVtp7XfsEnwsf/5mVLXXOFUBn:7vC0r3thvsEww/0OWl
                                                                                                                                                                                            MD5:2A9645BB61B3643C965E111DA69FB8BE
                                                                                                                                                                                            SHA1:FF54F394A8A2C5742863FC1516145A5B43671E7C
                                                                                                                                                                                            SHA-256:13934C3431493F89C4095D4B15AA3424A5D77327181D31079F9B474A28EC392B
                                                                                                                                                                                            SHA-512:32388CA08DA532A857F666CECAAEE8840DF291149ACCAAFEA482111325484A0E927A57774F6F3748FC56DEAFD3E4402BDAF5E474AF6022067C78FB2EC5C24A1E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/52531/Services_tile_bw_a6a73cea4e6164be99cba4718f99f9bd.webp
                                                                                                                                                                                            Preview:RIFF:`..WEBPVP8X........"..7..ALPH.M....Gn.9.T.0(....{.1.....sn...:......f.N.[..yeK..6.].......2[.|..M..1.y-H.D$.h....I(#.%...g..Pg.L...V..9..6r$...7.^.E..0h5?..{..]n..L....\..<&.d...wh2s.A.e4sI...[.$K.$......v.p.f.U....EL.-.......:[:H....7j...m.*..%Yfvb....'.I...f.{1.........fL....C.P....Y.-Y..z.{.....-..^..kD.-..6.I4..^{.s,.........m..#s1I../.Idf....V#.j...4......$......QYQ6."B.l;Mh.h....Zh..Z..B..".G........Dj......."....g........~.%.j.`...9..'....t.H....&uo.<.UD..9.'.l.c.J..5.._....(M......l;...|..Q.H".~.......+.#g>...r.L(._..d........7o...=7..m..?.._....m.$d........zS.6.l(....z....w.z.<....).j..~.[.|q..z...n.3...Ga-I..WC.W_....HE{..g...v..)...[.[....3+Hmh..s....=.!......K/|...jh...zN.{.y........|uZ..~+..^..{....w....6...."...s...T...)4t..........HU..?....=wo......?P.y...+.........Q...?..w..xC...Z.+..........;....v........~.....u.Z........S.l.y.......?........<..S.....Ks.......HMU...;..s......$..}.........@..u.;.....~e.l
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 15, 16-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1325
                                                                                                                                                                                            Entropy (8bit):7.846687013776994
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:HGRsyYGPmwOvCmhoDUjGHFQ8F+2EB/4DzwnJckAcSy7xosg8Pzm+IStAM5a:mRsyHGfhoYaHFQ8mq/kScLbg8Ezga
                                                                                                                                                                                            MD5:1124846883A99B109D6EFBE1FA4B9840
                                                                                                                                                                                            SHA1:1D9CF2817747997B645CD1F065F1DAEF6D362FA7
                                                                                                                                                                                            SHA-256:5E5635D0D13E91C852B0D1DC6EEAF8D73465FD2FD4581C86B7AC349D496F2D97
                                                                                                                                                                                            SHA-512:1170435D2D1FF19A9AF141B6C9D8DADC493F15C21018F195B1C518C17CBE58E62FD36B0ED5724C6462E4BC4930D78EF0DD0A42E96C1C0D00C1A5FF30714356E8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...............l....IDAT8Oe..L.W..........B....$H..7.....u...NQqQ.b...27...Pc.qn.....$.D....J...fT...+h..^..~.W1.>._...~..w..9....[.J{>...A._ou.e.t.g.....<ilm..(*..Jj...{.....;.....D......oNi.f ..?.......[.....C....Xe....D.-.....SG.'._...G..J....h.C....../]h8...Q.....6.....,1..~=@.Ywli.z...u.#i...w.LHL.....6I..W.}....Fi.{o.:.+?x.x`...nN6..`\.p._.g{9..b\.(..........p']e.d.....\D.8.4P.3":.)...$.v..q....R&.j..Y\..*\..n.N-|....2.Gq...r.@g.......T....AHU.{.+..W...()...e.;A.....p{./.t...L2.I.sh....It.*.zH....5)....Oss.3.h.U......q.......#...@..&.TEq.6.. ,k....fbp..:%\.....F.U..#k.."zP..<.<N....~..afS]..<.......|.Q$.Gj...$$...t...U.n|b.4,.....f...wn.pNX.j..UD.h...$....zK9.R.... { ll.jQ.8.".....D...),.>>pZ@O...v..P.*....m{.g.vh.s......RE...a`.kp-.4D..~F..j.v.r.j.....rZ......u..Sq/...Bub.....*.)a3g....~n...]..Y...I.^.!......4..]A....."r......Gi..."ZY.(..A....5...$.)...1.$w$.W..V-JJ......`_...{I..V....w.....-.Y..-...B......Ga}7.?
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65442)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):102147
                                                                                                                                                                                            Entropy (8bit):5.230460905377721
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:E3RlbsuF44ykIB1N4tax1sr2SqnG4GhuL+OQq3:TLPH41oY6
                                                                                                                                                                                            MD5:9065A213C6A92FA59F18C8468A3FFFF5
                                                                                                                                                                                            SHA1:D957030460B9C13A2FB5B61EF5133E0764CDA019
                                                                                                                                                                                            SHA-256:91929B68847B861B6E7E8D1E3D7917A422D420FBAE38CD829851E057DA7B9384
                                                                                                                                                                                            SHA-512:C9A7B78C1AFAABD257C5F0814D834BA2843E7AC4353D8AB1FB41426CE60FF8A5417D8FA13F87E39E640F14F0DA57FAF529AD410E08FEF5843D1BE9806A1F1E6F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/vendors~Segment.072b232ddd7ece2a9538.js
                                                                                                                                                                                            Preview:/*! For license information please see vendors~Segment.072b232ddd7ece2a9538.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[33],{133:function(t,e,n){"use strict";function r(t,e,n,r,i,o,a,u){var s,c="function"==typeof t?t.options:t;if(e&&(c.render=e,c.staticRenderFns=n,c._compiled=!0),r&&(c.functional=!0),o&&(c._scopeId="data-v-"+o),a?(s=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ssrContext)||"undefined"==typeof __VUE_SSR_CONTEXT__||(t=__VUE_SSR_CONTEXT__),i&&i.call(this,t),t&&t._registeredComponents&&t._registeredComponents.add(a)},c._ssrRegister=s):i&&(s=u?function(){i.call(this,(c.functional?this.parent:this).$root.$options.shadowRoot)}:i),s)if(c.functional){c._injectStyles=s;var l=c.render;c.render=function(t,e){return s.call(e),l(t,e)}}else{var f=c.beforeCreate;c.beforeCreate=f?[].concat(f,s):[s]}return{exports:t,options:c}}n.d(e,"a",(function(){return r}))},134:function(t,e,n){"use strict";n.d(e
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 6000x4000, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3257669
                                                                                                                                                                                            Entropy (8bit):7.964941718740005
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:98304:hZJAzaX2Ijc18VlPxZevPA6P6udEmX0Nz7NiRjraJm:hZezaX2H1alPxIA6PdPXw7NiBcm
                                                                                                                                                                                            MD5:FADAB3600406D0A14D1E0EB6846396D8
                                                                                                                                                                                            SHA1:3393B35CDEB92FB7A7936E4F591E31504529CE98
                                                                                                                                                                                            SHA-256:47753BB0803E7D6DC69BC289DA5C320AE7D42803939A1A8AA1C2C8D3ABCA3FA9
                                                                                                                                                                                            SHA-512:4FABEACB092B17F954901FE6686CAE0A93BF0008CD82F0103D10606D28803470027EE184D96736D849A05F17455C8471265899B7D971257D2B9014B32E8C2724
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/knowledgebasematerials/8670/Getting-to-a-Single.._case-study_0982e57021b3db42e488a8b21f846e59.jpg
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........p..".........................................R.....................!1..AQ."aq..2.........#B...3R.br...$%C.&4...'56Sc..7s.D.T..................................:......................1.A..!2q.34.Q."Ba$..#Cr.....5Rb..............?..ykAbq.>S_.....xL)...,.B.....XG.u.;.2..PP.2..ht..2..c.....<.G8Z._w.J..~...\}E.E....F.]..t...Dl.x<...n.4.#-.P.8..u..z..-..N...Zi.>..T../8K@D../%.f(...\=.Z8..R....n.Z...Wx........K..# .C....v........../...z#%.C%.....K...q..s6.Lj.......F...?3. H.S....%..b4.8T..Y....$....9...,..^q..Qv5...[I..j....;..$.......t.yG.,!Xj...$......)GE....}..z.....\Z.|.d.....n..M..;..*G..l.....Yz...hW..> q..R.7...U.K..El.6.g-.;|.2.,j.c.d..~n..............""..y..M.#..9}9.....%..V...4.\J.....{...2.........F@....]-;v..=.z+~..=..p.Q.>...........>p..H.l0esZ./.p......x.y}1E..hk~q.r...EPE.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):434
                                                                                                                                                                                            Entropy (8bit):5.727027333354514
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:dPdAaZc+1O50XMF6qoiLeliSdmMytb+vSsElWYsQt6PKrdcjh+sErs9u2hzJx/i:VaaZc150XyoseMPZV8c3Z3rs9uYTK
                                                                                                                                                                                            MD5:EAA86B2D8E9E6B8520598590C246F8F8
                                                                                                                                                                                            SHA1:93F11A0442F452F82E7009E25E2988459F1DBE34
                                                                                                                                                                                            SHA-256:CAADCE491DC94D7AE74210E4FEC642F884149164F0FA5E0890F913150B96C39D
                                                                                                                                                                                            SHA-512:B8F3606E20378B34B2BA1DEE94F3CAF4A1ADC30D73A952C1C4AD80A2AD2D3E1124BFD33F4014452D1CDFDE5F752BD984C33EFC79820A996A8A221FCBB609A774
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..............................................".......................!....1Qq....................................................!.1............?...~..A...S*s.....NN....1..%..R.-I/"B.9....lp0~.4....q.d....d..!......W@.@.rI...$t~.S....I.2....VRT..-..!@xI..>.M.YU..c7x...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):195384
                                                                                                                                                                                            Entropy (8bit):7.950911875764693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:S189RsbPkjfB373A46gqFcWdThmUeY+i4h2BXOjlkniMbeS4hh3e6g+UbA:QhbsjZDziThmp1b2ZOJxMbkf8bA
                                                                                                                                                                                            MD5:AB8A099DD1B1E440C821FBC985E55B65
                                                                                                                                                                                            SHA1:2D238D2C3BC7D371ABF33CAFD801D569512F9560
                                                                                                                                                                                            SHA-256:EF9560180B46F0561A81E52FBEB9CF91F42E8E41D1AC4A1A8EC5B2EDAE67EDAA
                                                                                                                                                                                            SHA-512:52C85A17598420B273DF8C733B6AEB50902A523775BEA83C56BA687EB11B9A96E394D3DA2363047B86365AC1F27220C0D305D06A9037F7896544956C85B0DCF0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45829/Manufacturing_color_423a318bff2aecb8d343d0f834a4c29f.webp
                                                                                                                                                                                            Preview:RIFF0...WEBPVP8X..............ALPH.......m..5..p.......9..Fr..RW.Ao.=......z.;.t...t.W.=...qg.....B.....<Y.-M.sn..HRD...;N$....OD.&.6....H...d.....l.@.Y.H..{.M....$a...nJ..lC....Y..b...E....-......Q.U.m....B....m.....~.r..p.D.$@....u<i..=.e.....!.t:....$....^P.>..'P..E...[?D....H...m[).6.\.Q......4.......G+)....Z.".?.^km{.m....T....aB.......2K....,..g_J8.....O.....O.oI.,I.l.H,......:iL.`.5..".?...m[.6...z>.!P.....l..Cgfff....V.Il...=.&...Rj)....[.$K.$."......gW(.'D................g{O.\..Da...O=.[...roN[{O.....+..yow........RVjn...T..i(..6...ulWgGg...o!..)..;rv..T[.TS.J.4..C[.......z...S..-...... ..j./8{.._D.A.dn.8.S.D;...x.a.=..`.>.O<...3..f....3.....7.?.......g..`r.~..*..n8n...#<h."74.G...z....<X..u,1c.............{_.....=Y...^....,<...h..}..._....3..c?yj)!..%.6.'.[.E;....z..{..}..._.<..#P?i..c.^ox..{_...g.3.B.S..y...M....3..i..;.p.Q...!.OP>..8c..y.i..[.<....4r..'.....8.3......O...9{.0.~q....Gxp%..P.#f...D!.a.....olG....'.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x284, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3264
                                                                                                                                                                                            Entropy (8bit):7.941583537489411
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:oySEn9WXak2viunqrTOfNmrsp9nfb3gUV:oySTX2viunqrTYTj35
                                                                                                                                                                                            MD5:FD887FAA6C13242A3324F511A2821773
                                                                                                                                                                                            SHA1:911FB1962D2E200BFF0C759AFE37BAAD7CD352E1
                                                                                                                                                                                            SHA-256:B1002908C1ED852C84D6FC347B1881B9DC41FCEAD886489CB8178C4BA299919F
                                                                                                                                                                                            SHA-512:A91AE1CFFE681D90E5B994216B5AA331FCE041CD77FEA7B6EA55B22577FAFF9D08F98E429EB4B10AD1AB3659CBE0B334E79A4B4F78ECFB4E50855A50727A5618
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/Banners/Backgrounds/Desktop/78092/C2A-banner-bg-1-2_d6e42da7c8727b0e3fda48cbde6f2bff.webp
                                                                                                                                                                                            Preview:RIFF....WEBPVP8 ....0....*....>m6.I.#%$ .hh...in...G....sB.5..N...^..?E{.y...=?.`."([_[59...........1q....LS.)..[<.1L..0.....b.j9.....Z......}.P.%.....v..W..P.......M...=.............3.4.....8...`.M...t.].zrk:.;.@..P&...<..........o.X.6..d..gu-D.O......x8. N"...|.9..n;.'..7~0.q...0-.C ...S...c.g...x(.e.f......yYw..)...ZT.A...Q.p0Q..B....6...._.V....Q.Th........;4.se.~...jl.....J..\F.Y......b6#!t.WRB|a"....`.zC.7=...l{.........@j6\*..hi....x"...b.g.]..EjYa....._.n..0..p..~.....&p...)f.M1..8.t..P\..o.).a-...8.y....L...=....yW<W..p.@..!`1.....: W.......[F.+..^n.../.p..-1l.v..[M.j..N..Du[.B.F5.....8O...-...".I.+..G..Sx....K;.......w.6-.FK...Rs..g.....).r.....>^.0W-.s.`l...R.L...6.....t.r3&c.E..Y_5.P..R.o..eR.Irr:.\Q..iR.....h.<.nw....`k.........c..H;.u.u..T..6..N.s ,..[.<..Jo.v..%..1.. ...@.../..V.Q`sV...6.u...I...%....>....g..Q...m..p.]b/9....d.M.....zs!.K....X...Y.......q........f...lLs.m3...;. .F..k....!.5N....Y.....(...ng..^.q.._.W;.....y....R.#.3
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                            Entropy (8bit):7.6422419982101895
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:n7SQMuX6/eb4y5s3o3yVINTxhRZTBmye5GJMQwuy6dF87HK/MiF/c7mnfM:nLMuPbuQGSNBhJy77H7/71
                                                                                                                                                                                            MD5:AA62148564DCAEBEF203A6D27EF042ED
                                                                                                                                                                                            SHA1:96C163E7EEA264A2BEB6BC6B36CED455FC390B17
                                                                                                                                                                                            SHA-256:F4669F28DD287272564DF74F2D1BA5F8389BAF80AB8416D3C3F9675BD3900855
                                                                                                                                                                                            SHA-512:D6A675DFDBDC763651058D3E3746DE742732DF849C567171532F404C9FB61F8D418F4347D44F0120C0104C502AB4A54DF2D200805980D75D1766CFBD003A9C2D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/people/1368/Ben_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............(-.S....PLTE&'+!"&......K8'.W,qF...j...........phZ.........%&)!"'....`D.s.h.c.rF.hQ........iaU.........$%(...hYE.....v.e.^.k9_F5.....ID;........... ..h.f.[.n.f.R.JkC&.....................&!...X.\.c.a.tS.|R.uB~J'...he_...............&...tHuP8i?,qE0I/"\;*V5"J*..raHC>............!..kI,R2![;..dFxI/{L2.[3.U-.Q6o>/...............F&..Z4.]<.^B.a.X7.mM.|O.^2.Y7.{i."#............V%..]3.^>.B)\,.m5..D,.]9.V).uR..................,...^3.G(K#.X4.oC*a2..W5.P'.jRLNK.........,!.......k@.}J(i5#.M8.U=.V3.V4.M+.vMffb.........1).......E).xI.n?(i6".G,yH*a:'.W0..h.......+&...5,.......)..zK.M6.P/.Z4 "..J+..]6...............mfQ......336....yo=".&..3..xA).\B..................78<.........{}.rH1vB(rC,.L..vh................................TEC.M4~K3.X=.....................,.......IDAT.W........................................ !"#$%&'()*+,-./.0.123456789:;<=>.?@ABCDEFGHIJKLMN.OPQRSTUVWXYZ[\.].^_`abcdefghijklm.nopqrstuvwxyz{|}.~........................................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1889x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):137484
                                                                                                                                                                                            Entropy (8bit):7.998393321187288
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:3072:Pqws+nJt6LDhrwSWqRJPmFqSnuhkb3iW1MbLNW+g6OU5/:CunOxMKPmFHkoYQ+goh
                                                                                                                                                                                            MD5:A51315B6D745D78ABF24F056AED5AA7E
                                                                                                                                                                                            SHA1:20B6AD922E7FBC2816B0395290ADE0DDFC4F03DD
                                                                                                                                                                                            SHA-256:2A42B45E0267BC438414FC39ED8C8CE7347E87EDA778C549E23E1F2B75AEEBD3
                                                                                                                                                                                            SHA-512:A464909FD2EA5FA2A484CA216DDB4162A34278455700E0901B067DFDF1AB5AFA9C8F7513A5A6C742B2A7F372D585F1AFBCB0D911E77F919DA4EFE88C93C0B9A5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/26805/01_COVID_V1_sschema20_a6a73cea4e6164be99cba4718f99f9bd.webp
                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .........*a.8.>1..C.!...<. ....~ ....V..,..}.......!.6p.p$M?....C./...T..........~.?4o......X....=R.(.....3..X./...O......}q.....y>oy..oe~......_..h.....I.'].....+......E.)..............=.........@...........i.G..._....._...L.C.....o..........Y.............s./......_.?........C.O..r..................n.._..(...........'.S.7...................._.?................O............?.{.........................?...._.g.....?..\|.~i.W.....?..(_...........O............_Qo...............7....._......7.._.......g...o...?........d...7....+).o.2.0VR<.pd `..y...@.YH.p.A......$y.T..S.....h.........!..e#...B...G........7........+)....[..?........0......e*#....#....*....+)...A...{......#...d..l+F......wjx..A../ta...*..i/..$.....V...%_..61....5W...c.!s....B'../.).o.4.AP....;*+).o.2.0VR4..w..U.C.....`.#..Aa>..XJ.'.W{\.a<..B.P.p=..h.J.-...$.m.!R.....=.).o..r....#.i...`7..CGC..U.79...S;...mv..'..e..N~./.j..d.....[..d.%.9.Y\%."...._...C...2.0Ipl..V..o..v.=...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 700x875, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):44967
                                                                                                                                                                                            Entropy (8bit):7.9747811041967385
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:JCDsiYKOT7mDDVOOk3xvt1d2RyyaZOvvbd6ET/jxSV7/A13f:JCDsiYVTiXrkxt1RyaM401SVTA1P
                                                                                                                                                                                            MD5:48D7E4AB8E6459217A48C209A06656A0
                                                                                                                                                                                            SHA1:E0CA2F57390999C53969F7C6D509EB5775C77E18
                                                                                                                                                                                            SHA-256:91A2B24EA45C1576A506E394148EABE9FB66CC254B2B85BC49A8367357F91B06
                                                                                                                                                                                            SHA-512:0650AAAB3382DF031F0C0DF1FD7AD3C4ADC1135E49CB00248D97D8240B17E64CAA6A7C53578DA5E587E535A754834B98B6DA4EB8FAE90F5CB4C49D292A948EB1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/knowledgebasematerials/13826/time_0982e57021b3db42e488a8b21f846e59.jpg
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......k...."........................................E.......................!...1.AQa"2q.#B....R..$3Cb......4r%S....5Td................................).......................!.1.A"Q2a.#3Bq..............?.C&d..8..4`'R.L.4j(.bS.%.F(.D.)D.HD.Q-.F..D.ID...q'.1%.v.J!"B(b....[..9...uT3Uf7.:f.P.L.*1..xR.......-..5...{.u..A....X.....5d..eE....:.i.*&......N..4...F.0.8 .k,'.X"M.e.XN0.b.&..-.4H.$.L..!.@zn=.D.B.u...w.......N...=Yt..[W...Y....S....|..d.=C..1......L.<.ccx......=..3...lY5.n;.#.4q.K.9J..[.fqx.=?..</S..<...<...N_3..%........4.(r.J.(3Y..P..PH.Rf.....d.0.1i.O....%-.BW..#qp.U..".RZ....O.:0.r..sF...N........x.a....R0.L..).G&d...d.L..).@.$I...bN ..$L.t."o$"K"k.....6...x6f.g.qF`.P.....n(.Q(.v...n(.Q....QF.n.!.,.e.\aE..m..;....)..U#UT...*..E!UC5VN...Y.-.q..+..M."J..,+....J yL....*. .4.....`'X.....Y:..Qg:.Y
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 4, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):167
                                                                                                                                                                                            Entropy (8bit):6.380961107405767
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPl97tJSK/lLNfRUESxmpvxM/XXf2cXeR2TAR5qbAdEtAX3X4/i9Du8p:6v/lhPyK5zU4MfXRXeQEeg4cDuAJtVp
                                                                                                                                                                                            MD5:80CD14C2231F3CAC692B41F1528C6036
                                                                                                                                                                                            SHA1:2FFF4744B6C498866BDC38A30193AECE6F245258
                                                                                                                                                                                            SHA-256:124DE244E3F6BE552AD511F3BDA7B6A1C6B9E8129A64B25834680E85389FECA4
                                                                                                                                                                                            SHA-512:2A4F19997B758347BFED4355759AB369EBB927DA6346B69B14ED11EBF49C2FE998E731D484165DE884EDF258448EFA2141E9A94EA2FB97EDE91344A15766A101
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............-.wg...nIDAT.[E.;..Q.D..!.I&...B....m...l.*.E ...7r....i82q7.....v.4uP.[.y)..C8......j...9.d`e...r]...i.U&..u...~......>....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 5, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):360
                                                                                                                                                                                            Entropy (8bit):4.7507659508311795
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPatVtXNXQseV/v5/ftsyI7Ozg9kbhhVp:6v/7OPXNAseFyJkVJ
                                                                                                                                                                                            MD5:2CC5F824162C786AD58B31C4B925E085
                                                                                                                                                                                            SHA1:476E2F6C17637C1471449D72C2486F2E55B3D25B
                                                                                                                                                                                            SHA-256:203429D3A17FF2F1DF3B115A33F0B260C47E2D64622DA6ACD9312A4C3432B248
                                                                                                                                                                                            SHA-512:A40B1748BD1DB1F085BE997896AF3C567664F6F13D03CBFE00F8D4895FE6011C084041FB5B788DAB37FBCCFD046D5A66AA204E2ECD3706260990FD963756EEFC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/logos/69713/fivetran-logo-web-2_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............{6.{....PLTE222223222222222222222222222222.15222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222223222222222222222222222222222.!.O...3tRNS..d.........rF...H2..)8.I.l......y.....,X.^Sqa9.].s.......KIDAT.[E....0....Z.....?..f.@....NQ5.0.e;... D.'H..(..i.~.8.XVw..v^..... ......MQ......IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 4, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):296
                                                                                                                                                                                            Entropy (8bit):6.247888897358339
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhP1/KEtVfkg8h6nxkNiJni4kDa/AFtpDhjps75ZtSbp:6v/7N/Ffk4xkQiwAFtphsE
                                                                                                                                                                                            MD5:19F01EAE0F90C5C2EF10DCD6C07CA47F
                                                                                                                                                                                            SHA1:DDB363EF0CD2ED88DC9E8C7F6E8C74A12C0CF64B
                                                                                                                                                                                            SHA-256:327D9081397745F3E7E81F6BF1319575595A177DC66D040F12DC20D18BFC7E9F
                                                                                                                                                                                            SHA-512:D9EB3F6C9DD46C35A439B5BEDAA71DEB6588AD48A13AA200F8F552F788C6EE1214A1B48389EFB5988AB0FBCD5F6E2D187EE113ADE17CE088057AAA9E618D7807
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/Banners/Backgrounds/Desktop/78092/C2A-banner-bg-1-2_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR..............jO.....PLTE.$B.&G.)L.+O.-S./V.0X.1Y.0W.,R.1X.,O.)J."?.!=.#?.%C.'G.,Q.-S..S.-R.-R.,R.,Q.-P.)I.#@.!<."?.(J.*M.*N.&G.'G.(G.%B.">..8.">.&F.'H.(I.)K.(K.'H.%D.$A.%C.#?."<A.....JIDAT.[..... ...1T.nQ........ UT.1.0-.q....a.'i..e..@.l.....8...X.].....~.......e....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 1435 x 671, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):618715
                                                                                                                                                                                            Entropy (8bit):7.994420427113095
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:12288:nBVY9Z/LIYKBHCil3pWe64jt8PKL/xEJc+P3MyHdp6xliL4o78:LYkYKVBpWe64mPKtEZP8jXF
                                                                                                                                                                                            MD5:515500611DDAC1187522DC80D6FE8E09
                                                                                                                                                                                            SHA1:53BB609E80DB502F4FAA0C06D6DB38A28CF9ED00
                                                                                                                                                                                            SHA-256:F97AD802F0D6983BA32AE484C1E49166CF8D88E56BFB02E0174EAA57A91D8114
                                                                                                                                                                                            SHA-512:3C871C5BF11790D4DBA9205ADD650AC1B6553F12B96275B5E151587FEA8699EA3FF3210E0155C92DE5825EA9F7D37D2A578037427EB9C64E5977813415CE1676
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/56914/somaek5_fin_USA_4904ad905bd210b84cca33465f3309be.png
                                                                                                                                                                                            Preview:.PNG........IHDR..............8......IDATx^...%KQ7....^..y<...H2..............."|(.@QAE.DA.D......@.Q..... .^....3..fz.{.j...v...w..........\1..!..0..._'.......8y.?.b.....$@._.....(6......kdR.!!..t..}....c`....Z%.....E..A.A9.P|..EQ.b.$.jH..(JI..Q%...n.._- .b..N...#..3]....)F.....8.|5..+N...V..... `......7.{@.E.L.Pq..l."B...kO....Vz......h..}Fm...,.B.:.d.2....g+;`.6.,j.&]%A...G...t..$.).......MG.`.NF!..D.C?A[.L....n..q.8y.M....8..".%b+...[.>u..Zf'.....?..l.8...e-.......<Z......x.._j u...-.......h..k%....0.Tm.i..E,...bs.}u..W..sn/....l.W...2}v.F7=.\3..fG.s...0.e.hv.4.~..k...|...i'!3.T@.G..Y........U..?...@q.z7=.`._.4;|..... ..Zj........}gt.C..c....?........{5.1...](. ....n..z....m..O.~x..^..k.z.....\.!....5..^..f.1..DA$Q\.Yi}...V.{.bd..$....{..n..mV.C.q....}......V#...U...c.8Wg........yHUF.N.WP..u&.?......O[.p.E.."..N.^`.............!.V]......I..+N.v.M......@..J.HK~.....mF.v...L....zn..$..*r.:..~....>*.*.....d4=P.....1v........a..8..W..Y..k.|
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 5, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):486
                                                                                                                                                                                            Entropy (8bit):6.630996865137797
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7Oh296pboOoDXtrPnzZUfP4e/vNXLPbHIc:ZpboOerA4ovNXLjHIc
                                                                                                                                                                                            MD5:A9E2ABE68223146124FCB1DC4B4BB5BB
                                                                                                                                                                                            SHA1:EB34ACA0235096A211B170CE9280441ED636B6AC
                                                                                                                                                                                            SHA-256:F4C1442E3B99282745DA273531DE99D78919A2CE5DE21F68156C20E4402DF382
                                                                                                                                                                                            SHA-512:5171BF9F3F7B975C9BB9E80AD1E150C69EEA7688C1685D1E23364FA8B7F7A1CCD268DB962281112EA0EC9AB8CBC195FF56BCF4E5B253989645E545C59BE4C45C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/awards/1662/fast50_ce_2017_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............{6.{....PLTE..................a.<U.................c.?c.>e.@d.?h.E.................`.:b.;a.;a.;c.?d.?d.?c.?e.A.................._.8q.Qp.Po.Nd.?d.?c.?d.@d.@..............................e.@c.?c.?d.?d.@............v.X...d.?d.?l.I............%..V'.....NtRNS.............!O.O.......(....pX.k6UGJbGSUY99h..~.*6..$!. ../m..gJPV@..,6.'51,.e}.....]IDAT.[c.....d..........f....W`TTRVQUS...b.....70426153...b.....gtptrfbvqeaep.fs.`................$..>....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 9, 16-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):605
                                                                                                                                                                                            Entropy (8bit):7.6462475599715445
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/76wzyC8DYDGY1p2cXXU2VFmr2EzZ6v3mquDBsn1a5bmAwtfWC+x2fx19BNtd/:D8yCKY1p2cX/FbEUidN5bm33+Mfx1lr/
                                                                                                                                                                                            MD5:6FC0C26BE5E5890192788852AD07B593
                                                                                                                                                                                            SHA1:D67C12FB84FD1DB0D67DD79E9610AC094BEAB799
                                                                                                                                                                                            SHA-256:066D0072AC58912F6C4C10E0EA4A09D2467476E1DF4821F5C6AF1E0B6CC81B0F
                                                                                                                                                                                            SHA-512:3CC26D114CFB328626F4035A9EA6F31540EA188BF251F6658A5769E3201D88CB7FC69DB18B6ED0F06114DABE6E8FAB6B5269CBB91EBBC6EE0D9B15030AABBE82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45820/Covid_bw_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR....................$IDAT(SuP.KSa.=...2_V..Y...PP!..dF...eTJ..../..I..a.lV...Q....(.>hh.....:.....tL.v.......x..w...gE.d..!J.).W....-../{..{*.....8.......;0..r...0..E.....1`.O6.!..s.{...R1.:......`2.....j..);..R>..hbf....Y.b=3.nd.B.L...<.._#ZU......t.\ ...s...^.....b.....?V.s.k...)78#..}..S.vT.w..............J.or;.#g..M.j...6W..?.....(,z-Z.+..}@..T...X....H.ce...H...=].;.k}x..AJ..AgF..+...~@......I....j.. .R'.D...4.O....0..&..T..+.I.R.&D...L/.$..."....4..^l..K=.X..9...o5..6......Q..B..../.w.....t7..I..DnCwR.l7....B.8!Tmvu..U.......l{.%...$........IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 3962x2972, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3117448
                                                                                                                                                                                            Entropy (8bit):7.960354681794564
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:49152:mz0hfnz7mLTjINByIAysfSxQ0MttdBzVUYLFpouLm+z+fy57cvO8:mz2z7Y/JZi9MttuIFpouS+Kfy4
                                                                                                                                                                                            MD5:BE49CF7F33A28BF6E0B73CBADD7EAE56
                                                                                                                                                                                            SHA1:1CC0C85B23D29F93EACDFFEF94041CADBD954D56
                                                                                                                                                                                            SHA-256:01204EDF5D9186C0E111F8A0E2C56EBEB2A32D7E6829A26737B440FFA4A1679C
                                                                                                                                                                                            SHA-512:1D91069115F1D5F59AE4BA9C8192E259B33BF101D6B209FFB8368FB6B05308663467915F74B99ABB1BBDFD22AFC25B9C6A97BDD09DC277880E8DCDD42AEF35C2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/88363/emma-gossett-B645igbiKCw-unsplash_9dcd341d2d80b661675da3cc03dcc8fa.jpg
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........z..".........................................U.........................!1.A."Qa..2q.#..B....R..$3b..rC...%4..S.&5DTUc...s'V.EF...................................8......................!.1.A.".Q2a.#Bq.......R..3...$bC............?...ZY.a..Tg....{..Z2.W.......J....sU.....%@..u.......f..T.....X..3F...3.d..... l.a....20........U`.Z.d s.Mc7..$.h...:...E%......D...y..lH.Q:6.V=q...O..<..)#......I*<.;d...\.2...(..Ka8I<.C9...N. .AC...G..6.KJ.a...2.@...?UK...s.B@.A9...f..5.j........t.][C..RP...'s.0i5R..X....\m.....wd`.........Y..... ..Z....[.v<..BpH.v.4...NG...3..*q.8...,.8.2.v...`j..p.H.c...J.J.....$.)(9 s.n..|....)..B.@.a8....,].J.....H.l..<.....i..w!.@.rh..q.%..i..s..x..<..]<..1*A.;..03Im....z.l;.c.<..nf%.2".*e.*R....m\..i i.......*J[...}.F.JR......e;.r....5.Yp.p...s....T>.v..y....+#5..T..(....;..JP.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 9, 16-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):982
                                                                                                                                                                                            Entropy (8bit):7.761230489023946
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:Dbdh22ADX4kDAM2S2zlyClIu5+nesve2y73bwS04q7QrNzf+QmFj:DbjRALLD2S2zskIuSDCcS0ONL+Q4
                                                                                                                                                                                            MD5:742F331E6FF0C1711DCDEBAF0A8B7C82
                                                                                                                                                                                            SHA1:E12C14E13A6703FE2C0FAD15F103A477440A2C15
                                                                                                                                                                                            SHA-256:F7AB9E4241FC6B70AC4FCAC0E678F06B83F7F6B74FF2424CF3462F32F93BA0DD
                                                                                                                                                                                            SHA-512:0590514CD683733F53BA374D2F3167D7468DAE66DB64261F5E2389FB7CB6C3656C89B4594878BE2F538876B5A8A9F131212001B0D09583B62BD3798CA855E9E8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45821/Covid_color_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............k.pq....IDAT8O...P.u......._.vdx@R..vF.S)..f.s..L.... ...BO2..v...u..yx..rr$+."........q...m.....Y.G..~.....=.<...#.yx...E...%!....`%eD)...:z..@...!vJ^......?=.3........E..N\..P.z.w...jf...#~.R.Pfe6Py.8.....=.D6.....#....i..D%.r*N.i.z}_..8}....b.+..G'.ng.....?...,!.Vw\.-X...{p}:...*."..9a....jO.n.'.Q..S..l"..........W.+.m..$Y.%.5{..c~.w...\......:..*.....ep.o........z....n..cp.|..z.t~=RM....~..e...q m...,B...,z...G.0n.|j....G.sSJ$.....,..T.......H....%.$..l.a....2.2...s....G....w'.#..c.lKS.|.}...4...t...S....r.2.`..[.......{..........N....*V.....Iz-.............5.....H..!.3.j%V.6..D..r.........wF(.0...>....z\..%..f...7.u.....j.....?F..+...n..p'>%c....4.2$..=.B.!..5.b.E.h..y.&......L.Nl.Y..el...y..7.ha[lM.e~.K`DY..Ib>..@..M.g...]]......./.6K.L...._..y.......F0...I%<=..vw....Fr(.....K..<....'..Yp........UW.........b..j0..OG.]>.B...Y'.O....J..)..~....Q....wW..V...i.......<.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8606
                                                                                                                                                                                            Entropy (8bit):7.955671354491696
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:dKFpOrEDgHeJO77XpP5sUVK2azt9gpjPXzgO71War8BjQzcCsn0RC1rySszh:dCUmJO3XB1GtWpzX8KfwDFnZr3sd
                                                                                                                                                                                            MD5:38DAD5B77148BE5F8CF24AE48356B783
                                                                                                                                                                                            SHA1:8B957DCB1AF10C42CAAA5796493661A8F55FD1C0
                                                                                                                                                                                            SHA-256:B6568689FE969032259B66557DB96FE15829579F3D152577C8664057B7A44874
                                                                                                                                                                                            SHA-512:E04C8E492587762BD1D6B0AE2F937A1471CD9C588D958C96CA9E4451E55091AF7382BBA83657E85D89865986E6CC98C5AC0FD14379155CFA457452D5F03B022C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/80115/Boardwiser-NLG_bw_423a318bff2aecb8d343d0f834a4c29f.webp
                                                                                                                                                                                            Preview:RIFF.!..WEBPVP8X..............ALPH.........)....=3.S.m.....mj7.iS.=MmG.+.4..k....if..kgE....q.>{..Zw.2~.2..^.O.9w......$.q3....{?.~....O..'?{..7~.w.w...ko...>?...._.>qp..c.wlT.h6."...V.a...\..U....7..2NH.F..!62..]......A.!9..7p..G....3.....WW<.(.Y-../.t...1F._i|...K....=H...-..J`|.....G......Zi..&.c_...^. ....8s...............kk''(.:..k.?-.L@*.]kf\..m~.9@..!.qo.......S...K.%..{S......9^y_3....l.]M....b.NW!..v.H..+.....x.....W]..z....;."......n.).....9.`.>..o+....[....vE9.........s.`n>.-...0...<an3.m...0......>...0w..d..$.'.'.u.........s.an.......s;`n;.m...0......:.[.s.`n..-..E0......,...sS`n"....07.... ..r...u...(...Xd....dR.....[.,.f}...@?o....w..-.......u.....7E.>..C17..%k....k~G....2......c.'..I...3?.....3}[SN.q..C.URA.c...<...}......[....;...o>.cw.......X\..cO.QN.....}....c..................................................................................e(G....j......r..(.9.z..r.~I.....{.#$.X.#..G.0...z.~`.!..... ..u.Q."(..B...WkB8B.M.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 14, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):375
                                                                                                                                                                                            Entropy (8bit):7.2907598613915905
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPTVs92iuWShJW67Mlm0Gu0vZ6udZtkjo1owIUSHb8RqM/OztQGC+s99TSRA:6v/7bVxJWSTW6QDGu0h6CZtcoa5US78X
                                                                                                                                                                                            MD5:20A3E80183E7C03845E68F0C30576344
                                                                                                                                                                                            SHA1:FA5A6858ECF5EA8C4D2B344AE80A110425EF2CC2
                                                                                                                                                                                            SHA-256:8383667CBF98407613C82F64E006365D89558F3EA6570ED551E2DC6047795A5B
                                                                                                                                                                                            SHA-512:C3695EA6EA45885A522A6BF3423E1A16782A4DD68F3322297B66992CA769BD0F0CBB33826788277C553B441705D0870E86BF10C00D9C8324F9F89BA14EED7A07
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............&T....>IDAT.W.P.J.Q.=...Y4Q..y@ ......l....7....^0.~@@,L.B.(&.B^..q..`..}.9s.....x...p6.W..IVh.{......n~w.......kB.N..q.Ml.G.0$h.q..8&.......}.Ce2.xF..$PGk.].s?.D..\..;..&;.7..7..C.wK.k...Tz.76.y7y..7.......S.Z.2Z...T.L..$u".E.M..I@...-&*.7<.6...s.....r.l...8/.j[_I....-..T..hp...Z.#.{......'......7N...G.b......KE.?....v........IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):195384
                                                                                                                                                                                            Entropy (8bit):7.950911875764693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:S189RsbPkjfB373A46gqFcWdThmUeY+i4h2BXOjlkniMbeS4hh3e6g+UbA:QhbsjZDziThmp1b2ZOJxMbkf8bA
                                                                                                                                                                                            MD5:AB8A099DD1B1E440C821FBC985E55B65
                                                                                                                                                                                            SHA1:2D238D2C3BC7D371ABF33CAFD801D569512F9560
                                                                                                                                                                                            SHA-256:EF9560180B46F0561A81E52FBEB9CF91F42E8E41D1AC4A1A8EC5B2EDAE67EDAA
                                                                                                                                                                                            SHA-512:52C85A17598420B273DF8C733B6AEB50902A523775BEA83C56BA687EB11B9A96E394D3DA2363047B86365AC1F27220C0D305D06A9037F7896544956C85B0DCF0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF0...WEBPVP8X..............ALPH.......m..5..p.......9..Fr..RW.Ao.=......z.;.t...t.W.=...qg.....B.....<Y.-M.sn..HRD...;N$....OD.&.6....H...d.....l.@.Y.H..{.M....$a...nJ..lC....Y..b...E....-......Q.U.m....B....m.....~.r..p.D.$@....u<i..=.e.....!.t:....$....^P.>..'P..E...[?D....H...m[).6.\.Q......4.......G+)....Z.".?.^km{.m....T....aB.......2K....,..g_J8.....O.....O.oI.,I.l.H,......:iL.`.5..".?...m[.6...z>.!P.....l..Cgfff....V.Il...=.&...Rj)....[.$K.$."......gW(.'D................g{O.\..Da...O=.[...roN[{O.....+..yow........RVjn...T..i(..6...ulWgGg...o!..)..;rv..T[.TS.J.4..C[.......z...S..-...... ..j./8{.._D.A.dn.8.S.D;...x.a.=..`.>.O<...3..f....3.....7.?.......g..`r.~..*..n8n...#<h."74.G...z....<X..u,1c.............{_.....=Y...^....,<...h..}..._....3..c?yj)!..%.6.'.[.E;....z..{..}..._.<..#P?i..c.^ox..{_...g.3.B.S..y...M....3..i..;.p.Q...!.OP>..8c..y.i..[.<....4r..'.....8.3......O...9{.0.~q....Gxp%..P.#f...D!.a.....olG....'.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1984
                                                                                                                                                                                            Entropy (8bit):5.12265551458303
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:2d6gSKR/24T8mQ4hllo4zy1e4yQ4hllodGRq29T7QR3Q4hlloZ3Q4hllo5Q4hll+:c4KV24w2ye43GqGTiIy9PT1WNl3Vl
                                                                                                                                                                                            MD5:8A0306616D14A6E73B442C5DD135EF0D
                                                                                                                                                                                            SHA1:4667121DCA1B4BD69CEFF105B8C0887306A249E0
                                                                                                                                                                                            SHA-256:AEB032E874433F0E6F85592C62B3D9C53857AF4BA6C5EBB5BA38FEBBFBA4E689
                                                                                                                                                                                            SHA-512:AE13D285CAE5F7642D7A321AC7CF222F566E4B6C450674C1ECDCE0347318BC8EBE93C74C501886B54C8CD9D97F069494B87490968D17D8844AE22D60EB304CBD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="98" height="95" viewBox="0 0 98 95" fill="none">. <path d="M27.51 85.51C18.5499 80.8538 11.4404 73.288 7.34959 64.0561C3.25882 54.8241 2.43024 44.4752 5.00001 34.71" stroke="#1D9AD6" stroke-width="2.25" stroke-linecap="round" stroke-linejoin="round"></path>. <path d="M89.0601 63.11C85.6929 71.2135 80.0029 78.1394 72.707 83.0152C65.411 87.8911 56.8353 90.4988 48.0601 90.51" stroke="#1D9AD6" stroke-width="2.25" stroke-linecap="round" stroke-linejoin="round"></path>. <path d="M6.81995 29.37C11.0673 18.9458 19.1114 10.5212 29.3284 5.7969C39.5453 1.07262 51.1742 0.400511 61.8674 3.91626C72.5606 7.432 81.5217 14.8737 86.9418 24.7392C92.3618 34.6047 93.8372 46.1591 91.0699 57.07" stroke="#1D9AD6" stroke-width="2.25" stroke-linecap="round" stroke-linejoin="round"></path>. <path d="M70.24 90.48H95.04" stroke="#1D9AD6" stroke-width="2.25" stroke-linecap="round" stroke-linejoin="round"></path>. <path d="M1.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 2160 x 1235, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1369011
                                                                                                                                                                                            Entropy (8bit):7.993217166694993
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:24576:f+KZ+per1haws6ceinOj8+oqS96zGvgBIgtezape60LDcV5jbuThmGfulyK:qevs6WnOzoqS9aBIgtempedvUxuEcYyK
                                                                                                                                                                                            MD5:CD44D14659824954A49BC5E31A364A6F
                                                                                                                                                                                            SHA1:936000EC9FCA0B4520E4088BE0FB9A8A36F24043
                                                                                                                                                                                            SHA-256:204A8C279A7D2E61F7974119FCE70029B3B56909836E7056D5B8A85120E54508
                                                                                                                                                                                            SHA-512:8AFA431E5AFE2CA2B408F3C0A311B01E7CA3C7C941C3DC51D54804FB215E18FDBD28CED0FD3E08BC2E7AE7414044FC29193625E819F1600F2BBD873ACB65A0CB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/26805/01_COVID_V1_sschema20_0982e57021b3db42e488a8b21f846e59.png
                                                                                                                                                                                            Preview:.PNG........IHDR...p...........R]....IDATx^..[.3...5...D......cx|...?....|..c.%..D..8..3..(..@.P.SG.lv.P..93..13r.......y]9.CW.........n......1e87...+.]%;gm....n..,.5.;U.fz....MG......=.i.{......O..l"..|....WG.V.W..Q...{..."_.wg......g..dd1....|7.N..[..h.w.Rg+.Q.{+:y6.{d....8..|..g.....V.^)U..Mp....o'....~...G..........b....l.wz...A../..e.}....P<s.{....6l....|...m.m..z.........6......9..W.g.s...%L......f+q.+..tA3..B`[.nK..6.H..D..{...[...f3.].y..h..@.?.Z!.~...i.}."...@"..$.."..P.~..#..%...q...'...."@/1B't..M.......>..7z..5..".Vb.....v.ZK..h....h.G.]..'..SmK.K.....C.z../$.w.@.....}..`.q{.-.].I.D...sw..Nj...)m.....E.Lt4...e.>4..f...]....\......ybv.....D .H...D .H...D`(.r}3..[..h.n>.:...n....3..Y3.O7..#...|zK..*......-.&.<3.....6..^"..tG.:z.$pt..|2.H.NF...m.V......bf..".O'.}.K.c...P...i#..n.kn..vT`....fGNy;.H...D....!..*$.I...D`.......f;..e.-......t.z...D.|........w....d8).._.:...X./..7O/.T..~........|j......~.s.... D..$p|.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                            Entropy (8bit):7.6422419982101895
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:n7SQMuX6/eb4y5s3o3yVINTxhRZTBmye5GJMQwuy6dF87HK/MiF/c7mnfM:nLMuPbuQGSNBhJy77H7/71
                                                                                                                                                                                            MD5:AA62148564DCAEBEF203A6D27EF042ED
                                                                                                                                                                                            SHA1:96C163E7EEA264A2BEB6BC6B36CED455FC390B17
                                                                                                                                                                                            SHA-256:F4669F28DD287272564DF74F2D1BA5F8389BAF80AB8416D3C3F9675BD3900855
                                                                                                                                                                                            SHA-512:D6A675DFDBDC763651058D3E3746DE742732DF849C567171532F404C9FB61F8D418F4347D44F0120C0104C502AB4A54DF2D200805980D75D1766CFBD003A9C2D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............(-.S....PLTE&'+!"&......K8'.W,qF...j...........phZ.........%&)!"'....`D.s.h.c.rF.hQ........iaU.........$%(...hYE.....v.e.^.k9_F5.....ID;........... ..h.f.[.n.f.R.JkC&.....................&!...X.\.c.a.tS.|R.uB~J'...he_...............&...tHuP8i?,qE0I/"\;*V5"J*..raHC>............!..kI,R2![;..dFxI/{L2.[3.U-.Q6o>/...............F&..Z4.]<.^B.a.X7.mM.|O.^2.Y7.{i."#............V%..]3.^>.B)\,.m5..D,.]9.V).uR..................,...^3.G(K#.X4.oC*a2..W5.P'.jRLNK.........,!.......k@.}J(i5#.M8.U=.V3.V4.M+.vMffb.........1).......E).xI.n?(i6".G,yH*a:'.W0..h.......+&...5,.......)..zK.M6.P/.Z4 "..J+..]6...............mfQ......336....yo=".&..3..xA).\B..................78<.........{}.rH1vB(rC,.L..vh................................TEC.M4~K3.X=.....................,.......IDAT.W........................................ !"#$%&'()*+,-./.0.123456789:;<=>.?@ABCDEFGHIJKLMN.OPQRSTUVWXYZ[\.].^_`abcdefghijklm.nopqrstuvwxyz{|}.~........................................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):709
                                                                                                                                                                                            Entropy (8bit):6.982330814603933
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7MdBnmteMCHa3Yc0xmuLgF8tpbZ0lf+05C8beJwkMUUxkPFJxHEdmAZQXNxWM:jdkePquL3F0p+05lkDh9PHEA8QXsaDj
                                                                                                                                                                                            MD5:0BE0C9F954EBFC2FECEF6422001DF0D2
                                                                                                                                                                                            SHA1:85EC9E23B49005207496184BD576F1DC48359ABC
                                                                                                                                                                                            SHA-256:CE018299302743F9D519687FEE9BA5B52F71986935A150346BCD911700D87ACE
                                                                                                                                                                                            SHA-512:40B579DC517AB90AB1E0649D56444D8E8BE10E832564E1106E63C49F1ADBCF51FBB0879CAFF71B75814402B218C5E45133B5668BBED44979C9E25AAA40A618EB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/Banners/Backgrounds/Mobile/78112/C2A-banner-bg-1-2-phone_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR...............l.....PLTE.7b.;h.@o.Fu.L|.N..M}.Hw.Bq.=k.;g.5_..V.+Q.(K.%E.6`.9f.>k.Bp.Et.Gv.Cq.?l.<i.<i.7c..U.-R.)M.3^.:g.?m.@n.=k.8c.5a.2[./U.,Q.*M.'H.1[.4^.9e.3]..V.+R.-R.*N.(K.&H.0X.2[.4^.5`.6b.6a.3\.*P.,R.+O.'I..T./W.1Y.2\.3].-S.3Z..T.+O.&G.#B."?.,Q./X./V.,S.0W.*M.)K.%E. =.!>.+P.,R.-T.-R.-Q.*L.&F. <.(J.)L.+O.+P.*O.'J.(I.)J.&E.$B.">.&G.'J.%C.#@.$C.&F.(J.$C.#?.!=.!;."@.#A.#B.$D. :..7."@. ;..8..6..5. 9. :. ;..8..7..6.Mqy....IDAT.[c``dbfaec........g......e.........g.c..TPTT.RVQUS..d..f..bd.a...7042f0153...4...5..g.wp4urr..qqus...b.v.v0.1........a0..vqq..........a...5.O0L4L2NNIMKg...3..32..L..Ng..........L-(,b(.)--....b...........J//....Z...............$.95..B.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1089
                                                                                                                                                                                            Entropy (8bit):6.896166211410268
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:i4/2iZnr6lm3GcI6FIc49V9SPyA9Kz8EvybCEQUG+:i4/2islZclFIc49V9jA9TAyWEQUG+
                                                                                                                                                                                            MD5:4E226F0FA462A23FA610AF767AC01F42
                                                                                                                                                                                            SHA1:0828CEAD39B0D3582EC2795DF3AE1B03062622E0
                                                                                                                                                                                            SHA-256:BEDAD5E3ACA470D24E0B5FF575C8B2584CF0937EE578B08104E370511A299856
                                                                                                                                                                                            SHA-512:238A6805D0CDA84F15E49248B7B728A7B60601938B4BF34E27DE8CF8445E8D6D17744ECB0D9EFF987647E85EBFAF778C1474407D5780C0840FCBE0C96A5ECEE8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45819/Banking_color_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............(-.S...XPLTE.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................i..?z.............u..SO.........................................................................B.S...}tRNS........................%.../......`......L...K...........&.......v...s..........x...l0..N...........Q...........b...... )..........IDAT.W..........................}.. !"#$%...&..'()~......*+,-.../0.1234567.89.:.;<.=~......>.....?.@.........A.BC.D.E.........A.FG.H...........I.J..K...........L.M..N.O.........P.QR.S.T.........A.UV.WX.=......Y...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5152), with CRLF, LF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):99762
                                                                                                                                                                                            Entropy (8bit):4.676334759623986
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:oa1mUF5R2dHxQFokXoK+zTuNnoz7H9M4iCk0lSI2zjBV3ill6DEZ7I2aUovnJxEu:C6/PjGdTz7S
                                                                                                                                                                                            MD5:7D460AA947D35E2B8229A3310428F26F
                                                                                                                                                                                            SHA1:91836C564064F1B10F41C2533C4129F64F6E200A
                                                                                                                                                                                            SHA-256:3004FFC221BE2DEA13A4366130FC39D2E6934A17E7B88B6E826A7B6908920B38
                                                                                                                                                                                            SHA-512:57090FE6B54F512DA399CF9ACAE05F88DA27F88FA81A41CA3EC985099813F774CCCAD9C9719AD9B5C91074A5329DABD83DDF1CE1F3BADC464010EDC1D8956B57
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/solutions/covid-19-modelling-analytics
                                                                                                                                                                                            Preview:.<!DOCTYPE html>.<html lang="en-US" class="channelSolutions ">..<head>. <style>. .image.is-rounded {border-radius: 290486px;}. .lazyload,.lazyloaded,.lazyloading {transition:688ms filter ease-out,688ms opacity ease-out}. .lazyload,.lazyloading {opacity: 0.25;filter: blur(10px);}. .lazyloaded {opacity: 1;filter: blur(0);}. .tableau-column-content:hover .tableau-column-arrow .arrow-line, .tableau-column-content:hover .tableau-column-arrow .arrow-angle {color: hsl(233, 96%, 65%);}. </style>....... <style id="criticalCSS" data-content-type="solution">. </style>.... .<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<link rel="dns-prefetch" href="https://starschemaweb.ams3.cdn.digitaloceanspaces.com">..<link href="https://starschema.hcltech.com/dist/css/styles.fc1168850e81161cdb25.css" rel="sty
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 1879 x 1014, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):393051
                                                                                                                                                                                            Entropy (8bit):7.968748184875118
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:vREmdO7BIB1FumXHR9WLw3yiYX42THYQpxJlEnSeGW22gDHtuBkj7OCSbf2b/G:vR5OlI5uIHRZx1KlEnSeU1TtvOCSb+S
                                                                                                                                                                                            MD5:37F7DA26AC624450AB9F489492A6C55E
                                                                                                                                                                                            SHA1:CE0820DBD9DD89B43FB56380F16BD003381564FC
                                                                                                                                                                                            SHA-256:A11B493B555A539A1BED43E6AB7FC0F3024B47AD52D5680709B7CAD46B7FDB7D
                                                                                                                                                                                            SHA-512:CC06331DF7AE0A58B424D150EB85AAB14C07B89C36087669AEC8C4796E68492E0506D7EDF8214B6FE1545544524060737E81B645ED8021F618A6BB1E0AC9F9FD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...W..........[.9....IDATx^...cI...)&..f>{.sN.Ceu..C..E(.[.....W....2<G(.................._uo`...`..`...p.{..[.{o._..R.u.......w.......}..... ...@...... ...@...... ...@...... 0...Dgs2. ...@...... ...@...... ...@...... ...!..:#....... ...@...... ...@...... ...@.....d..W'....... ...@...... ...@...... ...@.......@\..CSM.@...... ...@...... ...@...... ...@`2......l.@...... ...@...... ...@...... ...@`F. ....&. ...@...... ...@...... ...@...... 0......q6. ...@...... ...@...... ...@...... 0#..Wg..T...... ...@...... ...@...... ...@........d.8...... ...@...... ...@...... ...@........3bh....@...... ...@...... ...@...... ...LF.qu2~....@...... ...@...... ...@...... .........14... ...@...... ...@...... ...@......&#..:.?... ...@...... ...@...... ...@......f......jB...... ...@...... ...@...... ...@....@\...gC...... ...@...... ...@...... ...@..3B.quF.M5!...@...... ...@...... ...@...... .... .N..!...@...... ...@...... ...@...... ...!..:#....... ...@...... ...@...... ...@.....d.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1379
                                                                                                                                                                                            Entropy (8bit):5.246987448622657
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:2dXAZLtsitukgTa7LKF/2Z5AXpSnPLFSo9sZcIi2:cXARtsitukiawuYpSzIoWln
                                                                                                                                                                                            MD5:D64B2C00582E09F9A3F0E1FA9F74EC9C
                                                                                                                                                                                            SHA1:85E6419B95AA8E6CC5043B51E4FE2B8C7666A8BE
                                                                                                                                                                                            SHA-256:490E4AD9032B75D50D46C795495C5C289DB5994B7EF93CD21024A5EC111BB96F
                                                                                                                                                                                            SHA-512:F7A60ED4A42A381DA6C4E878DEAC03C29E76E2F76DA63F21541160031967B07E39FF8E84A959F8C11DDB69D511EF3D00D3B90C5F3889A458C2943C99B128E94A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/02_key_benefits_icons_antares_solbrief_sschema20_performance_performance.svg
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 95 95" style="enable-background:new 0 0 95 95;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#1D9AD6;stroke-width:2.22;stroke-linecap:round;stroke-linejoin:round;}.</style>.<g>..<path class="st0" d="M50.5,52c-0.5,0.5-1.1,0.8-1.7,1.1c-0.6,0.2-1.3,0.4-2,0.3c-1.4,0-2.7-0.6-3.6-1.6c-0.9-1-1.4-2.3-1.4-3.7 c0-1.4,0.6-2.7,1.6-3.6c4.1-3.9,0.8-1,46.1-36.4C89.5,8.1,52.6,50.1,50.5,52z"></path>..<path class="st0" d="M84.6,23c6.1,9.2,8.5,20.4,6.8,31.3c-1.7,10.9-7.4,20.8-16,27.7c-8.6,6.9-19.5,10.4-30.5,9.8 c-11-0.6-21.4-5.4-29.1-13.3S3.5,60.2,3.1,49.2c-0.4-11,3.3-21.8,10.4-30.3c7.1-8.5,17.1-14,28.1-15.4C52.5,2,63.6,4.6,72.7,10.9"></path>..<path class="st0" d="M72.1,27.9c5.1,6.3,7.5,14.4,6.8,22.5c-0.7,8.1
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18
                                                                                                                                                                                            Entropy (8bit):3.6835423624332306
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:KWROAdmUH:KWMAce
                                                                                                                                                                                            MD5:25F009F228CD844020264FF74A36BB64
                                                                                                                                                                                            SHA1:8E2ADA0DF86C2EA12930C55EBDC0575AA5E31D87
                                                                                                                                                                                            SHA-256:A4578829918D4DF61D980BF0665DF65A68D19EA4DE6D0DFDB75FB099B47474BF
                                                                                                                                                                                            SHA-512:6738E4C800E9C47427BCA2095A925B33D10E291DF558A5786D05D801F06E05051B49B4EF5CA59CE9A9127E13019E35AB9D15747C49D7ECE104000149F3B00C68
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://apeagle.io/anywhere/238abb166e694035926105cb92fa93b5a52d71299b304ecba0dcd5b700738aed?t=&u=https%3A%2F%2Fstarschema.hcltech.com%2Fsolutions%2Fcovid-19-modelling-analytics&r=
                                                                                                                                                                                            Preview:"Instance expired"
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18
                                                                                                                                                                                            Entropy (8bit):3.6835423624332306
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:KWROAdmUH:KWMAce
                                                                                                                                                                                            MD5:25F009F228CD844020264FF74A36BB64
                                                                                                                                                                                            SHA1:8E2ADA0DF86C2EA12930C55EBDC0575AA5E31D87
                                                                                                                                                                                            SHA-256:A4578829918D4DF61D980BF0665DF65A68D19EA4DE6D0DFDB75FB099B47474BF
                                                                                                                                                                                            SHA-512:6738E4C800E9C47427BCA2095A925B33D10E291DF558A5786D05D801F06E05051B49B4EF5CA59CE9A9127E13019E35AB9D15747C49D7ECE104000149F3B00C68
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://apeagle.io/anywhere/238abb166e694035926105cb92fa93b5a52d71299b304ecba0dcd5b700738aed?t=&u=https%3A%2F%2Fstarschema.hcltech.com%2F&r=
                                                                                                                                                                                            Preview:"Instance expired"
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):988
                                                                                                                                                                                            Entropy (8bit):7.6146764984107325
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:eKapIshfwIWLhnp/q8yQhInlfb+hy36CuB4vqymBLYu9R7:e5DlWFp/q8dIRbGpbB7fBLJj7
                                                                                                                                                                                            MD5:30BEC11517FC7F263D7F797F049FCEFC
                                                                                                                                                                                            SHA1:C23A048E4C2367E3D224F7619FBA91EDE8EAB7FF
                                                                                                                                                                                            SHA-256:20DEFA5681A4CA0CAED6FACEA7F78828A5D887A0862B8609018BAEEBC4302856
                                                                                                                                                                                            SHA-512:95797ECE903C2199BEDD774D189B8F08FEE0E42E35F43F0A9208DD1E4B1E1E9A61A9FD639EF34C44ADFC614645F51E1906343D5E04E8585E19844801435AAF04
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............(-.S...|PLTE............................................}un...................-".-!.#..$..rg[.........T>-.y`..i.lSZ=,6".............vqj.mQ.........}]H3!`I4............UA2..........{iI4;'..........[?+...........twQ;2"..}d........._B0...{.....~.x[>+.x]@...............g[QI2%............|K4$`E*............PA7:&.....t..r:'.L5..................L9,*....o.....y..{`!..>*...{...............=).1..G.".....cS5$...8%...`..............z...<(.'..vN:......oQC*....5#..wM............`K;0..=(.6..b9&.....I+.!..4$.xS)........./..8%.>*.;$.W1..~...va8.,..-..^@$m\K...eee...!..3".9'.>&.]4..p..l.`B+..+..I3#B......h6)....IDAT.W............................................................... !"#$%.&''...(.)*+,-./01.2'.3..456789:;<=..2..>.?@ABCDEFGHI.J....KLMNOPQRSTUVW..XYZ[\]^_`abcd.e..fghijklmnopqrst.uvwxyz{|}~........................................................V....................................Y.O.LX....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 2065x1446, components 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):332087
                                                                                                                                                                                            Entropy (8bit):7.978669444223029
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:bcENviyZj98AFod8Vm2aRpY3gQwDg+4HlgcsG/GpkP4ZS/k9dJTPoNThJKI7XB4G:bcENviyZWgod8VlgrDg/Kp7S/k9d1Khp
                                                                                                                                                                                            MD5:03EB65C934BBEB6DC3A538B5687346C4
                                                                                                                                                                                            SHA1:0F2D2137A9ACFDAE06A7ECFB17CBA7770A5DD1E2
                                                                                                                                                                                            SHA-256:DB244F4612DF7095AE29E846A052769F9841BBC1218BC62D45F04345823386AF
                                                                                                                                                                                            SHA-512:CC5C86D99F63C59E60789CEDED4C22FF7079CF35BC1CE31C9FCEC36AD0705ABABC784F7366A80FD50EF5D5A5073FA5D0C9D4FA4A06AB095C02140FAC8F831732
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(..............................................N.........................!1.AQ."2aq.....#3BR....br.....$4CS..%Dc.5s.T...&E..........?..E.B...... !a.:.....F.m[....".#.GG ..ec..3.>j.sI.MSZ.$.*.O...u.'|.{K....24.z..axl,.i.6RKG#.+.9..#..n..].;.}<...e|ms.q....qp!.X...nk.l..I.Jp.,.'k.........h.....{...._...-=.:..E.:).\O.#..o;.0......:.XX.8......NW...Jv.W.WP:..j.,.|#.Q..=lT.mk.$.a..",H@...A.n...#.....\..P..1|?..&..E..k.&.l6.ekx:..8D.z.P.z.!.^......V.Z.r3.. X.^j.h..9.......[.NLG;.&V..E.).x..W.M....7._.X..-..&...d.kr...~&......H.NV.5..B=P.2.7...d.....4(n.|.T./q.e.(..#.].U.<..c.l.@.)D.8.+36;.....*.A).Z...D..H.T....U.%~I..A!.%...V....E..X.RI7>kk..%m......y+\..w.TV<.Le.;..,VU....{}.Dt[..%.s.....B.&...[....nIsI.j.......h.4...t..Y.=fv...........K.s...H..P?UI)....R...L..7..y...VD....i. .cpn..ok..I.u&F\I.rU..s..A.:......A.4u)....D(.+#.'.~..Do.Y.......KY.p.....8..=B.93H....I...7q...h
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 2371x3556, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2087475
                                                                                                                                                                                            Entropy (8bit):7.9685148705908135
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:49152:suRUPOZcW5jOR5/KrmKEGXe75JHBpeWnRO6yU67:sOV+UiR5/Kzd4hB7k6i
                                                                                                                                                                                            MD5:B919F41244195F8E09E893B209236314
                                                                                                                                                                                            SHA1:369A4B2983BF76A7EB963654C0FD0D235E13974A
                                                                                                                                                                                            SHA-256:9F9ACD6B5119A7BDF390CB3F97C16F4D8F773287B3724602B74D53036BD58DF8
                                                                                                                                                                                            SHA-512:DADFCC1392FE1FB566188B45A08E66FAA5D48BC0FF1293C7E28B1BB50A6A1829FC9C88B0EF4AD531BF4E29DDCEAE2E0816470D09BE998DC056D0ECE1EEF37E2A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/74844/kyryl-levenets-HpzbgLLGsBM-unsplash_41cb80c7dcb76986b6d2042d9ba0b64d.jpg
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........C.."........................................Q.......................!..1.A."Qa.q..#2...3B...Rb...$Cr.S.%4.c..&D..s...5..'T.................................0.....................!1..A"2.Q.a3B.#qC..R.b...............?..G.o`d...r...$8.R.R..@.T....V.... .m*C.$.r.s...]8l....."@...b..X.=.G........q.*..N..$.?..%../`.'....BP..F.$.....z7....Al.....\WX..\.n0( _1.[`...jRB....@..HR..d@...#...A.(.8......o.)9.A&.>P..+Y.W=...'.$I.N...Y....?.....B.m.`........ `G&. ..R.......)..w..e.T.%j9 ..N.*/.Pr....%{..('....M.B.w...(...J...3..BJ....%..O.*w....X.xp.3.\.,w......,t....e..g.I..$/p..r...@........E$......Q.pg...-..!.....E'.l.OQ.I.pW......$....B..B....4.......{A....q.Y........z.x.i;..#q........9.2b..]QD.. LT.x..N.B...*$}.F..y.$....$y.s@..2..J......."A1%.M.N.+.2 .....;.R<...S.-..?...o.E....gp.<...4.hl-...# .`O...[m
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1078504
                                                                                                                                                                                            Entropy (8bit):7.937192967861675
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:d4j/hk6zlN8k9tQUpTcXHRzhWPgS/jawxi/nMT3EclwsEah:ddIN8iSs2HRzhsjaQZvhEah
                                                                                                                                                                                            MD5:BC7E259034F44F8FF1D018C663FEA786
                                                                                                                                                                                            SHA1:173A14807FB35F7856580F461DDFC7A2EEB7B9D6
                                                                                                                                                                                            SHA-256:4C66A66A3D66CF61300836997A8607883739C1FBA6ADE7AE019CD93E74D9B848
                                                                                                                                                                                            SHA-512:93007FCCC71DD6C8658688F40D9E3ADD9ACE9F0E29765BBF0E1E6EC7DFFD876C38E4F5E73E399E9946CC29A7B8806EB4F3D943D609501205407FD4A7CEAD5CB7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......p..............................................Z......................!1.AQ.a."q......2....B..#R..b3r..$CS...45T%6c...&Ds..'t....d..EU..................................<......................!.1.AQ.."2aq.B....3R......#C.$b.S%D.............?.......]..};......pe}..+.s~7c...:.^'./].......v.._..~6........|1.3.g....L....K...`......;.w....V..z.)UieZo,sH. ..............d.1.b..`.1..G........PI.c.e.7.'.D8..J.f?...b.l..c....#7.@.y..4...^.@.. ..0H6.0....zO..(%....B.s.. b&....3..7 "%..}..d.b..l.....2.c..8D9n........-."./..(...o.,.~.......bpM...2.8...V.D.....A1..."...B,..........."...T ...8.6........n...E.eU6.. ..........|..C...i.s........i..?D@...{..L"...d@...3t.....,..$...h.3t.....!..i.lr.......'tR..i.....`.g.E0.........*....7....i.aB..$^...$^v......A;*.......H..@.smq0....@m1d.k...`...u....P2$...%.....({;.o..j.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1113
                                                                                                                                                                                            Entropy (8bit):7.323788994892899
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:WryfIruhgb/hFGHKoSHKz4UKhhXW128HKQen/nDNe:WvrN/hU5749hhXHeKQiDw
                                                                                                                                                                                            MD5:69537157CA97FBEC7830D1C48BD1BDFC
                                                                                                                                                                                            SHA1:7466E0C4232521D5419597E362E409DD9C4012B9
                                                                                                                                                                                            SHA-256:9796E212A52C36D38646C62C951487CB732F55FFE48DF1A0A3E17888EEE5DD27
                                                                                                                                                                                            SHA-512:C0F4BA9044DDFDA137A9DBA9E746B80D1C4F253DFB2F55F24A8F2045189AB9B5E209B96ED8AAC0EB1E6807AF71BF430256A606B0A77C63E8CB264906F6E9FE80
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............(-.S...dPLTE..................................................................lll..................WWW.....................&{...........................................................................................................................................................................................................................................................................................O..X.......................................................................................................................................................................................<6......tRNS.................................C.0$Lp......u..."b...........U.......0.......D....H....r...q.....-.......:r........f... ......uO....E.........IDAT.W......... .!"#$%&..'....(..)*.+,..-../..0.123.4...5.6.7...89..:.;<..=.>.?..@ABC......D.E...FGH.........I.>..J.K.........L.M..NO.P........Q.RS.TU...........V.W.X.Y.........Z.[\.]^._....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1533x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):11200
                                                                                                                                                                                            Entropy (8bit):7.9700125200982965
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:aqpK5d5BX5Vok7sR/7GgvVsJndVx4d1nkbVRR73gkJgamxZ4/9twcQY3ksOQOBGw:aqs5Nok7sJrvyTGdOBR9wkiaE2FD3kkA
                                                                                                                                                                                            MD5:5B0878E6D902FFA010C88017A7CA78E8
                                                                                                                                                                                            SHA1:C538F13DC660D789F5BE239368C7D85705CBCD59
                                                                                                                                                                                            SHA-256:E1962F140F0A90B0A316C9A78ADC309F404FBF7B797811197BBCFF971F09F980
                                                                                                                                                                                            SHA-512:9B6A47A231590ECD4C119CC8AA857CA7C307F459C112850CEDAC0B4C8E297E9D3DACDAC4BF02F319D0773BA647187449119A99394A73E38CA8A655AE5E19857C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF.+..WEBPVP8 .+.......*..8.>m6.I.".. . ...in.|...;........'..K...{..........}?.y5w..Z........o..3.'.."......k..^.....h.}.N.j.Z.\"...Ts.H.3....U.a.....o...;..B..2....p....)..5s~]@./....?........ O.^ .*.oq..z.|V..c.\....d'...Iu.5..g-......}...].tt...].QSo.!MJ..lH.o.5.....jc..K..v.....AWZ:.r..j.........*IV..v.....M..$.j..w.<m.}..R.t:.-.>7}...p....&.....ef'..:.76.0..'./.......&q.p..c. .A...;..h./....U.+:.c..1.(.....M.....b...U.nA.T...xD,.......W.q..._..../...]&.g.aW.n+\n..*;...:...d.M..@b/.T.D.w..oq7.......Q..n......~R4....i.e.[. 1..*G2.....Agq...G|~.~Y..0.g^Z....V.o...m..V.Ki.:. .c.r..o.l...V.1.V...U4.9..AQ......V..]..CQ,...k....{b........^..Pb.....U.B.e.. ......I^..&0..."..G;..&...e..Vs.F...M... ..w[..]..`\M.9`.:3...*@...T.h.........D...J./.."w......KS%K.\.+....QL.k~X!../.Ts..wj...Fd...y..Z...i..,.&..9.EZ~Q4..B..x.q ..L......QQ..[L.........2.Ujb.............<1.b..[.z.)URJ..1.[.$.?R....>..R.f.+qQ].]Y..p..&......!p..i%`4B.I.n.f.....t.Sb. ..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):440
                                                                                                                                                                                            Entropy (8bit):5.805220879937668
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:dPdAaZc+1O50XMF6qoiLeliSdmMytLBB+lBVsyEYZlePdxflRFSEf5WYI:VaaZc150XyoseMPZtB6BPOPdhlR35fI
                                                                                                                                                                                            MD5:FC9C6EBFC475E2499611250DB31E1EF6
                                                                                                                                                                                            SHA1:EFDC8EA39AA625FA953127F9B3A17020DF801F9C
                                                                                                                                                                                            SHA-256:4206985CF3E88328BE91EE663ACCE8F76FA2C6B6FE4875EE704CE32099275A72
                                                                                                                                                                                            SHA-512:A73D42ABE30C5D2FA402BAC0630400350179D76D6E98EF779DB7A6872A8CC48C2E34CD02D240EF2A62512CEE707F98DE0BCCA4FD113140BEAD5B0BA60C343BA6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/75361/Kal%C3%A1nD%C3%A1vid_bea6b923acc49badab3ba4c551fc0138.jpg
                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..............................................$.........................!1.."Aa.......................................................!Q..............?...s...\.IN..%.I*>9......5.C. qM....1z..`.G.y....Y...$....-.........Db.H;'.....cF...7~`..a...={Q.ug....zP..cE.7.u.|.C[.iy..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):57022
                                                                                                                                                                                            Entropy (8bit):7.986810477315229
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:5LnEicMkPhIcROLr2feLmIADF8Bn7R8QqjhdEFAmRyYtj:FEipkP5RO/2hn8v891dE6m5j
                                                                                                                                                                                            MD5:718D60D3806C3BCB19E2702233D8D5EA
                                                                                                                                                                                            SHA1:815AC4FEC6C10FE6B014A72EB18A83700891CE91
                                                                                                                                                                                            SHA-256:AB9BAB7D9E1F8B5F8F14EDA5FE2E12B5A55573CBF6A6BA5E058B029E278CD2A8
                                                                                                                                                                                            SHA-512:18428C30E568286D0F7E578297E34345118B0016C3083DE61F6F4DD8B700BE0200FCAA237C39A9FE213FB46AD402ED39B8FA0D10C2BE663805EFADC45FE15201
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/47057/Logistics_color_423a318bff2aecb8d343d0f834a4c29f.webp
                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............ALPHlh....'$H..xkD..a..er..y.o6...q...Cq.....o.b....!@..........>...l...ov.......@.T...O.N@....C.|...~~e.N(..P8.;...7.J..@.!.@N>^..=....d.k.|..Dbz.+......-...):..gC.X<..\,O....A......X....E5.v.$.'Xm"=..J..z{.D..=>..b..C!....i\..zg.....1o.sN....K..X...... .:E...D...f.D....%C3N<.5.D./..-....P..)..Cc#4..a.F..=?..q..;..E..5.1......\TN...FCO{~ ..9...0.....@..S......8...(....c.....{"...Ne`../7.$....Z..yN....7.>.1.iz..P..)...6U#?[..17..E.&CzN>H..7.........$.&X.;z6mO..< q6..e`S..Q;)4.8...<....N.k.v.M+.d.=>.*.5.e.``y4..-...)Z?F.ri...@cj...`e...}Cw....{,``9..[....)V...;jO ...:=Gc...yn+.......Xz.?D.g....#...[..;S.=.......\.L..Uz.m.........X.|}5......-o4.Q...+S.......R........,..|b)....:.(D..".U4+.4..[..&..B....~.hl@q...6...NTh..:...55........g.tv7h\@1l"=.IO..3.eJ.UU.4....l..?..{....o.H.......,.....W..%HDTU...N.........7.......Qd.}...s........_.M.ZfDD.K..9EC%.i....?....x...c.O.9..../......."?....$80.y....w.....UW...)
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 5, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):482
                                                                                                                                                                                            Entropy (8bit):6.335658098449852
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7ONRMzBPRYQBbvn6DowfzBSFYH6FCgZVoN:fMzY66UwfzwzZiN
                                                                                                                                                                                            MD5:211808EEB2C5BBD2B8222348536F6F34
                                                                                                                                                                                            SHA1:00311FCEA5FB90781174F42B1EEA852605FACBFE
                                                                                                                                                                                            SHA-256:F804CBD047D4B04EE6BA951FF0F404878D7BC140174B25165615514CE0902C13
                                                                                                                                                                                            SHA-512:05A600BCD639B2DF935D8BDC9DF72487F063C08D9BB2A58FB8B38AB6CA211D884628BE1CFC4ECB169AD20B6A8D3ECE65A1E2452CC86CE7ABCDB4F986979B5B44
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/awards/1661/deloitte-fast-500-emea-winner_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............{6.{....PLTE^..W..&.......7L..S..N..t.1...O.2d.6|.JU..U..T..[..U.................l..s..V..T..T..T..T..T..U..U..W.................I..N..T..U..T..T..T..T..U..Z................>..!..%..6T..T..T..U..\.................c..U..T..U..W...............T.....MtRNS...........................0b:^W_..>3=;><G).Mt..4.*..>FI.KdXS.-DE...................]IDAT.[c`.....d.........b.....WPTRVQUS...b......30426153.`b...Q...wpdvbqfepqescw.............a....M....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (57596), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):57596
                                                                                                                                                                                            Entropy (8bit):5.405573199272715
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:buM99dAoLYPNh7S5BTF94zgnSJpksMsNo5/M:buMdAVNiTF94zgnSJpksMp5/M
                                                                                                                                                                                            MD5:32AD004436155EC972BC50E6238B5B67
                                                                                                                                                                                            SHA1:9B2CDB645C2FA5B98A9D05DCDCA521FED4A17B7B
                                                                                                                                                                                            SHA-256:CF7FCC9F75C8717897BFAEF72F303FAB423CE1B70C98512AEB3677E4AF988DEE
                                                                                                                                                                                            SHA-512:7F3165DD7D6E3136448504918F92B91FC18FAFC5F83F7FEC9D07C8089953D920BF5EA908E4BFCFCAB0824D9BDCC5C9026A6763F3658E5D714A4B2E794F4380CF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                            Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):96210
                                                                                                                                                                                            Entropy (8bit):7.998140553176494
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:wRrUc2zGFXj2ffsEVoBCIjSD+rmyCwpULmYzP76TA5QjRenUBvmz9RgJoD5ER+UE:W4tMXj2f0bBCIKMpQ76TOBfRRgmDsL7c
                                                                                                                                                                                            MD5:64714840665CBAEF880A05CE0B7A1521
                                                                                                                                                                                            SHA1:4DEF9782FAA598167395C3F7C4DA6D6031C8176D
                                                                                                                                                                                            SHA-256:6EBD1739B29D023863C482AF664F41001CFC4965D341032987D70B57BF39E642
                                                                                                                                                                                            SHA-512:78DEF034283C580FD8379916DE6BAFC68329C31A659F7E0A07A1BD6EE60F4F9E518440E8C05AE02F7F847D21F66D792E681AB67FBCFA7441AE516733EDFC87BD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/43710/01_4K_AWS_walljump_arrow_3_b6f1a6ad260058f1797002fbce374a3e.webp
                                                                                                                                                                                            Preview:RIFF.w..WEBPVP8 .w..P....*....>m4.G.#$..{X.P..gn-.....|...n..6.....CA.A.b.<.....xy.}..~.~..C..r.C{.Q{........G........#......\_-.?...~..o..f..3.......N..^.....x.............S_...O...=..i} ...a.......?..^....o...?...o.>.....|..........k....y.?...(.0Q....5,..!{.?....._8.....n...G....nP.e....R...T.M|.....>.1.`....iAtX`.....F.8..)'....,.C..{.|].vr..\.F.Y>.NO.. ......-..zD...!HU...m...........W.,..r.^OQR..,.aiiS.Gr..{VDR....p%.VV5N..?<...V.[..Y.....v...0....l..7...2....|..e..C..I3....0.ay..t....]cd.@....e.d.~.n..3.<w.dzXa.....r..b.m....-...^..^..s....WyvO...B@W..D.....n&.?........b.d.].|.K\K.S.PD:..:........</?..Q..*...\.LJ..&..*.,..J]...3 ..a.]....T.U.......G.!k..A/r~7]k..........Z..d...!d.....A.(..\w.......%..*.Nj&..6C..0..WP...S!....v..E..a..".......Z.V.A&.V.y.......&1..T...N..RmA.....|Ec..u...r..........>= ...J.RS@.(..5...J.F?......N...(.........q.3.1..5]..iA.U.....<...l..3..!.USe.<N..L...i...4.6...N../.O...k..). ..z."[.f.....2Id[.1..n.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):50970
                                                                                                                                                                                            Entropy (8bit):7.98702853959297
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:jIYrIWG24sUkmxiWYIfWzsQ34nbe367GZRFw9BJAjfyMn6vXxODey5u:u24sUPxiWYeWzsQ3X67GZ8TAT96vXf
                                                                                                                                                                                            MD5:BECB13C0911CCFBDA7E1EAEDE60D8239
                                                                                                                                                                                            SHA1:75FE04EB676F3C3B0FDE64BB67BC1F569DA1D69D
                                                                                                                                                                                            SHA-256:45B58797F66271E09D38C473381BE0055AD4637AB5DBCC75E849D1C9410952E4
                                                                                                                                                                                            SHA-512:4ED72FBA82158A1A8CD68F802AF37B2F87A7F859153DEF2029F22E8406CDC91A07C9CD5FE8016CE0546EEAAFEB2CAA8C17F4DEFAF50B625CA86433C016471F2C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........7..ALPH.g....'$H..xkD.....6.v.m;..1....B.B.!......;4..XcM..K.@...tC....C.@.5FU.?.\...Sj...E...P^..:.h..k.!..>v..7.f.m6.h.1#....fu...f.hA....A']x...../3.;6.t....}.......o..".a...o....ox.&.I.Rg.....|..}g.r.j...7;..,.uiS...Z...w.Z..IS.f.?.Z+.^6..9.e..:.<.Q...31.e........"P.2e....Q....-.+..Bj....Ek.\.....L....n5`.dS.v@..c..#j.D8.I.9nX.."...?....0...9P5^..)..j...,.Gj.\...W.E.[.l"........0F.....e..uu..7."..3,..Q.u....J..ZI...(..@.!.3.6j..W..V....q.l....w.s...=.cO9..sNX.P.F..MQ-..:....5t.0r.....G...........g^..[o..........|../.N...Y..,\..l....3..2.O..Q.....hISb....5&M......T...BQ...D....W.Z..Y.m.k).....CB..........u.3..e.hx.T....Jx....n_p)............D.G....^...T..^.=.%....g.~..............Jt....AF./.....P..pZ_.-............^?...Q...x_..;.q..!.<....~....T.bb........h./..^d...@n..sP..YE.W...Q:_."...../...A........A...=....P...Efx.@.....|= .y.......W.1.X........1{-..b(..qV..C.~./..n.b..+.:..|....n.b........x.r
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://alb.reddit.com/rp.gif?ts=1711707759559&id=t2_ajnxqllr&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=164268dc-279f-490d-a276-548fd21db8bd&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc=
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2641
                                                                                                                                                                                            Entropy (8bit):5.069600849816364
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:cQARfNeoJgE40NpIYbSKse2nSIJPfCRbZygyab1bVvII4Iq4Il4IXvYV/+:SRfNeo230lbpsenqPfCRbwLab1bVv2A6
                                                                                                                                                                                            MD5:C9201749F31F1892D1234236DC75E1E8
                                                                                                                                                                                            SHA1:FF05737B51940C92CC84D154CC4F758983966E2D
                                                                                                                                                                                            SHA-256:363886E261991B5E2004E3E4AC8087B69F90B1B682B1F587AB0241AA9AFFEE32
                                                                                                                                                                                            SHA-512:3958DD4A9EA011F52D751391A71B72C6EB803D6D8C7CD54D50511422376D00661DFEAB32E2CAA8A9A8ABFC1C8EC9176C5BEA63B574382FE19D46173FA39709AD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="-198 132 24 24" style="enable-background:new -198 132 24 24;" xml:space="preserve">.<style type="text/css">...st0{display:none;}...st1{display:inline;}...st2{fill:#323232;}...st3{fill:none;stroke:#323232;stroke-width:1.5;stroke-linecap:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#323232;stroke-width:1.5;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.</style>.<g id="Layer_1" class="st0">..<title>Shape</title>..<desc>Created with Sketch.</desc>..<g id="Page-1" class="st1">...<g id="ic_blog">....<path id="Shape" class="st2" d="M-197.3,136c-0.3,0-0.5,0.2-0.7,0.4c-0.1,0.3-0.1,0.6,0,0.8c0.2,0.2,0.4,0.4,0.7,0.4h10.4 c0.3,0,0.6-0.1,0.7-0.4c0.1-0.2,0.1-0.6,0-0.8c-0.1-0.2-0.4-0.4-0.7-0.4H-197.3C-197.2,136-197.2,136-197.3,136z M
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 14, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                            Entropy (8bit):7.334611610562015
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7Uw7RlG/G0sNQNwpBZAHGGNhQ1910QjyepPfIHs:UUG0sNgw3Zi1Q/LbpHIHs
                                                                                                                                                                                            MD5:C98D732586F8D7D090E8CFBC570E6EB8
                                                                                                                                                                                            SHA1:3C84DFFC7B15EADC7CAEF2D0835BBC161BD82F4F
                                                                                                                                                                                            SHA-256:893F1C92008456BDB50B556EAAC75F3EC64F2188C3CF2F3611406B554ABA7587
                                                                                                                                                                                            SHA-512:56DE3EB1E21B95119B55A4412B9D46C1CBDAF0AD3232F3C4A23344CA2E1F99BFDA6A6E043FF36F8BDF2F82ADD9533DBA2C9523A135447F2B21F0973EC546EB16
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............&T....nIDAT.W%P.N.A.}3.w.e....uCA,.+.TQ~.R.)..AH|.%.@C.Z....(..."E.!Ubb.9....=O...y;of...........$..p.!.x..a.b..-'..N.c|].......X.<7......|.T?........3.;J....Q%..de./P...H.n@...j9TT.....^jNT.....C...K....@.b.4..R..W9.w4.2..!)9m7F.-..>.E....x,..I5...N-[6..5...dG.i........o...$....h.y..v.y.J.Q..../|..........R.......y.=..".lQ.....P...)X.,..|1...{P[..P...........5o....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):146568
                                                                                                                                                                                            Entropy (8bit):7.988207389260119
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:RgcSRxM02mT9hKL606QWqQb7jlei5oHTBLePpcm34zCUdjhh5:RuH2mT9QIqQv5oFKPpr4OUVd
                                                                                                                                                                                            MD5:853614768661F55955EC5281F6DBB982
                                                                                                                                                                                            SHA1:60FAACBEE58B2D30CC6BE0F9351CC8478E2C3B24
                                                                                                                                                                                            SHA-256:2FC7F96073BE439FB6CAA06FCBBA7AEE9D136EE1729BA66AFCBDC5946658E9C5
                                                                                                                                                                                            SHA-512:6B71C6708E8EA0396BA168328BA2F8AF7E9ED0FBED7176219B24FF23D444E77DF77380152343B369364BDFF1742BFB75A5BBD1DC53DF8A811688E339710A63CB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45835/Solutions_color_a6a73cea4e6164be99cba4718f99f9bd.webp
                                                                                                                                                                                            Preview:RIFF.<..WEBPVP8X........"..7..ALPHA.....Hn.I....h......*2{.G..............ro..c.H...}^m.n.vA[..E.F.oT..7.zl.s..X2.sn.O I...si...+..B5........*...Iw.]2....P..N.\....4....S...Ojt......U..).\;..mv.v.z....d..6PP..N.nIJb'...i.q I..7j4...h....-"&@.V.'.......O..J.I.[t'.N...$.:3.+..a(...jV#U........h....}..;....,$....8..4.c'......#.N2.>...$x.W.6:N..........%...I..@u..0zeU.%.7..u.'!Iu.. I....7.N......S...m7l[.~IcE.7@...3..m[........ZJi.(S.:0...r.....^w.qw..ww.@.H.ir_..I..{.y.'..!..............v..$I.$I..,>.i...v(.(..{......I.%I.lY..{...EL.#..gv?....n.mc....%.$;v....>......aff...l.,...{.^..}.O..?....$K.$...w7W73'.aeS.GDg...$.$...r....P.P&V...y..O.l.$I.0qcV..<..{.....g.}K.dI.d[..../..[o.q~.`..b...^.-"<A.-K.$I...9.E.{..V..r=....@..PQM,KF(;/+...@..<..T..f.#....d!.^.7S.....iDf1......H. 4.q9q.o|..(*,./..,.(....`. .....rE..... .|,S"f&...D..f.?2u}fzbjv..lt>.....v.....$....).+/..........,.SN.5G...S..s.#}....S......$9?JFaVImIuCACafNV~F.&k.&/..Y.f.,Y).&.'
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):63848
                                                                                                                                                                                            Entropy (8bit):7.990210375573501
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:kPJTZQHJ494K3bCK/50DDHwDRsG+bauV+4W7ypptwAa:kPJTZQi2a50DDHw17uV+DAVa
                                                                                                                                                                                            MD5:D07EB85C0B298557B23A22A9EE5790E4
                                                                                                                                                                                            SHA1:81995875659AC411919B4B0E92E94A833AE7CAAE
                                                                                                                                                                                            SHA-256:89B51C4D5CDE3233673A5E61EB28321C241D8C5662D477DC40F1BC1AC974BCAC
                                                                                                                                                                                            SHA-512:DF6EF587B4A9F449AA636F874C2A5718D3CD0A11B6FA94227A0B6676EFF9EEFF6D4F10B40669EF16CCE1C557D6C248FE93E3A30C6E0B724AE560003AEDB5CCE6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF`...WEBPVP8X..............ALPH.l....'$H..xkD.....eV..;...YEw.H."..*H....bwb.v'..2P,.$....U.<.u..b.Y..g....yG.....4^N.v..=.g|.c....'.......kt...X....\...f..'..LR.&..... .6..u.o5.*w.V..f.7.....h.e.5...@.l"0uN.uK.(+............"R.We.;M n5.....H..qV..7.8.$.4.v.....r.y^.&.P..W.1.Y.....#M.y...A..l}....M.ms..bRY.....f<..)?m"UY....E..L"...W...../..8....~x...j........./.[J*.....e..'.,dUW.>...Q&.......-....(..f.rWT.1..8.r..c.wQ..!.......r.U.....3=................E.....#....v.@.C..i...._.qz......-..D.?.N}.]]....0...r..p.{.....S..v.fZ&@..@\]"..O...H.....L.6..!...y.s.;KHj`m`I.....C......}z9...2m`.0..{'8.....h...L.../pl..Z..U.....r.....j.....2q.|..CK"..yz~..L..u.z.,...n....L.cZ:.......@....v'....=..Te.TN.....t.a.e.,z...J.....1&..A..../...d./.....y....L..g8.Z.........WU.Foer.w...=....$..........}%U.._...@.._.o......@....J.L.ck.8...C^.M*..r.59"n(..w.A..$......%......e.W.._..|.....z1..a.r...\O"....E1k....O7.q;..i~...2,*W.......9.m&.2D..0.&...xs..(...+.9..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 3200 x 2133, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):7191863
                                                                                                                                                                                            Entropy (8bit):7.959559237555388
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:196608:y3Z26nKVcR5ZjQ3ymiFWP9+kEi7S9aE8AtGrcwFO19BjcWI3u:xOk85hDm/PpSsyxcJu
                                                                                                                                                                                            MD5:BCD3A07D89E109221C399A71433858B6
                                                                                                                                                                                            SHA1:0B3833951D5B2800DB2D2CAE604E9CD71DD564A9
                                                                                                                                                                                            SHA-256:54C270470B9F2B6E6069248A752CEFFA8C7976873C3B3E0389D8E388F9C0E3C3
                                                                                                                                                                                            SHA-512:B33451A0D3D4FF8F5BF98BEFC0DCE376A5E487D37A07F7AC363C58F544701EEB414B0F7E11A807F7C5E69C78B693ADC7B5232B9BA9F217C5962D8E2EA0630BDF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.......U......80.....IDATx^...H.....3...... @.........w.h..F.;.U]..9Y.M.....E0.d..........O.>....?...?.>.....#...{.v.....a.....i.....Hp...K..p.<.|...g.|x..M.n.....q$#N9..j.>.R/.b.j..6.h..y.k..1T....o.G.....'.J.....qP[....k..-..9?........}..u........]iS.y.=b7.u..~r....@...>.....j|.YW.w.&.a....s~...^y....%W.2...:F-k.....N...1...e.?.'-...4.w..-...y..9...V.~.b....V...E..<..?m..{.9.>.q.C...!.....u=.t.....8.d.I...y..~....|9.=.!?.....&_U...:....|.w..Q?.=.lzr. ...-lcW..........W.+.#....v...#\u.`..Y..%.e={.~}Q/..w....+....r.....O..........9S..4..o..]......ll......}....O.....?../.!.....z...b9....}+...Y...8.5]~~.....-.s......?..#6...'..}...M.....s....].<Sw.!.....X.2:[...'..'.h.O.V>...?]_....|2...V.U..N.[...._....?.9..................Ouc..-...M}].>`....G..Qq.6).....>;o......'[.3Vm............x..9..?....>.c<.....}^;.....a...Z$O...3W}^..9.S....y.7.....z........}.|.6.|tM..h.'.9....s......t../5......B.sK...U......{.>..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1502)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1655
                                                                                                                                                                                            Entropy (8bit):5.151165804873262
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Q2d58KDYCQVRcRv2wlkMBqqNTYEX5Xmbx/:/YByflkMBq+TrFi
                                                                                                                                                                                            MD5:919B88562E1C3E4789544EBC1BE2B1F5
                                                                                                                                                                                            SHA1:3B1DC2806CE4D8D7D35024AC2C6B10412425BECE
                                                                                                                                                                                            SHA-256:1E2CB0DBEE41A7A197BAD412F5DEE8F9A6D0DB2C302B5E0A054967F87828A53A
                                                                                                                                                                                            SHA-512:87ED68099EA6F81C71128107AC0CA7F18D95B20B90C40DFE194C3BBBB71B71BF9626D140C883FA66BF66D647C2372A84560C6A3235810F65CEC9BBA1E086BC7E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/schemaFilter.6dda812fdee650a02494.js
                                                                                                                                                                                            Preview:/*! For license information please see schemaFilter.6dda812fdee650a02494.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[28],{184:function(n,e,t){"use strict";function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,"a",(function(){return i}))},422:function(n,e,t){"use strict";t.r(e),t.d(e,"schemaFilter",(function(){return o}));var i=t(134),r=t(184);function o(n,e){function t(t){var o=n,a=t.event.event;if(o&&a){var u=o[a];if(!Object(r.a)(o,u))return t.updateEvent("integrations",Object(i.a)(Object(i.a)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var c=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){(n.name.includes(e)||e.in
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13302
                                                                                                                                                                                            Entropy (8bit):7.978039741987792
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:RZWdSFtFKxQJoGJgkEUc34wcmPxPNe7ppEZYCAfj5F:RZWgFTKULukEn34KN0pc1SP
                                                                                                                                                                                            MD5:E835D8F887142F7ED4B938F09AED5C55
                                                                                                                                                                                            SHA1:5B2D6106ADA5E65D4B321450BAAD3359E8C890F7
                                                                                                                                                                                            SHA-256:633ECB0E35E7BBC693E332537B52B836641530E9BEF2C80614028F3BAA34A4F8
                                                                                                                                                                                            SHA-512:6DB2346885A92BDD8DE4D3E02BEEC5EF5A187145AAA13835ECC31BE59AB7106539BA27E84CCD08E260406FDC37D5512BEEFF6A3A09A23E77EDDF4DAEE28037DA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/58232/AWS_bw_d6e42da7c8727b0e3fda48cbde6f2bff.webp
                                                                                                                                                                                            Preview:RIFF.3..WEBPVP8X..............ALPHW........"...=_3k.'$$@.n.Z.7..w-..x....+^...n.Z(.A.A.Y.y.n@v.....x....=K...6....:t.~......-........~=.......z....C.Z.....".y..Ky.Yen*....u....="BPr..#_\.d.%oNm[?.*.|..&.u.EY.R...y..n.c......;....{9.V,..e..S..O.X.......Hx..)....O.....&b...I..i....`L..C...........!4""""2""2....G$z.i..JZ..W.V..v..O..A0....2.?w..{..].7..4._z...6b4Y.SZu..i..l..!...1.Um....[...r.]..z.n.8..;E.y.1.5.6a...d./*..sn._...S.........vV.U..W.I...eL....U..........Oo..K+... r-c.!o..+QV.j....d.8...3.U.f...Q......;..Th....4oM.`.d...e.......h.Z.....U...//.&.G0....3........q..nF~c.o.g....TV9......d...!.....L..w|..k..v....$r.!...{..*..T.%GeIQ.._V/..8J$..XZ..Y.0.H.\|{....D~A..}wSf:.....;&..!...He:.:oo..E0w0.-..N.........<AHy.._Z.sN...H.....Nv.3.....Gl.b:.~`j..3d...LWS.>F}G.^..2.M..K.t\P..N.....u[..w.n/x..Q..].JL.N}6.e...H..;..{*..z.}...L.=W.2.(..4+U.EBt....*..........6}vO...+..&.=#.._{.......F.."4....qJ...$]bH....2~i.3(Dw.._. 1.I..f...$.=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):222
                                                                                                                                                                                            Entropy (8bit):5.453507383112411
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:UJXuMKTniBSNNFFy13r1daZur9O87yBSNiV:UJXWziBq7671AZe98Bq2
                                                                                                                                                                                            MD5:538EB8A9913B3DECD0EEFC1649483E61
                                                                                                                                                                                            SHA1:E3EDFF2E1A0EB1A5DF11D97C7D2F13AE0343BE81
                                                                                                                                                                                            SHA-256:2E96227EB598BDC90BFACF1705AB050586AB635BB0CDE387293AFFB1B049590D
                                                                                                                                                                                            SHA-512:AE0DE7637EEC8E39AF82970693D513B181DDFD4C45EF126F625F60251519C061610E79B272F07648F84ED3797088FEE9F5AC098DD99976BA40B9D3E5C33C651F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/styles.017f105d73a03b1047ad.js
                                                                                                                                                                                            Preview:/*! For license information please see styles.017f105d73a03b1047ad.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[29],{112:function(n,w){}}]);.//# sourceMappingURL=styles.017f105d73a03b1047ad.js.map
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://alb.reddit.com/rp.gif?ts=1711707792600&id=t2_ajnxqllr&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=164268dc-279f-490d-a276-548fd21db8bd&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc=
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 30344, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):30344
                                                                                                                                                                                            Entropy (8bit):7.991444339598933
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:768:Gv/vhh8/mIwJaPOGPWgX8zmok8HQaRxSN4jA:GY+IwJaW4sy8HnRoN4k
                                                                                                                                                                                            MD5:8C6E15565760EFAE86DE48644CFD9B71
                                                                                                                                                                                            SHA1:4FB0AF97EF902A0F163AD47F6B2130240FB994BA
                                                                                                                                                                                            SHA-256:3C6B2B561767911C306BB7195606D149D6C7412485D1CF172DF32902F52546F6
                                                                                                                                                                                            SHA-512:87679FFB6BCE72435AECCC024B23132F8E889649B551E688BF5D7B191E813F9AA4FE0A16BCD2DF823575DCFBD5FE84C2D6F597506087E4308BC6E621E4284DDC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/fonts/Avenir-Roman.woff2
                                                                                                                                                                                            Preview:wOF2......v........l..v#........................?FFTM.....4. .`..>.v..H......5..@..6.$..z. ..|......[.n...M.kst]..b.h[.)..~...... ...*.1C....g.........d"..\.K.n[.1.=..........I.&=T....Y}P.I..e.!S.T'.t.p...E7C..IH..m.nw.h:)N..$Z.|w.|H...uO....I..e.).I..w...2.G.\e..).:.).[.I^....~Vk..?..U...U.'..~.....o..4o7u._gu..tY... x.>....0_K.>W2,.....I.....................4D......f..fy.(............!0...X..4.$...K}.....*f.m..Q....LK...\OsF.,}N.*q..48v.e...0........]....&..{.7&.qDa}./.<..,.pv..;.!.U.*.q.!...HWO.....>.....X5..qd.R.P.&...G....m:...j....z..Z.~.l....'.#..{"...`..".K'by..........{.s_..@.?.V.y.E.<L.............kX..%lc..66.866.H..T.0.G.}P..7..0.....+.1..S.n..@....a2..#.....q.i.....R4.z.M:.L...O..$.._.."..7.-.e...7.x...."L.hk.............^.h.I.."...eKK.R..M.E..&........s1E......k...E..;q..._},..T...LaZvfk...}...&..<.4........N%....>wG...k......T....=.x....tW.4 ..\._.Mt"..G._U}...<.R../..eL..,..........Lw.e..E.qgg.E.. ...............b.D{^t].....iU.../i
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 3200 x 2133, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7191863
                                                                                                                                                                                            Entropy (8bit):7.959559237555388
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:196608:y3Z26nKVcR5ZjQ3ymiFWP9+kEi7S9aE8AtGrcwFO19BjcWI3u:xOk85hDm/PpSsyxcJu
                                                                                                                                                                                            MD5:BCD3A07D89E109221C399A71433858B6
                                                                                                                                                                                            SHA1:0B3833951D5B2800DB2D2CAE604E9CD71DD564A9
                                                                                                                                                                                            SHA-256:54C270470B9F2B6E6069248A752CEFFA8C7976873C3B3E0389D8E388F9C0E3C3
                                                                                                                                                                                            SHA-512:B33451A0D3D4FF8F5BF98BEFC0DCE376A5E487D37A07F7AC363C58F544701EEB414B0F7E11A807F7C5E69C78B693ADC7B5232B9BA9F217C5962D8E2EA0630BDF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/53512/piret-ilver-98MbUldcDJY-unsplash_9dcd341d2d80b661675da3cc03dcc8fa.png
                                                                                                                                                                                            Preview:.PNG........IHDR.......U......80.....IDATx^...H.....3...... @.........w.h..F.;.U]..9Y.M.....E0.d..........O.>....?...?.>.....#...{.v.....a.....i.....Hp...K..p.<.|...g.|x..M.n.....q$#N9..j.>.R/.b.j..6.h..y.k..1T....o.G.....'.J.....qP[....k..-..9?........}..u........]iS.y.=b7.u..~r....@...>.....j|.YW.w.&.a....s~...^y....%W.2...:F-k.....N...1...e.?.'-...4.w..-...y..9...V.~.b....V...E..<..?m..{.9.>.q.C...!.....u=.t.....8.d.I...y..~....|9.=.!?.....&_U...:....|.w..Q?.=.lzr. ...-lcW..........W.+.#....v...#\u.`..Y..%.e={.~}Q/..w....+....r.....O..........9S..4..o..]......ll......}....O.....?../.!.....z...b9....}+...Y...8.5]~~.....-.s......?..#6...'..}...M.....s....].<Sw.!.....X.2:[...'..'.h.O.V>...?]_....|2...V.U..N.[...._....?.9..................Ouc..-...M}].>`....G..Qq.6).....>;o......'[.3Vm............x..9..?....>.c<.....}^;.....a...Z$O...3W}^..9.S....y.7.....z........}.|.6.|tM..h.'.9....s......t../5......B.sK...U......{.>..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 4, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):334
                                                                                                                                                                                            Entropy (8bit):6.935777592385182
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhP1/eMvrCMO6fpm09tSZos1U9WXGEvCawkPfpz0ufdfbbgOp:6v/7N/72MRocLUCEXCawkPF3FbV
                                                                                                                                                                                            MD5:24922982E3D294D64145A3CCACE20B61
                                                                                                                                                                                            SHA1:46633733C8FD246C763D3B979D1ACEB9140E2B86
                                                                                                                                                                                            SHA-256:48113FE495B4B9FE007737AF222D1BBB3AA19B1621BA042D38903B03D6E2D0A9
                                                                                                                                                                                            SHA-512:130EFA1C0FCF379E035BB58A7A6B16FD8A349DEE1D12347814ACF0419ACB7C9DB769F8539CC1B434682FF24468603839F050F99610F305E32298B93676879CD3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............jO.....PLTE...(..: .L(!l7+k...7..<(.P:.y_.rT.W<.N4.O6.4..<$......(..8..K$.v=2.]O.?+.?,.XC.K5.8!.O7.G/.J8.SF......... ..'..+..P(!.J@.J=.D7z7&.WF.^Q.NEx>6W(..........)..K*'f<;}KH{C;.D;.TL.MFp82N!.D..:....Q:...LIDAT.[c``dbfaec........g................gPPTRVQUS........gP00426153..........<..r.,.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 11, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):482
                                                                                                                                                                                            Entropy (8bit):6.390911434889835
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7sVZlMiTlFEEoIZM7AKDc9+i0xmm5dHF2T0lvNjCx:zGErZ2y+i2B5d0TWN+x
                                                                                                                                                                                            MD5:905C342D238AF1EF57CDA63C1C22EFE5
                                                                                                                                                                                            SHA1:4C8942EEEC263F75CFD5A3A09AA4B641ED2A4A0F
                                                                                                                                                                                            SHA-256:EBF7BCCC9ED660E6EA1110664C0366F31ABC26EEAA7E71AE69B8E4B1F5DD1267
                                                                                                                                                                                            SHA-512:9092AC4A801D0EEA80688C0C8AF4CAFF852F86AA70733D68632C8E8312F663AEE67E3E70F551F0424314736BE71B251568960AE703F579C0ED0BA29D2E6EB920
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/27127/speedlayers02_large@4x_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............A<......PLTE........................................................................................................................................................................................................................................................$.....IDAT.[.....P...`W.,...Y..E.......a2s..l...(J....#.X...I9.V..f.\......Q2...Z..`..`.....f....C..t.X..`h3..MC`4n88..7|.6.<}6_,9)..j.)....p@.#....b..p...')/.......8e.....L.......IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):709
                                                                                                                                                                                            Entropy (8bit):6.982330814603933
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7MdBnmteMCHa3Yc0xmuLgF8tpbZ0lf+05C8beJwkMUUxkPFJxHEdmAZQXNxWM:jdkePquL3F0p+05lkDh9PHEA8QXsaDj
                                                                                                                                                                                            MD5:0BE0C9F954EBFC2FECEF6422001DF0D2
                                                                                                                                                                                            SHA1:85EC9E23B49005207496184BD576F1DC48359ABC
                                                                                                                                                                                            SHA-256:CE018299302743F9D519687FEE9BA5B52F71986935A150346BCD911700D87ACE
                                                                                                                                                                                            SHA-512:40B579DC517AB90AB1E0649D56444D8E8BE10E832564E1106E63C49F1ADBCF51FBB0879CAFF71B75814402B218C5E45133B5668BBED44979C9E25AAA40A618EB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...............l.....PLTE.7b.;h.@o.Fu.L|.N..M}.Hw.Bq.=k.;g.5_..V.+Q.(K.%E.6`.9f.>k.Bp.Et.Gv.Cq.?l.<i.<i.7c..U.-R.)M.3^.:g.?m.@n.=k.8c.5a.2[./U.,Q.*M.'H.1[.4^.9e.3]..V.+R.-R.*N.(K.&H.0X.2[.4^.5`.6b.6a.3\.*P.,R.+O.'I..T./W.1Y.2\.3].-S.3Z..T.+O.&G.#B."?.,Q./X./V.,S.0W.*M.)K.%E. =.!>.+P.,R.-T.-R.-Q.*L.&F. <.(J.)L.+O.+P.*O.'J.(I.)J.&E.$B.">.&G.'J.%C.#@.$C.&F.(J.$C.#?.!=.!;."@.#A.#B.$D. :..7."@. ;..8..6..5. 9. :. ;..8..7..6.Mqy....IDAT.[c``dbfaec........g......e.........g.c..TPTT.RVQUS..d..f..bd.a...7042f0153...4...5..g.wp4urr..qqus...b.v.v0.1........a0..vqq..........a...5.O0L4L2NNIMKg...3..32..L..Ng..........L-(,b(.)--....b...........J//....Z...............$.95..B.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1861)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2024
                                                                                                                                                                                            Entropy (8bit):5.328713754876275
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Ql858RoaUYAX0SClt1PBOd/U1AjX2WhFK/WgLdqt7UGs8VFpFp0:np9ESClt1PBOd/eAjBXKQmGs8Hps
                                                                                                                                                                                            MD5:AA424B7DFA58E2367BE14E9CC46C3BCF
                                                                                                                                                                                            SHA1:1C535EF8329D3AB26FB3029A250D4C5C5FC5A101
                                                                                                                                                                                            SHA-256:145181A3489B7BAF95CB35673B4995A7B41B9B4DD09AE314966E7441C94185D2
                                                                                                                                                                                            SHA-512:915AB11CAA972F6D5EE5D7263BF9E75DD87719A483D3E819682CFB3D2DE4A742BC0EF8535C25280F6FB82162AB4079978FBD2D96AED9B0D185B7CF36C724ACED
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/FormTriggerButton.031715314fc0718e8b54.js
                                                                                                                                                                                            Preview:/*! For license information please see FormTriggerButton.031715314fc0718e8b54.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[9],{111:function(t,e,n){"use strict";n.r(e);var o=function(){var t=this,e=t.$createElement;return(t._self._c||e)("button",{staticClass:"trigger-button-wrapper",attrs:{type:"button"},on:{click:t.openModal}},[t._t("default",[t._v("\n "+t._s(t.propsText)+"\n\n "),""!=t.propsButtonType?t._t("icon"):t._e()])],2)};o._withStripped=!0;var r=n(38),s={name:"FormTriggerButton",props:{propsText:{type:String,default:""},propsPopupFormId:null,propsEventName:{type:String,default:"FormTriggerButtonClicked"},propsEventLabel:{type:String,default:""},propsButtonType:{type:String,default:""}},computed:{eventLabel(){return""!==this.propsEventLabel?this.propsEventLabel:this.propsText}},methods:{openModal(){r.EventBus.$emit("form:modal:open",this.propsPopupFormId),"undefined"!=typeof analytics&&analytics.track(this.propsEventName,{category:"engagement",lab
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 1879 x 1014, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):393051
                                                                                                                                                                                            Entropy (8bit):7.968748184875118
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:vREmdO7BIB1FumXHR9WLw3yiYX42THYQpxJlEnSeGW22gDHtuBkj7OCSbf2b/G:vR5OlI5uIHRZx1KlEnSeU1TtvOCSb+S
                                                                                                                                                                                            MD5:37F7DA26AC624450AB9F489492A6C55E
                                                                                                                                                                                            SHA1:CE0820DBD9DD89B43FB56380F16BD003381564FC
                                                                                                                                                                                            SHA-256:A11B493B555A539A1BED43E6AB7FC0F3024B47AD52D5680709B7CAD46B7FDB7D
                                                                                                                                                                                            SHA-512:CC06331DF7AE0A58B424D150EB85AAB14C07B89C36087669AEC8C4796E68492E0506D7EDF8214B6FE1545544524060737E81B645ED8021F618A6BB1E0AC9F9FD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/88555/Design-System_e146320cc62bad6635c111744c52d5e2.png
                                                                                                                                                                                            Preview:.PNG........IHDR...W..........[.9....IDATx^...cI...)&..f>{.sN.Ceu..C..E(.[.....W....2<G(.................._uo`...`..`...p.{..[.{o._..R.u.......w.......}..... ...@...... ...@...... ...@...... 0...Dgs2. ...@...... ...@...... ...@...... ...!..:#....... ...@...... ...@...... ...@.....d..W'....... ...@...... ...@...... ...@.......@\..CSM.@...... ...@...... ...@...... ...@`2......l.@...... ...@...... ...@...... ...@`F. ....&. ...@...... ...@...... ...@...... 0......q6. ...@...... ...@...... ...@...... 0#..Wg..T...... ...@...... ...@...... ...@........d.8...... ...@...... ...@...... ...@........3bh....@...... ...@...... ...@...... ...LF.qu2~....@...... ...@...... ...@...... .........14... ...@...... ...@...... ...@......&#..:.?... ...@...... ...@...... ...@......f......jB...... ...@...... ...@...... ...@....@\...gC...... ...@...... ...@...... ...@..3B.quF.M5!...@...... ...@...... ...@...... .... .N..!...@...... ...@...... ...@...... ...!..:#....... ...@...... ...@...... ...@.....d.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 8, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):493
                                                                                                                                                                                            Entropy (8bit):6.429104457548701
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7kilis47BWaWUyeX6A6oWKkXHQaObDB+VG7EEEb3Icjn:pRyUxq5oOSbDBCG7Et3IUn
                                                                                                                                                                                            MD5:2CBB39B127712D7D2E38F56AEB5E4A0B
                                                                                                                                                                                            SHA1:F9D8035EDE0CC960332553C862C8227DB1BF5023
                                                                                                                                                                                            SHA-256:6C529485A9C5C2464D7EA0880B88C28B3D51439A96CAA41735D0D535365BBABB
                                                                                                                                                                                            SHA-512:66BC2F0C361BF2AF7C81AF4B7054A72033B8CB3806FD968BB4454C3E8B37D2F09F61C37114DC478E10B4D9E5340B699C50FD7978D93B1D287ECF2BFC7190F768
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/22615/01_logo_assets_one_piece_v5_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR....................PLTE.................................................................................................................................................................................................................................................................................ak......orNT..w.....IDAT.[c``ddbf`adec.`...f................f`.........WPTRV..PUS........704..0.....[XZY..............]\..=......^.>.~..L.A....@...................../....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5152), with CRLF, LF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):99458
                                                                                                                                                                                            Entropy (8bit):4.653929778327265
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:oa1m6F5R2dtxEYOozTuNnozMO9M4iCk0lSI2zjBV3ill6DEDz6dBvnJO9+CMQfl+:eSuz6d+lDTzc7
                                                                                                                                                                                            MD5:24CD21F989A1629A34305D52619FFBDE
                                                                                                                                                                                            SHA1:0311F70F8F815A0CAEB051B184271466FD09C9BD
                                                                                                                                                                                            SHA-256:282AB128B3B2BFD8ED61E29CDDB3989614A59C2C4426753EFFC967D3B42A9796
                                                                                                                                                                                            SHA-512:8EFD597F6FD7F741DE238A55985CEB16D3879925031BF96CAACCD708E6E84032A7D8DBFBFC6A2B7C06CD51D0C0A8838ED6C09A35A945A7159BF01C99C929A3BB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/solutions/managed-data-services
                                                                                                                                                                                            Preview:.<!DOCTYPE html>.<html lang="en-US" class="channelSolutions ">..<head>. <style>. .image.is-rounded {border-radius: 290486px;}. .lazyload,.lazyloaded,.lazyloading {transition:688ms filter ease-out,688ms opacity ease-out}. .lazyload,.lazyloading {opacity: 0.25;filter: blur(10px);}. .lazyloaded {opacity: 1;filter: blur(0);}. .tableau-column-content:hover .tableau-column-arrow .arrow-line, .tableau-column-content:hover .tableau-column-arrow .arrow-angle {color: hsl(233, 96%, 65%);}. </style>....... <style id="criticalCSS" data-content-type="solution">. </style>.... .<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<link rel="dns-prefetch" href="https://starschemaweb.ams3.cdn.digitaloceanspaces.com">..<link href="https://starschema.hcltech.com/dist/css/styles.fc1168850e81161cdb25.css" rel="sty
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3146
                                                                                                                                                                                            Entropy (8bit):5.42401479546255
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:cXARtsgmjneL+BlEYndv70TBHcRp1K7YiSYMPn1IDHwp1H0HDpoNH2pVDzGHCpub:TRtzKv7ev7BSYk1MaUoWS3
                                                                                                                                                                                            MD5:E3728AE010DD29E86F890AD2B534D434
                                                                                                                                                                                            SHA1:4C7F16A4D18D5901284137B006BC5F706B8E651F
                                                                                                                                                                                            SHA-256:FB93848D42EB75C70BE1D3D9BF1F847683BF5F34BE593BB52D19F4F8751601F9
                                                                                                                                                                                            SHA-512:0D6D6D6C523C05B69E9901B2505D49BA234EC9B8C089AA979782B9DA7AEAD2A1D6BB7FFE9488CA1231AD68CE1558C14D43F93B1FB44CB3CE3913BB363B8E239D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 100 95" style="enable-background:new 0 0 100 95;" xml:space="preserve">.<style type="text/css">...st0{fill:url(#SVGID_1_);}...st1{fill:url(#SVGID_2_);}...st2{fill:url(#SVGID_3_);}...st3{fill:url(#SVGID_4_);}...st4{fill:url(#SVGID_5_);}...st5{fill:none;stroke:#1D9AD6;stroke-width:2.2221;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.</style>.<g>.....<linearGradient id="SVGID_1_" gradientUnits="userSpaceOnUse" x1="29.1363" y1="1.9089" x2="120.2225" y2="1.9089" gradientTransform="matrix(0.9997 -2.420000e-02 2.420000e-02 0.9997 -22.1162 47.402)">...<stop offset="0" style="stop-color:#199BD8"></stop>...<stop offset="1" style="stop-color:#199BD8"></stop>..</linearGradient>..<path class="st0" d="M52.6,93c-
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 16x16, components 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):323
                                                                                                                                                                                            Entropy (8bit):6.261381594395
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:cGSqyDtu1HqRHF5y5rXNrQFa5Egic0+I0blbvIJjZQ3:tWnMdJj0+5lbQBW
                                                                                                                                                                                            MD5:1EF798DE34C9B2E24B16F28D38DA5C1B
                                                                                                                                                                                            SHA1:E20833ABC236D41BB308CBF3B2B758EC85B477FA
                                                                                                                                                                                            SHA-256:88B01E713D3AA119D5C9400F51ABC9E6FD672F8E7012DCE12A234975F0A3876B
                                                                                                                                                                                            SHA-512:560A1BD76714F79BCB56C689829D3A8140FECA70DB09A26E7BA4631FE7D87D475971EEECA68B825F79955573AFF3C1090B7773ED7B768611C5ED0C19E7FA3CDB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.............C........................................................................................................$.........................."..!1..Q........?.K..r...U..Zzo.)f......$hd!.5.}.'..}..5.....[.*Z..y8..d.R.).L......^'.9..Y*<.....1s*.M5.1.}.....,...........g........$....m.w|'K...-.$...||u..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 2371x3556, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2087475
                                                                                                                                                                                            Entropy (8bit):7.9685148705908135
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:49152:suRUPOZcW5jOR5/KrmKEGXe75JHBpeWnRO6yU67:sOV+UiR5/Kzd4hB7k6i
                                                                                                                                                                                            MD5:B919F41244195F8E09E893B209236314
                                                                                                                                                                                            SHA1:369A4B2983BF76A7EB963654C0FD0D235E13974A
                                                                                                                                                                                            SHA-256:9F9ACD6B5119A7BDF390CB3F97C16F4D8F773287B3724602B74D53036BD58DF8
                                                                                                                                                                                            SHA-512:DADFCC1392FE1FB566188B45A08E66FAA5D48BC0FF1293C7E28B1BB50A6A1829FC9C88B0EF4AD531BF4E29DDCEAE2E0816470D09BE998DC056D0ECE1EEF37E2A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........C.."........................................Q.......................!..1.A."Qa.q..#2...3B...Rb...$Cr.S.%4.c..&D..s...5..'T.................................0.....................!1..A"2.Q.a3B.#qC..R.b...............?..G.o`d...r...$8.R.R..@.T....V.... .m*C.$.r.s...]8l....."@...b..X.=.G........q.*..N..$.?..%../`.'....BP..F.$.....z7....Al.....\WX..\.n0( _1.[`...jRB....@..HR..d@...#...A.(.8......o.)9.A&.>P..+Y.W=...'.$I.N...Y....?.....B.m.`........ `G&. ..R.......)..w..e.T.%j9 ..N.*/.Pr....%{..('....M.B.w...(...J...3..BJ....%..O.*w....X.xp.3.\.,w......,t....e..g.I..$/p..r...@........E$......Q.pg...-..!.....E'.l.OQ.I.pW......$....B..B....4.......{A....q.Y........z.x.i;..#q........9.2b..]QD.. LT.x..N.B...*$}.F..y.$....$y.s@..2..J......."A1%.M.N.+.2 .....;.R<...S.-..?...o.E....gp.<...4.hl-...# .`O...[m
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 2160x1215, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):284718
                                                                                                                                                                                            Entropy (8bit):7.956594343210342
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:Vfzdmt26k1TrjutDUk+fb+QGmAH6FNc3Ct1kBoJze6c5AALL/ijr+lQ:9BmsFrUUkCq8AaoStqBoJze35tnif++
                                                                                                                                                                                            MD5:5CE780451E98F4244E058E5CED94128B
                                                                                                                                                                                            SHA1:A113F3190035F315B6B781E3AC81027DCC902C8B
                                                                                                                                                                                            SHA-256:3F3C8548C6E6A0D8F5831B091ABD7471638C3AF0220E8259A061C3918E3125F5
                                                                                                                                                                                            SHA-512:ED6038B159CAE24F7193FC1A391F1D27AEF3990992B8CC69E39FECB15EDC2DAB7E7072F49ADF9479658BD5617C163899CDD0944FE53136BA7C077E8FDBF4886C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........p...........................................Y......................!1..A.Q."aq.....2...#B..R...3br..$4CSs...%56..Dct...&Td.....'7E.V...............................5......................!.1.AQ."2.aBq...#....3..R.$..............?....y.b...a.@.q.h.).a.u`FU........D....y...8z....WN\... .k8..}...WS5....xZ....... .c.TGF@@..T/..@"..{.H.....B...........'....A/t0.(!.....t"E.."....E#..T.z*.r.f..E)...#...D.P.7D......QG....(...$\.(...P.Z.1.\-.*...P..@.B...A..P3}.0l.Xa.QP...1.P.y@@(............8.*..(C....[I.d....L..e.....6YU&[1.U.L.-.Q`.Y.8...n0..PF%X.....2..$.DU..B....A..*.....@.....u..NP..E.&r..n..<L.U.5^.Q.w...B....l$..A.T.M....!Q...'dP$. ... .......?$...R.....#=.P..(..AD..)b.r....m.@.D"..~.D.3...^P.2..>.CL.N..........&.H..E.EG0.!.(.m...(w.......h....p.T. B.L....l........i..bQK..}...Qa...Qq...A..4.......F../..Th.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 15, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):452
                                                                                                                                                                                            Entropy (8bit):7.442239519505716
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7opbvrY/gNabi3ZmT+dU8ooVjsEkCo:HpgkaO3IT+GgVjsEkCo
                                                                                                                                                                                            MD5:2666702F8B31EECA4327770B8C2A019A
                                                                                                                                                                                            SHA1:3D1DC42CF3AEE7368A5AAB0169DDF2BF12B18E9D
                                                                                                                                                                                            SHA-256:08E6806B546165A3970F35F02DBDA46B296625727CAC720F0529159F0B4034EC
                                                                                                                                                                                            SHA-512:47931EAAB026F5DB2FC22E4A4D3BA5CC816E57FF3ED3B7FB701FC5C42BEED01151F868C1C631C64DB6E5B87F211CB8610FA91DA98C5A021C4C5EC97900D8782F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............Gz......IDAT.W5P.O.a.}3....r,.z1.."!.JABAh...........N;-l..m.. .bq.....{........x.7of...s.?..O..D.nJ.as*.0G+.Px5....[...-}.5.^.m.im.$M"...Sl.Y..7/r(th.V...$N..O.|.....C7u~.H@.."C..SU3...N...#.'#..yl.b/........z...r.}.....#.h[.C'..._;....S.$.9jc.r.@.b...g}.....+}.........-R...L...rs....2..5.`..H.:I.t^ )..b=..\....\.K..*.A..._....!..T....Z........'.TV.Q...l..fw.{....X......C......,....EX.=...Y...c....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 6016x4016, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2411111
                                                                                                                                                                                            Entropy (8bit):7.978769536903369
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:49152:XB7obeHhQsNIZAWenvjvgAOwHYWxhQ4fqWDqNgrfKkH630WSkA:XBsS2q9WenvjIIdO4fqWGNzk1zX
                                                                                                                                                                                            MD5:ABE8B5A3BCC2EB31D45B653D98EEEBA3
                                                                                                                                                                                            SHA1:3942E7C95D751B7728592ECC8B8A9A6C33A8EA04
                                                                                                                                                                                            SHA-256:A0AC4A363AB99AB1B51BEAF52CA3FDE298326AAE858E162FFC75CBC1EE83566E
                                                                                                                                                                                            SHA-512:49F37C1617CB4C1C34F7BE1CBAB2AA6F1E9EB2F119F588C0BE25BC47225EF9D8E0FB9C5F223E57F86AD9DFBAC26D311FD4A7BF3BC410136E88B3D1C127EFF307
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................V........................!1.A..Qa"2q..#B...R..3b..$r...C....%4S...&Dc5Ts6..'7Etd...GU................................2......................!.1.A.Q"a.2q#B..R3C..b...$............?..|=...$$.!U....9.V.......`..y..~O..3..}6..N...F7.O&.<...N..Y".0......Q.Ly.v..Y..'M8.....[..E.1......&.x..<qq.].&.x3.;..r.O9=.g.0.s.>8,<...:Vl.y......N@?.../..q:....9y~._".3J.O....]c.g1..\...S.7x2.]...1.X..S..^.\s.7..&..<.......U.l.=T^...d.....Vr.....o+.o.q..{...>.au>.w&...T...F...'..0.....N...M.H1.Y-;.....p.........(.vT..xh..O..'.....l.........3..D<....^....s.....#.....K.\..I'r<.....D........3...H..{S.#v...wSl...,...gF...i#61$$.'vv\9...u.s.9!{. qahw...J.c.o.0....~.!.E ..o.\-...T`..u.!..Y....HV....{...V...zyy0>.....<......s..}...0.(.....c..<Z..VQw.q...d./.$.....;.d.A.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://alb.reddit.com/rp.gif?ts=1711707752368&id=t2_ajnxqllr&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=164268dc-279f-490d-a276-548fd21db8bd&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc=
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):54314
                                                                                                                                                                                            Entropy (8bit):7.98051941124882
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:7wVaiKYDN0+AZusYeywyjrvs4JH2pD0dy0aI+lfy1b:FiKYp0HLYekrRm0/Elub
                                                                                                                                                                                            MD5:CC55FAFFDBDE32543E0AC39C86CD8706
                                                                                                                                                                                            SHA1:F8DBDF4CFB7B35C778A48F87EC7219922546166F
                                                                                                                                                                                            SHA-256:CAD2DF342AEDA9614DC81903E0CD0787BAED2A53DD4FC817243FE30EBE861F0A
                                                                                                                                                                                            SHA-512:03F4CA67E67693B9942E2868AB40BB035FBB6DF17FAD99FB5FBB46CBEFE0FA3768808BB39EF4FCD44CC7FF32A60AC7B4E8297887032C42C199866147D50147F4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF"...WEBPVP8X..............ALPHyh....'$H..xkD..a..er..y.o6...Q 8....Kq.K..X.Bqwww...A.@.q..y.....M.;.....?".?.....z....H...`.3_.z../.......'|.Y....P...h>......4......u....HL.a.....@..%..<E.7..P3.Oj.....j.k.i...C%.w.1pQ.s.......M..[..Oo......\..|`Y.D..6..s ...pq..G.[|...;.....9..K..p. H.N...z..@~.. .:A..m....o.'...4.i....7T"t.u.....|m...9E.il....tp.9A..l..s.......?<......hD.a.1.l.F..+.D...?.g.6..5..8.{Ybc7.H.p.S...-.....9l:...h.S..h.....l.....T.n.y..M....h.M.g.....Rh.M..l.6."k..........M.o..$.&.#.l..8j'.F........;.I|-...ie.....C%....,.F~.% q5E.G.Y..s...hLM....l.......x.b...,..|k...4...XvG..$q4A.gi,..3.m..C...X..K..H..a.9.r.`.b.@cg..G.<.q.q....z.B.m..t.....2.......x.`....9j_@be.5.b`..\p.@...#P.z..e../...;.U.....I..Y........5.U.$.BM.C..........,zN;Q.-_".\...5.....^i........b.Dz6..vsgH...*hhM.e..z...~...<..g.N,.h.v....]>d..f .Y... ..Ui@.;.Z{..N....^y..~.k.|6.8cz-.....g3j........K..9E.].U......S/....~.s...sk...J.b../z.8|.$........g_..NZLDT]R.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):143120
                                                                                                                                                                                            Entropy (8bit):7.987844602295628
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:4PVZ/7sWsbLuHSv1jqd1H+9f964tyMO214g+9nSy1yP+LU:Sf/7sWsbLuH+1jqdT4taeUZhyaU
                                                                                                                                                                                            MD5:38750E932632949DEA7835F2D70EB54E
                                                                                                                                                                                            SHA1:BD8FFFF8FA6CAA82BF1853BF09E450E4E64B7664
                                                                                                                                                                                            SHA-256:75C727EFDF5FAAF68E8FBF108D35676DA894C233377E5BC5BF3A8ABA72F8CE08
                                                                                                                                                                                            SHA-512:80EAC8C5089C207BFE103B6E932A880D49CD5322B668F43116B0E32702E3AA7A661B5E7A7B0932317B92C3BE71A503648C770F5CDD14A07381FBC1CCBFB168B3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF./..WEBPVP8X...........G..ALPH3.....Hn.I...t.&....g.R..#.?.:.Z?~.}.V~.6.6m.{....v.k./.....=vW..g.w.o.......9..O}........W....z_kM...}.m.@D....4...X$...Gu.$..........P...W..(uq.A2....yT.>..@\.D.A<...O.f{....;..I..%.9.v..6...3.'....`.+.\.0..6..L..s.f....1.L.pe.r.i..M.{%..$.*e..@~.0&.Mf~.y..8..6n...jY.{....$Ifv................7]..^}..h....n.t_!.<..7a<.^A.Y..E.=...Za`...j.....%}r.0.B-.4}.%.......i...;...A9..u0t...RZ...k....AweErU.p.5B|~..].........$..$IJ....@.....].=.....I.lI.$].AET.d>..........".....gVv.Q2H2...v.0333.....a.3ff.p..03G....Z.dK.........vL...7..bH..~l.Vm..^..GB1.`...1..2.%......).Vjm}.s..._.$Y.$..N.G.2..yDVUO.~z..[....Zkc....m...{.v.s.uw...+..7[./U.....%HHH x h..m.9...i...+TQ.....Y.lKms.....9..@..|^/..?"_...?,....Y}..m.}..?........._.[...C.A../..`6...}.....%&..{Z+.M..!."...tl^...h*Xz..h.*.*.HY.Dv.6.\.U..*&..p...)....GkO.6.L..D...X...c./Z..xZ.M$..<m.....Q.6.....B",..[vTq.B.....%S...L:mp..6.}..,.;.D...............B*.&.3t".S
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):834
                                                                                                                                                                                            Entropy (8bit):7.04001492447617
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7Mdx65IgqbyHhg+9bYGHFtlLvWkC8rLfWBzhwuykH0kbw2Hmqqesd42DbHPN:jdxInYyHhg+DHFtl70wudhmq6d5bHl
                                                                                                                                                                                            MD5:E476CF0E22DAEB1D1900644D886B3FAB
                                                                                                                                                                                            SHA1:63CBE3FF96F6C5A3AE4B5687FA308C7A45A3A13C
                                                                                                                                                                                            SHA-256:66E75A497D3AFF0EA461A589238ACE5052CC41780F11B3DF46A32AF4C66224E2
                                                                                                                                                                                            SHA-512:FBFE18ADBF8B1B3F410BD9F67C631A5DCE165BD11CB2423D9904AA0E993C254DD057FB24158EBEC5E21BACEA36047E620B05EDA154B08185CCFC66326BCE22C6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/52533/Services_tile_color_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR...............l.....PLTE...Q_....>?5.d.......................................V...........yyy.............................g............................r~.IY........8x..e.........3.............>.................N...................b...-.........................Y.......................]........................................y..................................d...................g.._..`..^..Y..............................\.................ztRNS............................................0....I....E....F.....D.sl...P......N....O..b......J.fY..#........7.............i.\....IDAT.[c```.f...cb..2!.......&`.nVmnai...............).dr.r.urv...t....1..{.y.7xy....2..I.7..6..7..p....$.[#"..cb...A......].m.=.2I@.d.....\.<..l............'H@..........RT.( ........!...%*........+LS.1.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 15, 16-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):859
                                                                                                                                                                                            Entropy (8bit):7.700559060593031
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:Hce2FgQ0nRiO+UXRQ1t4zgCBnsLwoOx+UHrpac/9z/cU0:8Du4XUhu+EClsLw7xHrgy1/u
                                                                                                                                                                                            MD5:A5177C9C12A5D76FF760F8D7D2C7FFA0
                                                                                                                                                                                            SHA1:ED3E5CA23090D4D0CC01137D9BBC9FBEFB39E77E
                                                                                                                                                                                            SHA-256:8E45FC14BF751D2534896B0F0B2A792F6CFE6F6C5ABD28EC8BE1E71525C1AA36
                                                                                                                                                                                            SHA-512:EA9041D05644FF13602057172EBC3E180FCA29180ACC08BC0A6240C039577169D93878FBF2996C2531C7A91CA0BE97B587BDEC6892CB71BB7A2A18F5DA05FD00
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...............[...."IDAT(SM.YH.Q.....fr.q)...,..0A}(..V.,.l.h.2....z......!.[..Bi1...so..!..f.l.o.r............s.=W.......).~.v2.....@;.a...:^.VNG..#..UBD....A!..pWB..Q.lr}.\..V}.5.]V......-.}M..C.X-.m.&.....x.t^-.Y^.t9..6"...Ld]Ed_]`.U.....v...Y.&9L-d.im.z...L......^.<6...w$..l,n....4.-.>..g.K..=..m......>....[n-.(.^.?..j.U....\.P.5R.....O.q%...H.$ai.lx.J(+R.=...J.3t.0..qM..mca..4Ju.m...~..d....2..y~BPsL....@."..Y....6.OF<..y.+(-.B.j.\..e...p>..I..(i.....$....l.....<.W..).9.n.........@gFEg.eji.'j...[w... j7}..j.jv..K..._..."....5.x.-..s..w=}...q..Dm....=0lk.5..Bj.&?=.A.D.,Hc&..T...0.5.tL....R.'..}2.......3..6}> .G6b.t...b1..qQ.a.[...E./.........Y...a.0..6..$HF..2a!..&.......J....;c.O+..H...B..QD.aMX.G.I.#..Y..P..o..F.e..&.*...?.(...K..b.yo..g.=(...PA'1.......p*.b2..Cy....V4..u....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18
                                                                                                                                                                                            Entropy (8bit):3.6835423624332306
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:KWROAdmUH:KWMAce
                                                                                                                                                                                            MD5:25F009F228CD844020264FF74A36BB64
                                                                                                                                                                                            SHA1:8E2ADA0DF86C2EA12930C55EBDC0575AA5E31D87
                                                                                                                                                                                            SHA-256:A4578829918D4DF61D980BF0665DF65A68D19EA4DE6D0DFDB75FB099B47474BF
                                                                                                                                                                                            SHA-512:6738E4C800E9C47427BCA2095A925B33D10E291DF558A5786D05D801F06E05051B49B4EF5CA59CE9A9127E13019E35AB9D15747C49D7ECE104000149F3B00C68
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://apeagle.io/anywhere/238abb166e694035926105cb92fa93b5a52d71299b304ecba0dcd5b700738aed?t=&u=https%3A%2F%2Fstarschema.hcltech.com%2Fsolutions%2Fcloud-based-data-lake&r=
                                                                                                                                                                                            Preview:"Instance expired"
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):527
                                                                                                                                                                                            Entropy (8bit):7.516648768097358
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7PkwjxJKLAnkPZvjw2YpjbIfKbOmg9P/myvp/1:7wjnUv8RQCKP/T9
                                                                                                                                                                                            MD5:8B073BA51D703FD8147198B285290984
                                                                                                                                                                                            SHA1:A9D84C16F3112963ED7C29D481DEECA00A87DF0F
                                                                                                                                                                                            SHA-256:97D615598E79EC9127F1C393C92458426571FC16803DDDFB80280E434FA49DF3
                                                                                                                                                                                            SHA-512:77CC068E4894568E89445510C8F49FB49EBF72C2410315713E1C00F8085099EB7FA839E12204AC67E641E0EA5C5024AD8156DEADA0948CA3B8F26836C5C7B8AF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/47055/Logistics_bw_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR...............7.....IDAT(S...kSQ.....x/i^^.F_.%J........CA]...\..I\..M..V.....".Ai.Im-.5yI^......|..... ._..t.>...%.'Uc..&|.... F...vs...s...H..y"(...8......z...C...|.z=...K.,...<8.#...X.I..g....`.....vl./c..T._..w.(.s...~.....6A.=lb.i[>........&8.....a(....!...[..hoY...{+. ......w..O3J\..._...T......"*XGHg...*+u97v..:B..W3t...y:e.(..n.>.b12t0..HWs...*8.>.Fo...V:=..?....u....`/.hru..D.m."....{...[...5...?'..7.Y-..........y...M.P......D.j.S..r.Y.....iU.A..+1......=........i......IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9413
                                                                                                                                                                                            Entropy (8bit):5.191274989273425
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:vknEDAjLAtEDJGIyl8vdZzJrhC0ZDaPnmjs82QPUp:cnEDAv3RVv2k+
                                                                                                                                                                                            MD5:B943DE208814E1E18F5D949E80A77FC7
                                                                                                                                                                                            SHA1:25CBFD59DE90CB9B9CF688E14198EDC4FF22AA9C
                                                                                                                                                                                            SHA-256:8BEEC09940CD2DD9181D4314600A19370F0335F2346ED2D36D18E37E6958DD22
                                                                                                                                                                                            SHA-512:9F7144FF4C56CE16A5BAC8EE8899CD30371292B92AA34A239E3B291E9ECF1BBBAEE52BAB621A43ED83700F496B8E91A3589C8AFEA8C7555AFA392207D9F27697
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/logos/tableau-software-black1.svg
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Created with Inkscape (http://www.inkscape.org/) -->.<svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd" xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape" id="svg10" xml:space="preserve" width="1000" height="214.99998" viewBox="0 0 1000 214.99998" sodipodi:docname="tableau-software black.svg" inkscape:version="0.92.4 (5da689c313, 2019-01-14)">. <metadata id="metadata16"></metadata>. <defs id="defs14">. <clipPath id="clipPath62">. <path d="M 0,288 H 432 V 0 H 0 Z" id="path60" inkscape:connector-curvature="0"></path>. </clipPath>. </defs>. <g id="g18" inkscape:groupmode="layer" inkscape:label="tableau-software" transform="matrix(1.3333333,0,0,-1.3333333,-105.72358,369.00
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1889x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):137484
                                                                                                                                                                                            Entropy (8bit):7.998393321187288
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:3072:Pqws+nJt6LDhrwSWqRJPmFqSnuhkb3iW1MbLNW+g6OU5/:CunOxMKPmFHkoYQ+goh
                                                                                                                                                                                            MD5:A51315B6D745D78ABF24F056AED5AA7E
                                                                                                                                                                                            SHA1:20B6AD922E7FBC2816B0395290ADE0DDFC4F03DD
                                                                                                                                                                                            SHA-256:2A42B45E0267BC438414FC39ED8C8CE7347E87EDA778C549E23E1F2B75AEEBD3
                                                                                                                                                                                            SHA-512:A464909FD2EA5FA2A484CA216DDB4162A34278455700E0901B067DFDF1AB5AFA9C8F7513A5A6C742B2A7F372D585F1AFBCB0D911E77F919DA4EFE88C93C0B9A5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .........*a.8.>1..C.!...<. ....~ ....V..,..}.......!.6p.p$M?....C./...T..........~.?4o......X....=R.(.....3..X./...O......}q.....y>oy..oe~......_..h.....I.'].....+......E.)..............=.........@...........i.G..._....._...L.C.....o..........Y.............s./......_.?........C.O..r..................n.._..(...........'.S.7...................._.?................O............?.{.........................?...._.g.....?..\|.~i.W.....?..(_...........O............_Qo...............7....._......7.._.......g...o...?........d...7....+).o.2.0VR<.pd `..y...@.YH.p.A......$y.T..S.....h.........!..e#...B...G........7........+)....[..?........0......e*#....#....*....+)...A...{......#...d..l+F......wjx..A../ta...*..i/..$.....V...%_..61....5W...c.!s....B'../.).o.4.AP....;*+).o.2.0VR4..w..U.C.....`.#..Aa>..XJ.'.W{\.a<..B.P.p=..h.J.-...$.m.!R.....=.).o..r....#.i...`7..CGC..U.79...S;...mv..'..e..N~./.j..d.....[..d.%.9.Y\%."...._...C...2.0Ipl..V..o..v.=...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 11, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):507
                                                                                                                                                                                            Entropy (8bit):6.396843553866972
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7sVZlysk6P+GC/Hxo4BHGQUneSQJNXN1s3MJ5Uwy1bs1:YmPPCnBmBeN/DlJK1b+
                                                                                                                                                                                            MD5:387C272C4E772D7045F1C24366FDA739
                                                                                                                                                                                            SHA1:CC3C0CDEAFF0D0D2F7CE97FA6C899F8D3D0E4649
                                                                                                                                                                                            SHA-256:91F49B9415283937704D2AA41F24BD38B5ED8D8274EBAB5FEF502BE20646A3DA
                                                                                                                                                                                            SHA-512:00B86F55FAA1A44CF4F9EF19C6BDEE9A06A179C781288B408ACB6F250E390C7078EA8B4CB68ADE94F8FFA34D5C3CD2978F45631794C7F874DD555D01FDA2375A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/41260/mod_platforms_04_dataOps_letter_sschema20_Clouds_0de0da23e4e642ff5823cf50bfa43d30.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............A<......PLTE...............................................................................................................................................................................................................................................................................................IDAT.[-....@...Y.^lE......n}.......w....LO....F.0..e.....p...8..^....C.... *.h,.H..,.@....R.R..R.,.z..jw.=.$......d:..D~...r...B..[~.?.Og ../.zc.............Y..........IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1102
                                                                                                                                                                                            Entropy (8bit):7.620566289049096
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:3ZBxugMtg25N6FLQPFCs7+6O2dL1mvtQ2iS7uVLe0fp0+ym2/01J2/gdnfz/2f8:3pugeDNsABFOaxQQdNVLdBdfr1JFdfrd
                                                                                                                                                                                            MD5:2379CA8F94BDC10875A704A49EDF0882
                                                                                                                                                                                            SHA1:EFB27B7053443313A968B774601841BC2BC26D62
                                                                                                                                                                                            SHA-256:44D40914CE3E06F9E15C318B0852FCE9763561185B3BE586BE3F9309EF048C22
                                                                                                                                                                                            SHA-512:A8C27F5A7B3634BD54B32698138B29B12EB494DC03887A2CE198B0C4CC93402E8F4C1CB14164604E052E55E35F93808476C5DB303203CD57FC7A4C747BA507C4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/people/1385/Tobak_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............(-.S....PLTE.....................................................s......TF?"..'$"roh........................)...........yrk.............................._N.q_.w.qQ0#!...............................r[..............................y...~..r.~h?#............................bU.{.zj.yn..y.o]..........................x.y.....t........................x...z....w..z.............z.6..Z...........r..~..u....r..|.............x=W.=K"..y.........~....m.q[........i.........34+|z_............n^.zp......z..l..f......................~.........v..y..u..[{...............................~snVl......o..Pn...............................SM[n..s..`y.Up...............................pz._x.k..f~.^z...y....IDAT.W........................................... !"#$%&'%()*+.,-./0123456789:;.<=>?@ABCDEFGHIJK.LMNOPQRSTUVWXYZ[.\]^_`abcdefghijk.lmnop.qrstuvwxyz.{|}~.................................................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 4, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):334
                                                                                                                                                                                            Entropy (8bit):6.935777592385182
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhP1/eMvrCMO6fpm09tSZos1U9WXGEvCawkPfpz0ufdfbbgOp:6v/7N/72MRocLUCEXCawkPF3FbV
                                                                                                                                                                                            MD5:24922982E3D294D64145A3CCACE20B61
                                                                                                                                                                                            SHA1:46633733C8FD246C763D3B979D1ACEB9140E2B86
                                                                                                                                                                                            SHA-256:48113FE495B4B9FE007737AF222D1BBB3AA19B1621BA042D38903B03D6E2D0A9
                                                                                                                                                                                            SHA-512:130EFA1C0FCF379E035BB58A7A6B16FD8A349DEE1D12347814ACF0419ACB7C9DB769F8539CC1B434682FF24468603839F050F99610F305E32298B93676879CD3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/Banners/Backgrounds/Desktop/78098/C2A-banner-bg-blog-2_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR..............jO.....PLTE...(..: .L(!l7+k...7..<(.P:.y_.rT.W<.N4.O6.4..<$......(..8..K$.v=2.]O.?+.?,.XC.K5.8!.O7.G/.J8.SF......... ..'..+..P(!.J@.J=.D7z7&.WF.^Q.NEx>6W(..........)..K*'f<;}KH{C;.D;.TL.MFp82N!.D..:....Q:...LIDAT.[c``dbfaec........g................gPPTRVQUS........gP00426153..........<..r.,.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5152), with CRLF, LF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):114560
                                                                                                                                                                                            Entropy (8bit):4.749088275103801
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:oa1mTF5R2dukxZ8wM2QEMsbzTuNQoz7O9M4iCk0lSI2zjBV3ill6DEAvnJEp5K3a:4kzFM2jMhqpuQ/ZTz2kT
                                                                                                                                                                                            MD5:8BB7AA3022FC12AFAA403FDFB43C136B
                                                                                                                                                                                            SHA1:AA7D5096F7F93BEE1D49557CDD6F1E6CA5044B90
                                                                                                                                                                                            SHA-256:17D8877BAC592AA626819145BF1BF3C7430C327219A53155F8B6AEF6ACBE65AE
                                                                                                                                                                                            SHA-512:F6B1347149AF1A2DE97E9999AB70BD4114343110B00F8F0CE88414D2CEA68A025525BA6E53021B9E5F7F099675059F88D70D6F00043DD829339B04CF6AD2F19E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/solutions/aws-cloud-migration
                                                                                                                                                                                            Preview:.<!DOCTYPE html>.<html lang="en-US" class="channelSolutions ">..<head>. <style>. .image.is-rounded {border-radius: 290486px;}. .lazyload,.lazyloaded,.lazyloading {transition:688ms filter ease-out,688ms opacity ease-out}. .lazyload,.lazyloading {opacity: 0.25;filter: blur(10px);}. .lazyloaded {opacity: 1;filter: blur(0);}. .tableau-column-content:hover .tableau-column-arrow .arrow-line, .tableau-column-content:hover .tableau-column-arrow .arrow-angle {color: hsl(233, 96%, 65%);}. </style>....... <style id="criticalCSS" data-content-type="solution">. </style>.... .<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<link rel="dns-prefetch" href="https://starschemaweb.ams3.cdn.digitaloceanspaces.com">..<link href="https://starschema.hcltech.com/dist/css/styles.fc1168850e81161cdb25.css" rel="sty
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4627
                                                                                                                                                                                            Entropy (8bit):4.815418938919142
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:ssknEgo5VJBZ/MGY/Q7RnpsBJKdORve/xOEyZ3EsCKkLB3:nknEggV/PYo7RncBRv+IrZU3
                                                                                                                                                                                            MD5:4673D129C670B79F365D0AFD5B8F7A4F
                                                                                                                                                                                            SHA1:F854B987E37C36415D1405BDCFDC4C3472B6F054
                                                                                                                                                                                            SHA-256:A9D5579958E611481F8F92E90D2E6B882489E9A3E6DEF270B1F9493B13604873
                                                                                                                                                                                            SHA-512:1F27C872818D6AC712A0337B808D5CE4CD272BF5F607F42F88CEE3ECD50A3ED5C63665595783CFAB4396C6F5D3E4BB62BAB6F63E11DDB1F42CA1841D3F4AC884
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/logos/Amazon_Web_Services_Logo-black.svg
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Generator: Adobe Illustrator 19.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd" xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape" id="Layer_1" x="0px" y="0px" viewBox="0 0 360 215" xml:space="preserve" sodipodi:docname="Amazon_Web_Services_Logo black.svg" width="360" height="215" inkscape:version="0.92.4 (5da689c313, 2019-01-14)"><metadata id="metadata19"></metadata><defs id="defs17"></defs>.<style type="text/css" id="style2">...st0{fill:#ffffff;}...st1{fill-rule:evenodd;clip-rule:evenodd;fill:#ffffff;}.</style>.<g id="g12" style="fill:#000000;stroke-width:0.83573788" transform="matrix(1.1973222,0,0,1.1957731,-1.997113,-1.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 8, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):451
                                                                                                                                                                                            Entropy (8bit):6.40468725053762
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7kiPrItH8m3vpOTYOXxfyYUgZVrWvkjzJki/fdIxyEjDtN:pUXm3RYYOTUgzrSkjzmi+yEjhN
                                                                                                                                                                                            MD5:451AA17DBAD571F24074DF4F5F71809D
                                                                                                                                                                                            SHA1:22432B60C47FD3B4961CD698E2B96840486732C1
                                                                                                                                                                                            SHA-256:E29278174A363559123711B35953136A8B27F94B45266A85F1CE9782C0321EBA
                                                                                                                                                                                            SHA-512:427262ADDC34051781C6E8669997F70130C79422DFC906AE388168AB206985FD41183F7311C57BD38AEF065AD58E7AC1309A705E4082D9FB79211BA793DA6BE1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR....................PLTE..........................................................................................................................................................................................................................................................|.....IDAT.[c``dbfa``ec...v ......../ .. $.............c.W..(*).....ihj1h.00...........[0XZ.UX...10.;8.:18...\....<<.....||Av.........C`.......S.k.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5152), with CRLF, LF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):126334
                                                                                                                                                                                            Entropy (8bit):5.032855032839367
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:Ya1mOF5R2dtxuRTkzTuNnoz7O9M4iCk0lSI2zjBV3ill6DEdk1TIMafJcVh0ej+W:K/HVTzo8
                                                                                                                                                                                            MD5:D0C3B3A7CB7CA47E91727DF34F54AA58
                                                                                                                                                                                            SHA1:65051B719B87B4B2C92628481D4F35F6184167D7
                                                                                                                                                                                            SHA-256:AB2F0862DA02619A462670B0D26426EF0F408F7C165DE062F02105C3A01721AE
                                                                                                                                                                                            SHA-512:E4DF29C7541FA825A83344D8A0B14A57E6E7CF3706D510532A8A051EEF77B620D33D719BF0AF1AD8393CDD2C77345A2981E0EFA905F9E6A181E5ED34BC22BC88
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/solutions
                                                                                                                                                                                            Preview:.<!DOCTYPE html>.<html lang="en-US" class="singleSolutions collection-page">..<head>. <style>. .image.is-rounded {border-radius: 290486px;}. .lazyload,.lazyloaded,.lazyloading {transition:688ms filter ease-out,688ms opacity ease-out}. .lazyload,.lazyloading {opacity: 0.25;filter: blur(10px);}. .lazyloaded {opacity: 1;filter: blur(0);}. .tableau-column-content:hover .tableau-column-arrow .arrow-line, .tableau-column-content:hover .tableau-column-arrow .arrow-angle {color: hsl(233, 96%, 65%);}. </style>................. .<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<link rel="dns-prefetch" href="https://starschemaweb.ams3.cdn.digitaloceanspaces.com">..<link href="https://starschema.hcltech.com/dist/css/styles.fc1168850e81161cdb25.css" rel="stylesheet">.<script type="module" src="https://starschema.hc
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1236
                                                                                                                                                                                            Entropy (8bit):7.279083391558001
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:Ig/Kt0/XgKDAVDURZUrxpw1bA/U+ndImMvjlOFH9F1t1vMgtCmP1ymTbk:PdPgKjRZU1pOKndDMvjyn1TtfTbk
                                                                                                                                                                                            MD5:1387333EDA776EC7DD9AD70BA0175BC4
                                                                                                                                                                                            SHA1:4C152533A48DA69AA393295DFC97BCD7A781BD49
                                                                                                                                                                                            SHA-256:0945DB0BF57EF603EA84280A26A6CF85BAC81C861DC0960D4B18A4DC9A915F69
                                                                                                                                                                                            SHA-512:076B876F6CF094BC96F85324BDDA92296B969CF3772426012399E6FC49302A10E1B83FCAA48400EB39E961E164BE770B174BC54623A1515F402E6D3CA510FA2A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............(-.S....PLTE.......................................................:.......OI.......................xxxccc............................................................................................................W..s.......................q..,.......................>..7z......................Wc.VX......................C9...........................................................................................zzzrrr...fff...........III...yyyxxxxxxwwwzzz...VVV...............ggg{{{xxxxxxxxxxxxvvv.........BBBccc...wwwxxxxxxxxx|||rrr..............fff.......................................*....................,w.......AH..........:7..........|v.............................................tRNS...................................{..[..'......................(.........a...\..0....dx..Y.i..|...7.`... ...?............f...f..............2......... 8@v....cR2......................U......IDAT.W........ .!"#$%&'..(......)*+,....-../...0.12..3456.7./.. .89
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 9, 16-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):982
                                                                                                                                                                                            Entropy (8bit):7.761230489023946
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:Dbdh22ADX4kDAM2S2zlyClIu5+nesve2y73bwS04q7QrNzf+QmFj:DbjRALLD2S2zskIuSDCcS0ONL+Q4
                                                                                                                                                                                            MD5:742F331E6FF0C1711DCDEBAF0A8B7C82
                                                                                                                                                                                            SHA1:E12C14E13A6703FE2C0FAD15F103A477440A2C15
                                                                                                                                                                                            SHA-256:F7AB9E4241FC6B70AC4FCAC0E678F06B83F7F6B74FF2424CF3462F32F93BA0DD
                                                                                                                                                                                            SHA-512:0590514CD683733F53BA374D2F3167D7468DAE66DB64261F5E2389FB7CB6C3656C89B4594878BE2F538876B5A8A9F131212001B0D09583B62BD3798CA855E9E8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............k.pq....IDAT8O...P.u......._.vdx@R..vF.S)..f.s..L.... ...BO2..v...u..yx..rr$+."........q...m.....Y.G..~.....=.<...#.yx...E...%!....`%eD)...:z..@...!vJ^......?=.3........E..N\..P.z.w...jf...#~.R.Pfe6Py.8.....=.D6.....#....i..D%.r*N.i.z}_..8}....b.+..G'.ng.....?...,!.Vw\.-X...{p}:...*."..9a....jO.n.'.Q..S..l"..........W.+.m..$Y.%.5{..c~.w...\......:..*.....ep.o........z....n..cp.|..z.t~=RM....~..e...q m...,B...,z...G.0n.|j....G.sSJ$.....,..T.......H....%.$..l.a....2.2...s....G....w'.#..c.lKS.|.}...4...t...S....r.2.`..[.......{..........N....*V.....Iz-.............5.....H..!.3.j%V.6..D..r.........wF(.0...>....z\..%..f...7.u.....j.....?F..+...n..p'>%c....4.2$..=.B.!..5.b.E.h..y.&......L.Nl.Y..el...y..7.ha[lM.e~.K`DY..Ib>..@..M.g...]]......./.6K.L...._..y.......F0...I%<=..vw....Fr(.....K..<....'..Yp........UW.........b..j0..OG.]>.B...Y'.O....J..)..~....Q....wW..V...i.......<.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):144026
                                                                                                                                                                                            Entropy (8bit):7.988612464837353
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:ZgcSRxM02mT9hKL606QWqQb7jlei5oHTBLePpcm34zxejdB8gi:ZuH2mT9QIqQv5oFKPpr41OB+
                                                                                                                                                                                            MD5:60C264CB2D86B9211FC9859076F1EDC1
                                                                                                                                                                                            SHA1:C280965398A5110BB7BBFFD6CCB7DE0E3F736DD7
                                                                                                                                                                                            SHA-256:7B27CD430911A5F3D1C44A8B6F4C23113D9C061F440BC61483B9CB2034B6619C
                                                                                                                                                                                            SHA-512:FDD009CF86227B7482463715FE00F4A6DF37748C111C0B755B1532FC62BF8B968F8F320A794329B1EDDB1C62A5EF9F376B9367B087E8A14113285FDDDB9C4F43
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF.2..WEBPVP8X........"..7..ALPHA.....Hn.I....h......*2{.G..............ro..c.H...}^m.n.vA[..E.F.oT..7.zl.s..X2.sn.O I...si...+..B5........*...Iw.]2....P..N.\....4....S...Ojt......U..).\;..mv.v.z....d..6PP..N.nIJb'...i.q I..7j4...h....-"&@.V.'.......O..J.I.[t'.N...$.:3.+..a(...jV#U........h....}..;....,$....8..4.c'......#.N2.>...$x.W.6:N..........%...I..@u..0zeU.%.7..u.'!Iu.. I....7.N......S...m7l[.~IcE.7@...3..m[........ZJi.(S.:0...r.....^w.qw..ww.@.H.ir_..I..{.y.'..!..............v..$I.$I..,>.i...v(.(..{......I.%I.lY..{...EL.#..gv?....n.mc....%.$;v....>......aff...l.,...{.^..}.O..?....$K.$...w7W73'.aeS.GDg...$.$...r....P.P&V...y..O.l.$I.0qcV..<..{.....g.}K.dI.d[..../..[o.q~.`..b...^.-"<A.-K.$I...9.E.{..V..r=....@..PQM,KF(;/+...@..<..T..f.#....d!.^.7S.....iDf1......H. 4.q9q.o|..(*,./..,.(....`. .....rE..... .|,S"f&...D..f.?2u}fzbjv..lt>.....v.....$....).+/..........,.SN.5G...S..s.#}....S......$9?JFaVImIuCACafNV~F.&k.&/..Y.f.,Y).&.'
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9564
                                                                                                                                                                                            Entropy (8bit):7.963117841653782
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:HADDekLyls2ELvUQsuSP7YJlZvDLNjwuK99XQooP9fDo/:H2ekN6RMZvXJPK99AoGrG
                                                                                                                                                                                            MD5:A29DA0194B6801E87BB08E9C0353DB9A
                                                                                                                                                                                            SHA1:3E465CA083ECE32BAB081118B2FF94B79CFA621A
                                                                                                                                                                                            SHA-256:C3DBCB9BC48E2614A70ADA14A99092DB9FEE248F220A01039C7F40CA030D1B28
                                                                                                                                                                                            SHA-512:C69456B77A879CA87665513F4C74ED460BDD05968B90D052C8B50D2144E595492DD9B5F46186589D71B27520E21A20D2A679BC35B79E04FA9872CC91285291E7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/80114/Boardwiser-NLG_blue_423a318bff2aecb8d343d0f834a4c29f.webp
                                                                                                                                                                                            Preview:RIFFT%..WEBPVP8X..............ALPH.........)......k..m>.m.N..6j.:.mP.Q..Y..#..:g...LDL../.9..........l.N.#'.........~.J....q+.!...w..+.........W....^../........>yh....w..q.bv...)V..S.....mBZF..h..2e...d.g......x...:...K./..=....f.P.).3..?..a..u.k9..*?L:...j..U....gi..Eu..T....L.v.q...m^\./H...6SF..`O..<..PwvH&e.>C........).N8..'....e.r.b..TcG..2m..ex.2.?.y...vc}...)...7..^.......ex..-..g,.cv-#([...1.....[Fj.\.....bq.A.....7..3.3tdoU"(.?f..&..E9..|.2......+Vgj...:.+..07.....d...s.an1...50.....v...s{`n/..9/.;.s.a.h..NH.....[.a.()..a.;.:w......=0...v..V...s.`n=....0.......[.s.`n.....07..&..8...s#`n(....~('...n0...h..E6$..%.z....-7..Z..I..B.7.o....l.f%D....aI[t.....ga.j..x.......%|.1...N.......'A....:...Qj~.....(.|..H.q...V..8J....0...U.A..seQ...C9z...Y.lA...@9z.....Q.z..K..9*.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.W..2.PNZ.r.J..i..A.8n.A.x..A...3..q\..rDj....)......L.#....).G.c...f.#D[u..8...!.Mg..`F8B.].q>.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):468
                                                                                                                                                                                            Entropy (8bit):7.406555307694354
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7Pk+HjImQhyWs6GTP7mfhitC0LstXyq/qnAeo3:72j3z6MKJitFWx/qAx3
                                                                                                                                                                                            MD5:7482C570B9CCB6E8271106050B588AB8
                                                                                                                                                                                            SHA1:CFAA241AAF315AF7056735BDEF11C19DE0E62D5D
                                                                                                                                                                                            SHA-256:4D080E359056CC8FB19BEF7D5DE9285591295B575C47C82BC56E98517BAAD236
                                                                                                                                                                                            SHA-512:EF17CCB8EF219FD311A06EB01A0F3E19B82DE40EBBF593C00662B801F8E6738CA29E5BB169F4D55333A56ACE2BC9608A4F2B977561631F4CA4051349AFD90F9A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45818/Banking_bw_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR...............7.....IDAT(S-P=o.A.}3.{w....&$JA..QPRFJ.*$Z..-......GB.4H..@.B.2$9_.%....a..F...y3.9....j..VXC.FU..._.1P...K.........Tc...n......@...?.,.. x0....=.?.HC.6...J=..2..C.!..t-....A.q:Sp....#.2..e.d-..c$.............j.E;.u+CSF...C........V(jF..+.^iN0vWSM!.Il'U...m.&b.....f..lw2d...J........Q../..|J.rI.5......X..iPu..K6...7%....j4.......Z.<..<1..Uz......w.....`.....@.T{....N.~.KK......>....r..jF#<.C..f......'....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 6000x4000, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3257669
                                                                                                                                                                                            Entropy (8bit):7.964941718740005
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:98304:hZJAzaX2Ijc18VlPxZevPA6P6udEmX0Nz7NiRjraJm:hZezaX2H1alPxIA6PdPXw7NiBcm
                                                                                                                                                                                            MD5:FADAB3600406D0A14D1E0EB6846396D8
                                                                                                                                                                                            SHA1:3393B35CDEB92FB7A7936E4F591E31504529CE98
                                                                                                                                                                                            SHA-256:47753BB0803E7D6DC69BC289DA5C320AE7D42803939A1A8AA1C2C8D3ABCA3FA9
                                                                                                                                                                                            SHA-512:4FABEACB092B17F954901FE6686CAE0A93BF0008CD82F0103D10606D28803470027EE184D96736D849A05F17455C8471265899B7D971257D2B9014B32E8C2724
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........p..".........................................R.....................!1..AQ."aq..2.........#B...3R.br...$%C.&4...'56Sc..7s.D.T..................................:......................1.A..!2q.34.Q."Ba$..#Cr.....5Rb..............?..ykAbq.>S_.....xL)...,.B.....XG.u.;.2..PP.2..ht..2..c.....<.G8Z._w.J..~...\}E.E....F.]..t...Dl.x<...n.4.#-.P.8..u..z..-..N...Zi.>..T../8K@D../%.f(...\=.Z8..R....n.Z...Wx........K..# .C....v........../...z#%.C%.....K...q..s6.Lj.......F...?3. H.S....%..b4.8T..Y....$....9...,..^q..Qv5...[I..j....;..$.......t.yG.,!Xj...$......)GE....}..z.....\Z.|.d.....n..M..;..*G..l.....Yz...hW..> q..R.7...U.K..El.6.g-.;|.2.,j.c.d..~n..............""..y..M.#..9}9.....%..V...4.\J.....{...2.........F@....]-;v..=.z+~..=..p.Q.>...........>p..H.l0esZ./.p......x.y}1E..hk~q.r...EPE.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):527
                                                                                                                                                                                            Entropy (8bit):7.516648768097358
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7PkwjxJKLAnkPZvjw2YpjbIfKbOmg9P/myvp/1:7wjnUv8RQCKP/T9
                                                                                                                                                                                            MD5:8B073BA51D703FD8147198B285290984
                                                                                                                                                                                            SHA1:A9D84C16F3112963ED7C29D481DEECA00A87DF0F
                                                                                                                                                                                            SHA-256:97D615598E79EC9127F1C393C92458426571FC16803DDDFB80280E434FA49DF3
                                                                                                                                                                                            SHA-512:77CC068E4894568E89445510C8F49FB49EBF72C2410315713E1C00F8085099EB7FA839E12204AC67E641E0EA5C5024AD8156DEADA0948CA3B8F26836C5C7B8AF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...............7.....IDAT(S...kSQ.....x/i^^.F_.%J........CA]...\..I\..M..V.....".Ai.Im-.5yI^......|..... ._..t.>...%.'Uc..&|.... F...vs...s...H..y"(...8......z...C...|.z=...K.,...<8.#...X.I..g....`.....vl./c..T._..w.(.s...~.....6A.=lb.i[>........&8.....a(....!...[..hoY...{+. ......w..O3J\..._...T......"*XGHg...*+u97v..:B..W3t...y:e.(..n.>.b12t0..HWs...*8.>.Fo...V:=..?....u....`/.hru..D.m."....{...[...5...?'..7.Y-..........y...M.P......D.j.S..r.Y.....iU.A..+1......=........i......IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):8606
                                                                                                                                                                                            Entropy (8bit):7.955671354491696
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:dKFpOrEDgHeJO77XpP5sUVK2azt9gpjPXzgO71War8BjQzcCsn0RC1rySszh:dCUmJO3XB1GtWpzX8KfwDFnZr3sd
                                                                                                                                                                                            MD5:38DAD5B77148BE5F8CF24AE48356B783
                                                                                                                                                                                            SHA1:8B957DCB1AF10C42CAAA5796493661A8F55FD1C0
                                                                                                                                                                                            SHA-256:B6568689FE969032259B66557DB96FE15829579F3D152577C8664057B7A44874
                                                                                                                                                                                            SHA-512:E04C8E492587762BD1D6B0AE2F937A1471CD9C588D958C96CA9E4451E55091AF7382BBA83657E85D89865986E6CC98C5AC0FD14379155CFA457452D5F03B022C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF.!..WEBPVP8X..............ALPH.........)....=3.S.m.....mj7.iS.=MmG.+.4..k....if..kgE....q.>{..Zw.2~.2..^.O.9w......$.q3....{?.~....O..'?{..7~.w.w...ko...>?...._.>qp..c.wlT.h6."...V.a...\..U....7..2NH.F..!62..]......A.!9..7p..G....3.....WW<.(.Y-../.t...1F._i|...K....=H...-..J`|.....G......Zi..&.c_...^. ....8s...............kk''(.:..k.?-.L@*.]kf\..m~.9@..!.qo.......S...K.%..{S......9^y_3....l.]M....b.NW!..v.H..+.....x.....W]..z....;."......n.).....9.`.>..o+....[....vE9.........s.`n>.-...0...<an3.m...0......>...0w..d..$.'.'.u.........s.an.......s;`n;.m...0......:.[.s.`n..-..E0......,...sS`n"....07.... ..r...u...(...Xd....dR.....[.,.f}...@?o....w..-.......u.....7E.>..C17..%k....k~G....2......c.'..I...3?.....3}[SN.q..C.URA.c...<...}......[....;...o>.cw.......X\..cO.QN.....}....c..................................................................................e(G....j......r..(.9.z..r.~I.....{.#$.X.#..G.0...z.~`.!..... ..u.Q."(..B...WkB8B.M.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 28503
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8702
                                                                                                                                                                                            Entropy (8bit):7.977891652767339
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:3/lrnDwZkhhO12YDBhSGhyOYgEOIxk+VrvZQOJgFKDUs4j:9DDdfO1KYHghVWOGFeUs4j
                                                                                                                                                                                            MD5:9A680C8C475D8BBA600D4D87B4FA7EE5
                                                                                                                                                                                            SHA1:032D074B386A4AA2EB03352ABF7F368BBD1470AE
                                                                                                                                                                                            SHA-256:35DCE7F030321690BDD9E9D021037F9CCF5BC2FA83D11C11E6FEC4AC8CA3A7B2
                                                                                                                                                                                            SHA-512:00A0685DE36A61C3991A01330E260DB76EE6E5997CDFD5D7F8BCEE0811E920120AFFA5C3CF48ED8D12E80AC6ABF21E9B2B76E6E470BDFA10B80D104705F1A1FF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                                                            Preview:...........;ks.....N8.......).8fcc..g.\,%K.(..G.q|A....F2N...|.U.A3.........M.$^.."...%.V..........7eO.>}...ci.U...q..y)...x....C.......d..%...T.2..s.>G..V..J.(.#]..A.&.....U.n|\..V.*.?5..,..d.N.bK...N.{...xv~=.t5d....".[[.}.FI..i..pW........ $..#c.%.u.[..E...2R.F..1....p..t....6/1..j.;KL...d..*.#..b..%...]&$_..8[c..m:E..`..c.....0.Ga....$a..".+Yz......q....,..I.+;Y.M.b.%vy.Q4....h..D....\f.&C..u.`....B.}.<........"c.\...y.2..y.R..._-.P.}.=.T=.8O!.3"....(4..q.W.)]cc.H.;q.:. )..k#.l"<.A.U?H.P..r..q.[.5.8a.om..c*.(.{1tR.&^....Qd?.5.4.I.C..%..1..M............B.*.R..v.}...TN....._.....[....qIlWb.J.fu.#.,....`....v.....RJ.9.D.....K.xsO.....\Ga..).p...B{.Th..}.NS.@...Ig.{.V.$.....c....Jk.........`dU......5..y.........K;.~.n.p...Q..K4.\&.M2....d....P.Q1..x..(..k..J..h.Y..jdj....V|..DXe...l.*....8."..n.4....9E&$.RD.U.).....Z.......^a.YRp....E`sj.;urje.....<Y.*I.y.B.DM1..s$G.0...OFA."a`.qi.>..K....lL.X`o.F}.$.`ecK........M....4..,1|/...C....)..e,q@
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13518
                                                                                                                                                                                            Entropy (8bit):7.981371137619534
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:hIx0H5dDVSukFxdChH3la6Xl7/LutJYls5TwM/z:hIxm5mhxdCJVzd/Lutm61z/z
                                                                                                                                                                                            MD5:FC8E2ED3FD2A3FAD1A99C0B592C31D16
                                                                                                                                                                                            SHA1:7E3064C25433E06E6DE0156935C2AA7FE999F84F
                                                                                                                                                                                            SHA-256:2BF0427C391B0EABEFC5C334DD93C898E0966CA3DCDE271F43373D5F27BE27F2
                                                                                                                                                                                            SHA-512:C03A979A230056101A5D7489092C7DE44CD9D95D2A43CBD386A99311A5B6C221C4503F2B027FA2F08C3BFD03541A690FD21679FCDB10138DD4BFF23EC80526BF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF.4..WEBPVP8X..............ALPH7........*..}.k.e.@......O.[.w(..,.u?[...kPoqw..Hp..q..,.....$#k...u......z..,.-{..7p`.>.......[.k......~=.......^8.C.P.....o...^..b.KV....wa.[m.D....\...W..7o.{.[.e....qc..sQV.T~.oZ..[..>S.<s.n..<..~..e3.D.p....S.V...b.C$....J)....+..5..X....vZ.np(.......i.?..c..........3r>....|.....8..c.*.^)...F..i=..y.];w..k.......b"...M..Z.3..k.h5..JH.?m.kU..y.r..N#..q..f.(.\...N.....QF^F.A.;.Z.........=.c.o.z..7.b.t.._...."...i...I..}w...2.....n....piy..~.".2...0.DY..w....../....27~.H..(....a.R.]..R.v.9...s'K..)...g.DNDD..j.6....|iv4.<.1$.[....w..We..+vt2..cx...~.t...0.}.... .._.q..V..q0.n...oO..CF=.I.$Bt..v.9U.."K...s....A.H8..4...@a..R.....F.....$.....th....K \B.1e{..t*u..6.i0w0....N.....kz..<A...i...l.s."/ 5.sJf:...:...~zk........!}e.e...6.0.;......n..~...z.r2].........e.=oqm...:n...w..|Z..Qg...w)..T.s`N.HQ?..(f<P..qr......o.0NH..lh.;.....%2...54..1...].?...7.....%.SJY..t.!mn..2~i../Dw..^9/1.I.W....$L=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):191
                                                                                                                                                                                            Entropy (8bit):5.674671616763774
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:YMlQAWRHfRLrQJjmW9KOAIIw5IJhTxKOAu5c3zWzgMB4GcjfkWzXWVcrEVDC1AE+:YMbWZLrQtm2VrIfxVTaRA4GMBkaEVCH+
                                                                                                                                                                                            MD5:A95F90A50B79150AC92AA665DF6C0DB7
                                                                                                                                                                                            SHA1:1811985F1F2A9A3C4EE6A72CB2DF9C45AA5546FE
                                                                                                                                                                                            SHA-256:F40AA1768C8ACAED424EDD047ADC72F40F6A44650E95312BFD32D3A773013F92
                                                                                                                                                                                            SHA-512:D93C676814F790B341521061D01CE10C91CB2A7CD78D8B799A069245A4B536E07A1A913BE53A5FD07A7032A5E958E794A3E3CFBB36A41C32ABD090AE7D5B5919
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/index.php?p=actions/users/session-info
                                                                                                                                                                                            Preview:{"isGuest":true,"timeout":0,"csrfTokenName":"CRAFT_CSRF_TOKEN","csrfTokenValue":"oMPdyByaX2mY0bSo9vcy1iJRryudlALOEkWa9hTN5udqXEmEa8cgq5igiL0rqj5e67fN547AQ6NufPlRsPMxr18wosJT9YSqXzMlyD6mF54="}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x284, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3264
                                                                                                                                                                                            Entropy (8bit):7.941583537489411
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:oySEn9WXak2viunqrTOfNmrsp9nfb3gUV:oySTX2viunqrTYTj35
                                                                                                                                                                                            MD5:FD887FAA6C13242A3324F511A2821773
                                                                                                                                                                                            SHA1:911FB1962D2E200BFF0C759AFE37BAAD7CD352E1
                                                                                                                                                                                            SHA-256:B1002908C1ED852C84D6FC347B1881B9DC41FCEAD886489CB8178C4BA299919F
                                                                                                                                                                                            SHA-512:A91AE1CFFE681D90E5B994216B5AA331FCE041CD77FEA7B6EA55B22577FAFF9D08F98E429EB4B10AD1AB3659CBE0B334E79A4B4F78ECFB4E50855A50727A5618
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF....WEBPVP8 ....0....*....>m6.I.#%$ .hh...in...G....sB.5..N...^..?E{.y...=?.`."([_[59...........1q....LS.)..[<.1L..0.....b.j9.....Z......}.P.%.....v..W..P.......M...=.............3.4.....8...`.M...t.].zrk:.;.@..P&...<..........o.X.6..d..gu-D.O......x8. N"...|.9..n;.'..7~0.q...0-.C ...S...c.g...x(.e.f......yYw..)...ZT.A...Q.p0Q..B....6...._.V....Q.Th........;4.se.~...jl.....J..\F.Y......b6#!t.WRB|a"....`.zC.7=...l{.........@j6\*..hi....x"...b.g.]..EjYa....._.n..0..p..~.....&p...)f.M1..8.t..P\..o.).a-...8.y....L...=....yW<W..p.@..!`1.....: W.......[F.+..^n.../.p..-1l.v..[M.j..N..Du[.B.F5.....8O...-...".I.+..G..Sx....K;.......w.6-.FK...Rs..g.....).r.....>^.0W-.s.`l...R.L...6.....t.r3&c.E..Y_5.P..R.o..eR.Irr:.\Q..iR.....h.<.nw....`k.........c..H;.u.u..T..6..N.s ,..[.<..Jo.v..%..1.. ...@.../..V.Q`sV...6.u...I...%....>....g..Q...m..p.]b/9....d.M.....zs!.K....X...Y.......q........f...lLs.m3...;. .F..k....!.5N....Y.....(...ng..^.q.._.W;.....y....R.#.3
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 4909x3914, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):947953
                                                                                                                                                                                            Entropy (8bit):7.884879740132101
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:yKTGAq62kACJfZzqaa+1Bl1S8tYeV3IbD+p78d23vhDPenlo:7Grt+Z7a+1BpYeV3T4235DWlo
                                                                                                                                                                                            MD5:4C67FD7C87F728523565D1EBF6B86A81
                                                                                                                                                                                            SHA1:B7CED2AAC84BD9E74E5F30D8CFB03FC53C25E12D
                                                                                                                                                                                            SHA-256:44BF6941E6BCCE80DF1FE2CBC7CAEBEDD7854B4D56F37AF1E01C3582C559B01B
                                                                                                                                                                                            SHA-512:3F95274E38EAE6FAD50072E0D196C923F13D6755B0E4499F5B773B6676A0B8CC0B7DF529FE3FB3BDAD9E24C4F02C2E09CE2BE0BCFAE782486F28FCCCD08B5A41
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/42649/allison-louise-SyDmdEtmAd8-unsplash_9dcd341d2d80b661675da3cc03dcc8fa.jpg
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......J.-..".........................................R.....................!.1A...Qa.."2Bq.R..#b......3r..$C......%4S.5Dcs.6....&TEd.t................................5........................!1.A."2Q.#a.3Bq.RC.$..4bDS.............?...T.........................B.....QA,..P...{M...R.N.Y.."....6f.r.....|.}T....Q...|.O.\.)T.>.........[..+vrm.".m{.....w.......<..I..%........y..O.R...rn.X..Vv.....t.ur....4...wga....}..)....9_..\..t...y.]<6.r.....N....m...s..o.m.>C|.!$...Y"....x..D....Dq..H'f...w..8vNF....F..VB.~Y...w......Z.i..%^.1..s_6.3.9....2t...L.<.L....\.M.B.#.,~...pj-&s.s.3..nU....j..I..K.........(.."J.b.1...d^Jl..H.X.....Q'.VH.X..?W,... #..W.@.QB..5.9..5....sYV..`?.YhU....)v3X..n#..f?(.....W........}%.|..s.oa......#...].>..P....a...?R.... E...x..{..0d.E....w.F.............k&..o..#_..<..}.......R.l...^~...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1113
                                                                                                                                                                                            Entropy (8bit):7.323788994892899
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:WryfIruhgb/hFGHKoSHKz4UKhhXW128HKQen/nDNe:WvrN/hU5749hhXHeKQiDw
                                                                                                                                                                                            MD5:69537157CA97FBEC7830D1C48BD1BDFC
                                                                                                                                                                                            SHA1:7466E0C4232521D5419597E362E409DD9C4012B9
                                                                                                                                                                                            SHA-256:9796E212A52C36D38646C62C951487CB732F55FFE48DF1A0A3E17888EEE5DD27
                                                                                                                                                                                            SHA-512:C0F4BA9044DDFDA137A9DBA9E746B80D1C4F253DFB2F55F24A8F2045189AB9B5E209B96ED8AAC0EB1E6807AF71BF430256A606B0A77C63E8CB264906F6E9FE80
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/47057/Logistics_color_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............(-.S...dPLTE..................................................................lll..................WWW.....................&{...........................................................................................................................................................................................................................................................................................O..X.......................................................................................................................................................................................<6......tRNS.................................C.0$Lp......u..."b...........U.......0.......D....H....r...q.....-.......:r........f... ......uO....E.........IDAT.W......... .!"#$%&..'....(..)*.+,..-../..0.123.4...5.6.7...89..:.;<..=.>.?..@ABC......D.E...FGH.........I.>..J.K.........L.M..NO.P........Q.RS.TU...........V.W.X.Y.........Z.[\.]^._....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):24642
                                                                                                                                                                                            Entropy (8bit):7.95753232886216
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:7vKme0AlXsFVtp7XfsEnwsf/5mVLXXOFUBn:7vC0r3thvsEww/0OWl
                                                                                                                                                                                            MD5:2A9645BB61B3643C965E111DA69FB8BE
                                                                                                                                                                                            SHA1:FF54F394A8A2C5742863FC1516145A5B43671E7C
                                                                                                                                                                                            SHA-256:13934C3431493F89C4095D4B15AA3424A5D77327181D31079F9B474A28EC392B
                                                                                                                                                                                            SHA-512:32388CA08DA532A857F666CECAAEE8840DF291149ACCAAFEA482111325484A0E927A57774F6F3748FC56DEAFD3E4402BDAF5E474AF6022067C78FB2EC5C24A1E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF:`..WEBPVP8X........"..7..ALPH.M....Gn.9.T.0(....{.1.....sn...:......f.N.[..yeK..6.].......2[.|..M..1.y-H.D$.h....I(#.%...g..Pg.L...V..9..6r$...7.^.E..0h5?..{..]n..L....\..<&.d...wh2s.A.e4sI...[.$K.$......v.p.f.U....EL.-.......:[:H....7j...m.*..%Yfvb....'.I...f.{1.........fL....C.P....Y.-Y..z.{.....-..^..kD.-..6.I4..^{.s,.........m..#s1I../.Idf....V#.j...4......$......QYQ6."B.l;Mh.h....Zh..Z..B..".G........Dj......."....g........~.%.j.`...9..'....t.H....&uo.<.UD..9.'.l.c.J..5.._....(M......l;...|..Q.H".~.......+.#g>...r.L(._..d........7o...=7..m..?.._....m.$d........zS.6.l(....z....w.z.<....).j..~.[.|q..z...n.3...Ga-I..WC.W_....HE{..g...v..)...[.[....3+Hmh..s....=.!......K/|...jh...zN.{.y........|uZ..~+..^..{....w....6...."...s...T...)4t..........HU..?....=wo......?P.y...+.........Q...?..w..xC...Z.+..........;....v........~.....u.Z........S.l.y.......?........<..S.....Ks.......HMU...;..s......$..}.........@..u.;.....~e.l
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 2160 x 1215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4064745
                                                                                                                                                                                            Entropy (8bit):7.9670209468797575
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:98304:gO8QhSnjcxhcMghVyWYrDYbBeumUsT1+igq2ttXlBOq3sPZCTdu:g8hRxhcThOvR+7q6qPUTM
                                                                                                                                                                                            MD5:C727ED1C4286C09C55602D3E52487803
                                                                                                                                                                                            SHA1:A0F139133834579C7F0C206726DAFF19B0FBDB3A
                                                                                                                                                                                            SHA-256:F8BE3339A3CAE357FBCE28210622576D74E55D7C8A56BED5F415B7A579B1A284
                                                                                                                                                                                            SHA-512:69FF1D51B78B09685B6C496D29F7658980384C8FEB63F29C6F67627678628D7FFBD3F3A947A3EA4918AFEE97C78C2D1D8D0A42EA4F53346EE795159A2EF24982
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...p.........h.|....IDATx^l.[.,I.e.e.#...P....6.,..-a3..fD\.9.....4?~.LMUd....?..._..........o....}..._..a...r.]_......?....~......o...?...o.!g..d.2..s......}._.^..z.Qgm...Ou..._.......6..?..y..Qa....~.....i.........1v...?..X.c..3....z.k}.../.b...x..-{....8...H...-g.:../>..L..c.?..?.....J....o..gm..O...:...Lq.~...`..a......^E..~.m}..g6./..u~..1..~...;n..t....1Y.\0.......?.L.t.K_A..7......D...2Y..q...o..8./...d..q8..F_.i.1.P.'.....z.m.a.6.....~..../.....8.\|..o..b..`"..p... /.{c~..w......l.....cr...k.x...W...B.\.3mq........2.......[.h.F;{.C.\..*..\59...;r;1.#........./...>..c..5m..o...q.:bw..!..|,..g..b;....?.#B...)=jT........X.Lc.r..Z<....z{.h..W..).b..n....D..x....8.N|...o.Q.....BL..tT../....D.....G[..Wt.IN....p..F...g(./..._.2.x...........g..'m.....}.?....k.1B}.N.S.....V.$]U....Ov.W}y.p\....K...j.5..{.....'..l`.N....~.../........7....g6p..bbl#>.a...fc..[w..'..E........W.Y_o.P......N}.....e...@...V'.n..........8O?. M9.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 15, 16-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1325
                                                                                                                                                                                            Entropy (8bit):7.846687013776994
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:HGRsyYGPmwOvCmhoDUjGHFQ8F+2EB/4DzwnJckAcSy7xosg8Pzm+IStAM5a:mRsyHGfhoYaHFQ8mq/kScLbg8Ezga
                                                                                                                                                                                            MD5:1124846883A99B109D6EFBE1FA4B9840
                                                                                                                                                                                            SHA1:1D9CF2817747997B645CD1F065F1DAEF6D362FA7
                                                                                                                                                                                            SHA-256:5E5635D0D13E91C852B0D1DC6EEAF8D73465FD2FD4581C86B7AC349D496F2D97
                                                                                                                                                                                            SHA-512:1170435D2D1FF19A9AF141B6C9D8DADC493F15C21018F195B1C518C17CBE58E62FD36B0ED5724C6462E4BC4930D78EF0DD0A42E96C1C0D00C1A5FF30714356E8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45831/Products_color_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR...............l....IDAT8Oe..L.W..........B....$H..7.....u...NQqQ.b...27...Pc.qn.....$.D....J...fT...+h..^..~.W1.>._...~..w..9....[.J{>...A._ou.e.t.g.....<ilm..(*..Jj...{.....;.....D......oNi.f ..?.......[.....C....Xe....D.-.....SG.'._...G..J....h.C....../]h8...Q.....6.....,1..~=@.Ywli.z...u.#i...w.LHL.....6I..W.}....Fi.{o.:.+?x.x`...nN6..`\.p._.g{9..b\.(..........p']e.d.....\D.8.4P.3":.)...$.v..q....R&.j..Y\..*\..n.N-|....2.Gq...r.@g.......T....AHU.{.+..W...()...e.;A.....p{./.t...L2.I.sh....It.*.zH....5)....Oss.3.h.U......q.......#...@..&.TEq.6.. ,k....fbp..:%\.....F.U..#k.."zP..<.<N....~..afS]..<.......|.Q$.Gj...$$...t...U.n|b.4,.....f...wn.pNX.j..UD.h...$....zK9.R.... { ll.jQ.8.".....D...),.>>pZ@O...v..P.*....m{.g.vh.s......RE...a`.kp-.4D..~F..j.v.r.j.....rZ......u..Sq/...Bub.....*.)a3g....~n...]..Y...I.^.!......4..]A....."r......Gi..."ZY.(..A....5...$.)...1.$w$.W..V-JJ......`_...{I..V....w.....-.Y..-...B......Ga}7.?
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1448)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1615
                                                                                                                                                                                            Entropy (8bit):5.35134601496453
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Qk58AXb+EnYKULUAjX2WhFY/WgLdqPUG68p9JQA78:dYK6UAjBXYQ8G68y
                                                                                                                                                                                            MD5:00F0A562BBDAD351C6C723C054E68B18
                                                                                                                                                                                            SHA1:41259D768B670E1A53A1EC681ABBAEF2FB1B9EDD
                                                                                                                                                                                            SHA-256:1D27094A915E76D29F250BB52D248D0D891C8A487171F047E85F68FB34503867
                                                                                                                                                                                            SHA-512:344AF47981FF4AF5A7477F936ECF082D2DD2CB6C0F7D5B6F7D85A26CF0748D607E693F1D8FC4224D12D364919D88FCD71347FD26ADE35F409E61CAA87C2EB755
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/CookieTriggerButton.17b99f02e51d97834f04.js
                                                                                                                                                                                            Preview:/*! For license information please see CookieTriggerButton.17b99f02e51d97834f04.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[6],{119:function(t,e,n){"use strict";n.r(e);var o=function(){var t=this.$createElement;return(this._self._c||t)("a",{staticClass:"cookie-trigger-button",on:{click:this.clicked}},[this._v("\n "+this._s(this.propsText)+"\n")])};o._withStripped=!0;var i=n(38),s={name:"CookieTriggerButton",props:{propsText:""},methods:{clicked(){i.EventBus.$emit("cookies:preferences:show")}}},r=(n(236),n(133)),c=Object(r.a)(s,o,[],!1,null,null,null);c.options.__file="src/vue/CookieTriggerButton.vue";e.default=c.exports},133:function(t,e,n){"use strict";function o(t,e,n,o,i,s,r,c){var a,u="function"==typeof t?t.options:t;if(e&&(u.render=e,u.staticRenderFns=n,u._compiled=!0),o&&(u.functional=!0),s&&(u._scopeId="data-v-"+s),r?(a=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ssrContext)||"undefined"==
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):440
                                                                                                                                                                                            Entropy (8bit):5.805220879937668
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:dPdAaZc+1O50XMF6qoiLeliSdmMytLBB+lBVsyEYZlePdxflRFSEf5WYI:VaaZc150XyoseMPZtB6BPOPdhlR35fI
                                                                                                                                                                                            MD5:FC9C6EBFC475E2499611250DB31E1EF6
                                                                                                                                                                                            SHA1:EFDC8EA39AA625FA953127F9B3A17020DF801F9C
                                                                                                                                                                                            SHA-256:4206985CF3E88328BE91EE663ACCE8F76FA2C6B6FE4875EE704CE32099275A72
                                                                                                                                                                                            SHA-512:A73D42ABE30C5D2FA402BAC0630400350179D76D6E98EF779DB7A6872A8CC48C2E34CD02D240EF2A62512CEE707F98DE0BCCA4FD113140BEAD5B0BA60C343BA6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..............................................$.........................!1.."Aa.......................................................!Q..............?...s...\.IN..%.I*>9......5.C. qM....1z..`.G.y....Y...$....-.........Db.H;'.....cF...7~`..a...={Q.ug....zP..cE.7.u.|.C[.iy..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 5, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):482
                                                                                                                                                                                            Entropy (8bit):6.335658098449852
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7ONRMzBPRYQBbvn6DowfzBSFYH6FCgZVoN:fMzY66UwfzwzZiN
                                                                                                                                                                                            MD5:211808EEB2C5BBD2B8222348536F6F34
                                                                                                                                                                                            SHA1:00311FCEA5FB90781174F42B1EEA852605FACBFE
                                                                                                                                                                                            SHA-256:F804CBD047D4B04EE6BA951FF0F404878D7BC140174B25165615514CE0902C13
                                                                                                                                                                                            SHA-512:05A600BCD639B2DF935D8BDC9DF72487F063C08D9BB2A58FB8B38AB6CA211D884628BE1CFC4ECB169AD20B6A8D3ECE65A1E2452CC86CE7ABCDB4F986979B5B44
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............{6.{....PLTE^..W..&.......7L..S..N..t.1...O.2d.6|.JU..U..T..[..U.................l..s..V..T..T..T..T..T..U..U..W.................I..N..T..U..T..T..T..T..U..Z................>..!..%..6T..T..T..U..\.................c..U..T..U..W...............T.....MtRNS...........................0b:^W_..>3=;><G).Mt..4.*..>FI.KdXS.-DE...................]IDAT.[c`.....d.........b.....WPTRVQUS...b......30426153.`b...Q...wpdvbqfepqescw.............a....M....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16658)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):28704
                                                                                                                                                                                            Entropy (8bit):5.361884186031911
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:jxlRZzUmlchLlBBb/9yw3waFC8/RujAe+9vsxft13qbw3MFonvznXVjPvEvivCvT:jxlRZzRlcP/Fxc13qbw3M+nvznXVjPvS
                                                                                                                                                                                            MD5:B44FEC3E1BAEB0A2B56A0089490D28D4
                                                                                                                                                                                            SHA1:E29A839367000922D49988C895DFA5FE2FB32492
                                                                                                                                                                                            SHA-256:FF16662D0EA074C806E6CB09C4BCD79B3907A2ACE468260DBB09DC7B8B11E05C
                                                                                                                                                                                            SHA-512:F5A644A2307A99BB2D9F1E59D84BBA9E08B494D9ADC0470BEA457AC133E8211EA8418259965EC2E9F60542240DB4881DF91B3586BF39C310EE0D46044FA88E3D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml" lang="en-US">.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta charset="utf-8">. <title>Bad Request - Starschema</title>. <title>We help your organization become data driven | Starschema</title><meta name="generator" content="SEOmatic">.<meta name="keywords" content="data science, data analytics, data management, data engineering, tableau, data lake, starschema">.<meta name="description" content="Starschema believes that data has the power to change the world and data-driven organizations are leading the way. Starschema.s mission is to help.">.<meta name="referrer" content="no-referrer-when-downgrade">.<meta name="robots" content="none">.<meta content="121922131183069" property="fb:profile_id">.<meta content="en_US" property="og:locale">.<meta content="Starschema" property="og:site_name">.<meta content="website" property="og:type">.<meta content="https://starschema.com/" property="og:url
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):111342
                                                                                                                                                                                            Entropy (8bit):7.998386354312821
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:6pWwdyFy9zPH0TB4208Qk6zQXkx0OlACl7GXvWv0FTbbY/d9ArEEFmJ74:6pMW0TBN0wSgeAiKX/BY/d9ArEEFmJ74
                                                                                                                                                                                            MD5:764F05EE312BE215EE4364E36020B9A5
                                                                                                                                                                                            SHA1:C44E89F952BA13FACD2E0C7E9F857C25614E4968
                                                                                                                                                                                            SHA-256:672419BABA9ECE831734052775CDD06446B1C486C62F03341262C5A7FC2662FE
                                                                                                                                                                                            SHA-512:BBD13B93AB851BB33AD0E47E2570A83024EC952F024BF30D92540316BE15D4DA904C7F5AB6CEA54C596044BD2A48258C7456E2D8E23DC1F0A86EF4FC311AD800
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/75078/01-4K-surf-lady-hero-image-sschema22_75fdeefaa79c7fef1d4d0541b8e8ed2d.webp
                                                                                                                                                                                            Preview:RIFF...WEBPVP8 ........*....>m0.G.".*.Sk.P..gK.x.=.@X'~&278..-.?}.k..c...A...........R./.u..J..8.7...w....O...~.|..@?Z.....o..............E...[...U...9....2..z../.]......G.O.?.~..........5..........B<........>.....~.{...z.....w.n.F....S2t....{s.m&".....p.5m.R.k..[...,f....e.&...%...<....t.......K..*w&e.o['.....}..E......W.....d%..^..o.d....[~.....f.t..y7..<...~..v..V.T9.`5.......dG.|*...u1.6..... s,.q..`. .......$j..q,).eL...e...Q7.4..{.u..Ha...m............Z......+@U.L.lQ..=.hq.u..."...U..;.s.\.% ....9bu.O..&~Tb.R...}j..9.m..xLwm.lv....q..2`g.....|......#....X....,...m@.M..P..b0lW.. .!..6..m.>..:8.`.pU.....j.R.'#Q.;>B..=..._5]...3./l.g...4.Z...'M#.x.a.....%.E...N..x..{.....I....@s._...b....w...NY....U.../....X.{. ..gE....m;..m....M.}+%U........O.`..]0h..7..IN)Cf% !.g.Ku..WjB....e@.h/........_....Dv.....W..D.mE....).$.A.~..}..?..2...U...+.$b.".0..qh,.7c=.\S...}...f.t..$v..bp.....4......0..ag1..%.....`..t`?...-...3..`8ScNk...4.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):988
                                                                                                                                                                                            Entropy (8bit):7.6146764984107325
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:eKapIshfwIWLhnp/q8yQhInlfb+hy36CuB4vqymBLYu9R7:e5DlWFp/q8dIRbGpbB7fBLJj7
                                                                                                                                                                                            MD5:30BEC11517FC7F263D7F797F049FCEFC
                                                                                                                                                                                            SHA1:C23A048E4C2367E3D224F7619FBA91EDE8EAB7FF
                                                                                                                                                                                            SHA-256:20DEFA5681A4CA0CAED6FACEA7F78828A5D887A0862B8609018BAEEBC4302856
                                                                                                                                                                                            SHA-512:95797ECE903C2199BEDD774D189B8F08FEE0E42E35F43F0A9208DD1E4B1E1E9A61A9FD639EF34C44ADFC614645F51E1906343D5E04E8585E19844801435AAF04
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/people/1365/Andrea_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............(-.S...|PLTE............................................}un...................-".-!.#..$..rg[.........T>-.y`..i.lSZ=,6".............vqj.mQ.........}]H3!`I4............UA2..........{iI4;'..........[?+...........twQ;2"..}d........._B0...{.....~.x[>+.x]@...............g[QI2%............|K4$`E*............PA7:&.....t..r:'.L5..................L9,*....o.....y..{`!..>*...{...............=).1..G.".....cS5$...8%...`..............z...<(.'..vN:......oQC*....5#..wM............`K;0..=(.6..b9&.....I+.!..4$.xS)........./..8%.>*.;$.W1..~...va8.,..-..^@$m\K...eee...!..3".9'.>&.]4..p..l.`B+..+..I3#B......h6)....IDAT.W............................................................... !"#$%.&''...(.)*+,-./01.2'.3..456789:;<=..2..>.?@ABCDEFGHI.J....KLMNOPQRSTUVW..XYZ[\]^_`abcd.e..fghijklmnopqrst.uvwxyz{|}~........................................................V....................................Y.O.LX....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):969
                                                                                                                                                                                            Entropy (8bit):7.133674852399142
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:jdvF8L/TnMTQ+SirFIQmAzIvkpFxhfQz+W8mcayi:j9F83M3dFt3qkpTLMf
                                                                                                                                                                                            MD5:2256F6E974511830BAFDB61EB29DA945
                                                                                                                                                                                            SHA1:976D3D229E2A77938C828E89202D77C0868AFD0A
                                                                                                                                                                                            SHA-256:A2BFA173B65A904188F631E00A78248B89288F669495DA461439A8E084CC66F1
                                                                                                                                                                                            SHA-512:1A67B50415E7EB8A6E3058AA951BCD6F0CEBD4F309191763D9225E389BF60A5234EF6BCCF7E94F2BA52CD7686F0219A069824E59FC9DBB4A5B8C02CCD34D7767
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...............l.....PLTE.............................................................yyy...................999888..........................................................................................S......................................................................{{{...qqq;;;(((ZZZ...uuu...........JJJ...GGG222999888999333GGG...............///@@@444888888999555HHHUUUFFFGGGOOO@@@666888888<<<;;;...............................{.............F..o...................................................................tRNS...................................A....1..U.@..........s..Y.............b..I..........5..5......9...Q'......"$.,5/0&.................F......IDAT.[c``dTbRVQUS.`.dae``c.b.nk.........b`..60.6..5.31.1.e.3..0q.d.)..6..B..vS.M.1.a..........l.9s..w[...!. .,..k..%K.....J10.I..,....Y.*#+'. .&...r..5.Q.1.....q...I.).i...Y@.........r..BEeUuMm]}Cce..H ........."[.,... .f)....D.z.......IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                            Entropy (8bit):5.375997897481158
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:cXARtsitmjneL+B7bh09BHwGpB/1Z9HFG/6wHawA3/0DnpG7s8isSKzk0t:TRtVqbhotB/1Z9o6wW/kpG7shfKzk0t
                                                                                                                                                                                            MD5:5272E92D3DAA454C95EAF3DEA154D669
                                                                                                                                                                                            SHA1:7A2890846E3500BA8251597C064EE226F4D5785E
                                                                                                                                                                                            SHA-256:402AF7E4F42A8DA2E92B1C3C304DF8CE0368BA52F401FB8DC6FDEE11696D4608
                                                                                                                                                                                            SHA-512:E5E0D16834A3762BA0F38EDBD8573545A1C28C1C93399A54CAAB8AB6A7E6D19D087266EFEF14D1F270BD6E06847249C3A645A56A7F4B8E1EE1B39FAA084640D7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 95 95" style="enable-background:new 0 0 95 95;" xml:space="preserve">.<style type="text/css">...st0{fill:url(#SVGID_1_);}...st1{fill:url(#SVGID_2_);}...st2{fill:url(#SVGID_3_);}...st3{fill:none;stroke:#1D9AD6;stroke-width:2.4203;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.</style>.<g>..<g>...<g>....<g>.....<linearGradient id="SVGID_1_" gradientUnits="userSpaceOnUse" x1="1.9261" y1="52.9438" x2="93.0297" y2="52.9438">......<stop offset="0" style="stop-color:#199BD8"></stop>......<stop offset="1" style="stop-color:#199BD8"></stop>.....</linearGradient>.....<path class="st0" d="M47.4,93c-8.3,0-16.4-2.3-23.6-6.7C2.3,73.3-4.5,45.2,8.6,23.8c2.5-4,5.5-7.6,9-10.7 c0.5-0.4,1.2-0.4,1.6,0.1c0.4,0.5,0.4
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 3962x2972, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3117448
                                                                                                                                                                                            Entropy (8bit):7.960354681794564
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:49152:mz0hfnz7mLTjINByIAysfSxQ0MttdBzVUYLFpouLm+z+fy57cvO8:mz2z7Y/JZi9MttuIFpouS+Kfy4
                                                                                                                                                                                            MD5:BE49CF7F33A28BF6E0B73CBADD7EAE56
                                                                                                                                                                                            SHA1:1CC0C85B23D29F93EACDFFEF94041CADBD954D56
                                                                                                                                                                                            SHA-256:01204EDF5D9186C0E111F8A0E2C56EBEB2A32D7E6829A26737B440FFA4A1679C
                                                                                                                                                                                            SHA-512:1D91069115F1D5F59AE4BA9C8192E259B33BF101D6B209FFB8368FB6B05308663467915F74B99ABB1BBDFD22AFC25B9C6A97BDD09DC277880E8DCDD42AEF35C2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........z..".........................................U.........................!1.A."Qa..2q.#..B....R..$3b..rC...%4..S.&5DTUc...s'V.EF...................................8......................!.1.A.".Q2a.#Bq.......R..3...$bC............?...ZY.a..Tg....{..Z2.W.......J....sU.....%@..u.......f..T.....X..3F...3.d..... l.a....20........U`.Z.d s.Mc7..$.h...:...E%......D...y..lH.Q:6.V=q...O..<..)#......I*<.;d...\.2...(..Ka8I<.C9...N. .AC...G..6.KJ.a...2.@...?UK...s.B@.A9...f..5.j........t.][C..RP...'s.0i5R..X....\m.....wd`.........Y..... ..Z....[.v<..BpH.v.4...NG...3..*q.8...,.8.2.v...`j..p.H.c...J.J.....$.)(9 s.n..|....)..B.@.a8....,].J.....H.l..<.....i..w!.@.rh..q.%..i..s..x..<..]<..1*A.;..03Im....z.l;.c.<..nf%.2".*e.*R....m\..i i.......*J[...}.F.JR......e;.r....5.Yp.p...s....T>.v..y....+#5..T..(....;..JP.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 8, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):451
                                                                                                                                                                                            Entropy (8bit):6.40468725053762
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7kiPrItH8m3vpOTYOXxfyYUgZVrWvkjzJki/fdIxyEjDtN:pUXm3RYYOTUgzrSkjzmi+yEjhN
                                                                                                                                                                                            MD5:451AA17DBAD571F24074DF4F5F71809D
                                                                                                                                                                                            SHA1:22432B60C47FD3B4961CD698E2B96840486732C1
                                                                                                                                                                                            SHA-256:E29278174A363559123711B35953136A8B27F94B45266A85F1CE9782C0321EBA
                                                                                                                                                                                            SHA-512:427262ADDC34051781C6E8669997F70130C79422DFC906AE388168AB206985FD41183F7311C57BD38AEF065AD58E7AC1309A705E4082D9FB79211BA793DA6BE1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/27125/architecture01@4x_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR....................PLTE..........................................................................................................................................................................................................................................................|.....IDAT.[c``dbfa``ec...v ......../ .. $.............c.W..(*).....ihj1h.00...........[0XZ.UX...10.;8.:18...\....<<.....||Av.........C`.......S.k.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 4551 x 1140
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):58697
                                                                                                                                                                                            Entropy (8bit):7.985206537212689
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:yVDx4rBcK5TfX6ciP7yrn8WlyzJi5+7UK:yn2vBiP7yrj2e+7UK
                                                                                                                                                                                            MD5:CC340E2186EA1B38DD252E756E3665E9
                                                                                                                                                                                            SHA1:D535E368D73DFC350A2CC28BD8396E95E1E49DBF
                                                                                                                                                                                            SHA-256:0A90B4DA84EFBAEA44888D31EE3B9AC6CB068CAEFA36F42D3E1338EFB0893F2E
                                                                                                                                                                                            SHA-512:E52E522FD43F7DADAE44C79AD57B9EA1112194D9FC37B6C92DB61753E3843971F192287841100C50312B1DB51283FAD493871BCCD6EB73AA7FA57C24E4AB5D2B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:GIF89a..t.....H.J..Gi.ppp.........@@@.......................v......w.....u...d.e..du...................!.......,......t....`'.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~........................................................................................................................................H......*\....#J.H....3j.... C..I...(S..\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....C..M....S.^....c.M....s..........N.....+_.....K.N.....k........O......_.......O..............(....h...&.....6....F(..Vh..f...v.. .(.$.h.(...,...0.(.4.h.8..<...@.).D.i.H&..L6..PF).TVi.Xf..\v..`.).d.i.h..&?. .&...).t.i.!0... ..#...z..'..&..go6 h.o~..q.0)/..y....Y).o.....:@...*....I..J....j..\........-...l....\...V...6.)...Rh...k......@..:.E.2.....*..,..q.....5 ..*.........;...Za...K.........._.......B.{..0..w.4.6.i.n......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):9413
                                                                                                                                                                                            Entropy (8bit):5.191274989273425
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:vknEDAjLAtEDJGIyl8vdZzJrhC0ZDaPnmjs82QPUp:cnEDAv3RVv2k+
                                                                                                                                                                                            MD5:B943DE208814E1E18F5D949E80A77FC7
                                                                                                                                                                                            SHA1:25CBFD59DE90CB9B9CF688E14198EDC4FF22AA9C
                                                                                                                                                                                            SHA-256:8BEEC09940CD2DD9181D4314600A19370F0335F2346ED2D36D18E37E6958DD22
                                                                                                                                                                                            SHA-512:9F7144FF4C56CE16A5BAC8EE8899CD30371292B92AA34A239E3B291E9ECF1BBBAEE52BAB621A43ED83700F496B8E91A3589C8AFEA8C7555AFA392207D9F27697
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Created with Inkscape (http://www.inkscape.org/) -->.<svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd" xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape" id="svg10" xml:space="preserve" width="1000" height="214.99998" viewBox="0 0 1000 214.99998" sodipodi:docname="tableau-software black.svg" inkscape:version="0.92.4 (5da689c313, 2019-01-14)">. <metadata id="metadata16"></metadata>. <defs id="defs14">. <clipPath id="clipPath62">. <path d="M 0,288 H 432 V 0 H 0 Z" id="path60" inkscape:connector-curvature="0"></path>. </clipPath>. </defs>. <g id="g18" inkscape:groupmode="layer" inkscape:label="tableau-software" transform="matrix(1.3333333,0,0,-1.3333333,-105.72358,369.00
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):32490
                                                                                                                                                                                            Entropy (8bit):7.980175616025438
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:VSsTcIWj30Q9PiXxteeAVsL2oe7VCdg4R/z:VSsgIWT0Q9Wtx5L2oeAgW
                                                                                                                                                                                            MD5:1F49468E41BE9694367382FA89B19924
                                                                                                                                                                                            SHA1:1861E4B6A41AD9FB90D69D4982BB46D25BD79C52
                                                                                                                                                                                            SHA-256:7C3D53157B3B2963995DAE039BDBC31488FFAE9B700A89A12263902E3E310562
                                                                                                                                                                                            SHA-512:40CFE8CA8C3BA4FF80CC35DC4B32FABAFF3B7689D3CFDA83A8378A3CF3C48B9D9D0DAA859C55BC35B208684FE2C2E47BAB149B094E95F208DC322A9FBCC5EFA5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF.~..WEBPVP8X...........x..ALPH'/................. ..I.A.jE..W.....A.M..J.M...M[Z.f.Il.H..x>.....qFr..x....#"&......|..VE.>|R.....}.......@...f.'.0..>{.$+....z.).3......H........0...v..X.=...G..J.=.|k'@..!=......2e..H.>..3.O..3}.P../..8`}...O...T..aN.{?.H.=.G.8...C&.....C.<..>|...Q...C'..1`}..3.....{...(X.>d..........`..#w.`.w.....X.=t......9.|mcX.=.{$....C2.;....&~.*....^..@...:......z....A..!.2.....Y.m..............w...r.B..aN.?...Cz.w....z.^.}.0...&}......!....uu.`.E'?8..B;........[1G..1........{.s...........`.^E...[..)4...lu.cSfq6...n..v.....U.......b...^>...+1.J%9k~...{...&.T.|c...E..%...n.)ew.{.)..Ww.bE..mT.<.?......;..#.L.s.St.......M.9....ks0`..HzL..."..... .6E'y.pX...`....s.{J...7....#.... .`.W..{l.$...0m."...F...~`.....0.G{r....E&N...... `...If.tO.t.p...I.c....]&m..1.1;{c"?:...R.)..........?..1..z$...D....D.B..@Dk....L......,.....#..s....V....f.0.f............-.D0...L..y.L..@...8l.B.%.l..Ov.......2x...F/..... ..$S.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):32358
                                                                                                                                                                                            Entropy (8bit):7.979180650948702
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:K7KmwPAw+ctg813vVvAIzeFhnxfVW1G1hK:0SVzgEtgFhnayhK
                                                                                                                                                                                            MD5:8CC91D1E807353B424D87F74BC9A8267
                                                                                                                                                                                            SHA1:376B58ED0346214A302D5A4EE02435DCD53235EB
                                                                                                                                                                                            SHA-256:60C028329926FA1485D9FACE95271F97DABFDDABF6D641B39C3A746D305DF1E1
                                                                                                                                                                                            SHA-512:D5199C67902809D480C890330F630E1F485ABB346CAACC734670F7048761F9191FDF6E264D3153F81A1C9C8F09869C8FB49AB178BF0090EAB976B018D752E0A0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45836/Antares_color_d6e42da7c8727b0e3fda48cbde6f2bff.webp
                                                                                                                                                                                            Preview:RIFF^~..WEBPVP8X...........x..ALPH./.....m.rK..<.&`...F..F..CR@i.RBB.SB.Q.A.AP....ah....^..>....0....[k.....m;../..U.....9.G@.~{.*.Ye...o.3.......:..m+A...zJ...6.'."..0......0s.C........o.s&....~{H.....C.......y..H?>t.....{........:9.y..o.s"?..D..!=.'@...2......z......t.B...:......C..Ca...)..`...U....?.V. .I?>......{..... ....y...~{.#.7...C.Gr/X.=$#.3*&..0q.....f..v3.j.=t.....~{.).7....C2e>9;.....{..?.&n....9b....N.=F...0'......^.?...=r/..~|......{.|..y......`f.J.&.Yt... tb....I..s$.......s...q....+.?...7\BP.L:...9iKX'...`.-.{z.TNc...{..q.. hG..Y]..SBL.`.?.d..j..ZM.._.a....I'.#...`...`...z.dJ...s.$9.C..`.A..s.........C..d........=...c....[.....~.2I..3.S$....b.St.......&.c8.Rv.xO..|...N).H~.*..t&..X.M..^.#..7.L;.H.......t....OT..=9....)E&.....`.a.0...If.vO.t...uJ1...~?..TL:...^&cv..D~~ .:..S&...%..S@.~2.1..z$.]...LT..f..T .uE:.H.D....g.X0..0`g2./..............0.f..t......v..-.D0..)L..{..4....<x...-2l.w.e.-7Xa d.<.-....!.v...@2.....Y...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 6016x4016, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1388295
                                                                                                                                                                                            Entropy (8bit):7.970392682416863
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:326WMGy+SgWxch7NObN3EMH6Vy7Nsbh7R+5EVNW46:G6JfcrOpUM7+I5EVNWB
                                                                                                                                                                                            MD5:82332071B74D2F8AD58955CD5A92370B
                                                                                                                                                                                            SHA1:F1640553CD1D3B1474E586F821D7793014E58FE6
                                                                                                                                                                                            SHA-256:7156FA87D2FF57A1330A5F8EB5A68168E6ED08BBEBA88D125E4E3AB24F6A7B12
                                                                                                                                                                                            SHA-512:0905F0271FCB9AEE13A1EA0E619C04CE57846E8E8475B22490EFE85FB7A3C3AFDD52CE6403816CCD36C9EFF9DB3111319B5599061B987BF520E51540056FCB9D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/62015/icons8-team-seDjj4dmC9s-unsplash_9dcd341d2d80b661675da3cc03dcc8fa.jpg
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................N.....................!.1A.."2Qa..Bq.....R.b.#3S..4Cr..DT...$c.....%d.5s.&E..................................4.......................!1...AQ.."2a.q#3.BR$b4C..S.............?...1.kn..+IeG.f.....z1.&.G......l..,.M..g..b.S.s..Y..1.+.f6..J...a'..B-JI...+.0.....F..T...T...........Lt.....:...`Qia..4.2It.!..W.i&...d>....e?..n..r.w.\.&\1..vf.0.....I...W.C..G..o.5lc.".t..{./...vD.+x......4...jV...R.&i.TU......9...&.tc.c.,...TLcr..A...%\S.}.b........4....w*.1j..V......6.y#.2.F..V..Q..uZ..-.y...,.fY-.*.....[?.."....-1.0.....!../.U(.5.&.R_....L.<.$.x.O{.'..0.{..%1.s.V...tGk.Q=4.qo.F..Cm..Lu)...2.V.."BLKR6..v=.rV.....WS..q.|$.9y...j.......E.VF...%.Vd.....by...k%..i.Lr....t.R./r"....K.l.........W..l.q.G..~-.....l[...,...W.......v.......|!mu...w...&.;.qv.k....R.....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 16x12, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):393
                                                                                                                                                                                            Entropy (8bit):5.458992179582861
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:dpLAaZc+1O50XMF6qoiLel+v6dmMoj/l2gYlkf6U1l+jZF/lYprkdKqGACdJKJIA:gyc150XyoseQvn7jm6e6k+AiVA
                                                                                                                                                                                            MD5:52C1B95494922F412D5F47485D7DDFC5
                                                                                                                                                                                            SHA1:E08B57A6D4E54BB820D483F3EEC44568C06F8DDB
                                                                                                                                                                                            SHA-256:4F4EBBCF228D6E8E5437BF15A08B3169881222BFF887C0F9A8987424D410A37A
                                                                                                                                                                                            SHA-512:859D7A7ABD6068EC85D263E106C9E8B0794EB5564CCEBFB2DE41342961CAC788231FCC128E366D34B73F131512636D77F5F9AAB30382CBBB9EDC99785673D1F8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..............................................."..........................1."Qa................................!......................!..1...A.............?..z....N"......}%\..2...Z..V...s..ii.P.o.......'..I.@zUL{..EX...*Wm<........
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 2065x1446, components 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):332087
                                                                                                                                                                                            Entropy (8bit):7.978669444223029
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:bcENviyZj98AFod8Vm2aRpY3gQwDg+4HlgcsG/GpkP4ZS/k9dJTPoNThJKI7XB4G:bcENviyZWgod8VlgrDg/Kp7S/k9d1Khp
                                                                                                                                                                                            MD5:03EB65C934BBEB6DC3A538B5687346C4
                                                                                                                                                                                            SHA1:0F2D2137A9ACFDAE06A7ECFB17CBA7770A5DD1E2
                                                                                                                                                                                            SHA-256:DB244F4612DF7095AE29E846A052769F9841BBC1218BC62D45F04345823386AF
                                                                                                                                                                                            SHA-512:CC5C86D99F63C59E60789CEDED4C22FF7079CF35BC1CE31C9FCEC36AD0705ABABC784F7366A80FD50EF5D5A5073FA5D0C9D4FA4A06AB095C02140FAC8F831732
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/2110/01_gray_tableau_bg_Yelp_Business_Reviews_Creator_0982e57021b3db42e488a8b21f846e59.jpg
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(..............................................N.........................!1.AQ."2aq.....#3BR....br.....$4CS..%Dc.5s.T...&E..........?..E.B...... !a.:.....F.m[....".#.GG ..ec..3.>j.sI.MSZ.$.*.O...u.'|.{K....24.z..axl,.i.6RKG#.+.9..#..n..].;.}<...e|ms.q....qp!.X...nk.l..I.Jp.,.'k.........h.....{...._...-=.:..E.:).\O.#..o;.0......:.XX.8......NW...Jv.W.WP:..j.,.|#.Q..=lT.mk.$.a..",H@...A.n...#.....\..P..1|?..&..E..k.&.l6.ekx:..8D.z.P.z.!.^......V.Z.r3.. X.^j.h..9.......[.NLG;.&V..E.).x..W.M....7._.X..-..&...d.kr...~&......H.NV.5..B=P.2.7...d.....4(n.|.T./q.e.(..#.].U.<..c.l.@.)D.8.+36;.....*.A).Z...D..H.T....U.%~I..A!.%...V....E..X.RI7>kk..%m......y+\..w.TV<.Le.;..,VU....{}.Dt[..%.s.....B.&...[....nIsI.j.......h.4...t..Y.=fv...........K.s...H..P?UI)....R...L..7..y...VD....i. .cpn..ok..I.u&F\I.rU..s..A.:......A.4u)....D(.+#.'.~..Do.Y.......KY.p.....8..=B.93H....I...7q...h
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 2160 x 1215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):695849
                                                                                                                                                                                            Entropy (8bit):7.986046244310178
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:s3Jk9xkmcTkb+IYfJe6GkjYckmHfN7XDh/MkSwVzgq0w05uWE2NaQSxVZK:s5kWITwJeXxm/N7X9TUqd00WEeaRNK
                                                                                                                                                                                            MD5:3397FA3E48768B3E6EC375862798EAFA
                                                                                                                                                                                            SHA1:17CFBD020ED8FE0110E4BCB21FFD952D459477E1
                                                                                                                                                                                            SHA-256:A7EA1E8CE42F23A4184D63EBED300BFEC2C103ADF5F48331C1E440AA0E65FBF5
                                                                                                                                                                                            SHA-512:747F2AA184AE2520F246FA3942CB92E247C8B3F0825AE5E9C2A5ABAC13C36CB3DF096418EDC60F3888B187C4831BFFFC6D09FCFC14B6C77D7D5FC788994E493D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...p.........h.|....IDATx^..Y.dI..y...7.-......i...I..\@...@......_.._.|.3I...... ..f0..AwO.Y.F..Xr_........v|.]-...c...6555......{s..~.....z......}.M.Gj/....O.z..........^z..../z......T.O..z.....^....[.R.....&.25..Q.ek.~......o....:q....}.O.e...Wz..g...o.z......j.w.\.w.5.+....^..w.4H.M..?.'}...G...6F&..r.y..:)........t..$.I.L..@.... Hw.c".y...L...._.m.........>~...?..z.?...jd.#_.$w..Q.z7s.#"..o..z.3D....w.A.....z...X.<........n.....^.H...4t;M..C.......z.....{.o.}.9....z...W../.@~J...>"...A.....^.ZG.._.O......F|... ........^..&...5?......a..$.RI......J..v.I...K..x3.. ~..{....#.....,..y.....?'.......<.....#=.....|%a..4.l..._...{..z5.....%.....'?w/.._=+~\...)m...kLU{3.S`.....z&._zq.........on>...{............i......{M.."......]%u.$Ol...D.YI..5.........Gwz=....?Q../....m...c..R{Mq....W.l....i.....D...}..e..#.....z...n.C^._..0....T...<.<.}Z.....i..J....../.%...o.U.......F....]...Y...J..A'cE.v<\....Y.....I.....<]h..B..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 2884x1904, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):419297
                                                                                                                                                                                            Entropy (8bit):7.8014683902531
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:Vjg5u1bb/HIJPvOTMjz7jhINgAuMPifIH:Vtb/oZGTy7tIge
                                                                                                                                                                                            MD5:26A99FA635AA2FFC03BD3C3996C41D96
                                                                                                                                                                                            SHA1:C1BC9E0AF3BE16D51CD88F1056EC227F940F1495
                                                                                                                                                                                            SHA-256:998190DEF9B3C072C1328BE70E6FFDC2AB29E81B0FC8132632D5D641C28AEC97
                                                                                                                                                                                            SHA-512:2D892B6B98F9813141553E3E09486CF4B9FA0869D4A715DDB8600625A25054882875C029DB0A84B92903053814E0C378079FFA525593A3E92BE40839A4C019F9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/64812/yiran-ding-cxf33hXpVec-unsplash_9dcd341d2d80b661675da3cc03dcc8fa.jpg
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......p.D...........................................J.....................!.1A."Qaq2...B.....R....#b.r..3.$CSs..c..&46.%D...T.............................. .......................1!..A2"............?..............u".....H3...S[.....0X.j....d..@3.P*....<.......7..T.....Ox..V.,C..H>..(..4.N...4v..e.....Qj...#....8....;Q..+}{|H...+ ..(.X`....2....f...BT..6.&W.MJQ...P..B..F.....1..G.P.`r..,.ZH...p`M.d...z=Y...f....B..9(....E..0.........Q........ee$...4..`I..y....d.. r..I...d.+O..y.HkY. r.z..."..G..I.K.d..u.P....X... ....y".....J."..[...'?h.z.|J8Z. .0..I..H#I.Y.@.z.Z....V....@...X...U..X.....{....H....@y...h.?....-[s.4.k.........5=......C..A.......X.j].........Tf.."..W.J......@......%EYw.....w....h..w.E.v.$;AR...Q7...@.O...e.rL.*6@......Z;x.#....-...L.....=MQ...qEW......w.]Z..G+.,......P.}...M...Y....;..:.....Fm..kQ
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4952
                                                                                                                                                                                            Entropy (8bit):4.962355112246323
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:msknE52VE9JGi9kmYG/9YZLPFjKGP98RDy9C6MA66u99EW25NP9Q90W9So8E:tknE5qIJ/sGlYZTtKG18RuC3A66AEWQm
                                                                                                                                                                                            MD5:23BF6D62D1AFD80AE19D481E9B1708D7
                                                                                                                                                                                            SHA1:F38C185A972F18C6AFB104907CB8E6995ACEAAC0
                                                                                                                                                                                            SHA-256:3C6ECB6BD79BDAE20776D3ECF6D47BB22F19D24A42F2714124C8F8F5771EE94D
                                                                                                                                                                                            SHA-512:B05FD96B23B74B134A1B00A54E6F9BAB5568A836CA7C7B3E70FCA66287A2F71D346FBF7A4330949ADBB1D9761EC7CFA4435A0EACAF822319D25B6B1519A439BB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Generator: Adobe Illustrator 21.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd" xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape" id="new" x="0px" y="0px" viewBox="0 0 955.28998 214.99998" xml:space="preserve" sodipodi:docname="Mapbox_Logo_black.svg" width="955.28998" height="214.99998" inkscape:version="0.92.4 (5da689c313, 2019-01-14)"><metadata id="metadata33"></metadata><defs id="defs31"></defs>.<style type="text/css" id="style2">...st0{fill:#4264FB;}.</style>.<title id="title4">Mapbox_Logo_08</title>.<g id="g26" transform="matrix(1.2092278,0,0,1.2092238,-6.046139,-1.3301462)" style="stroke-width:0.82697541;fill:#333333
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):54314
                                                                                                                                                                                            Entropy (8bit):7.98051941124882
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:7wVaiKYDN0+AZusYeywyjrvs4JH2pD0dy0aI+lfy1b:FiKYp0HLYekrRm0/Elub
                                                                                                                                                                                            MD5:CC55FAFFDBDE32543E0AC39C86CD8706
                                                                                                                                                                                            SHA1:F8DBDF4CFB7B35C778A48F87EC7219922546166F
                                                                                                                                                                                            SHA-256:CAD2DF342AEDA9614DC81903E0CD0787BAED2A53DD4FC817243FE30EBE861F0A
                                                                                                                                                                                            SHA-512:03F4CA67E67693B9942E2868AB40BB035FBB6DF17FAD99FB5FBB46CBEFE0FA3768808BB39EF4FCD44CC7FF32A60AC7B4E8297887032C42C199866147D50147F4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/47055/Logistics_bw_423a318bff2aecb8d343d0f834a4c29f.webp
                                                                                                                                                                                            Preview:RIFF"...WEBPVP8X..............ALPHyh....'$H..xkD..a..er..y.o6...Q 8....Kq.K..X.Bqwww...A.@.q..y.....M.;.....?".?.....z....H...`.3_.z../.......'|.Y....P...h>......4......u....HL.a.....@..%..<E.7..P3.Oj.....j.k.i...C%.w.1pQ.s.......M..[..Oo......\..|`Y.D..6..s ...pq..G.[|...;.....9..K..p. H.N...z..@~.. .:A..m....o.'...4.i....7T"t.u.....|m...9E.il....tp.9A..l..s.......?<......hD.a.1.l.F..+.D...?.g.6..5..8.{Ybc7.H.p.S...-.....9l:...h.S..h.....l.....T.n.y..M....h.M.g.....Rh.M..l.6."k..........M.o..$.&.#.l..8j'.F........;.I|-...ie.....C%....,.F~.% q5E.G.Y..s...hLM....l.......x.b...,..|k...4...XvG..$q4A.gi,..3.m..C...X..K..H..a.9.r.`.b.@cg..G.<.q.q....z.B.m..t.....2.......x.`....9j_@be.5.b`..\p.@...#P.z..e../...;.U.....I..Y........5.U.$.BM.C..........,zN;Q.-_".\...5.....^i........b.Dz6..vsgH...*hhM.e..z...~...<..g.N,.h.v....]>d..f .Y... ..Ui@.;.Z{..N....^y..~.k.|6.8cz-.....g3j........K..9E.].U......S/....~.s...sk...J.b../z.8|.$........g_..NZLDT]R.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 15, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):452
                                                                                                                                                                                            Entropy (8bit):7.442239519505716
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7opbvrY/gNabi3ZmT+dU8ooVjsEkCo:HpgkaO3IT+GgVjsEkCo
                                                                                                                                                                                            MD5:2666702F8B31EECA4327770B8C2A019A
                                                                                                                                                                                            SHA1:3D1DC42CF3AEE7368A5AAB0169DDF2BF12B18E9D
                                                                                                                                                                                            SHA-256:08E6806B546165A3970F35F02DBDA46B296625727CAC720F0529159F0B4034EC
                                                                                                                                                                                            SHA-512:47931EAAB026F5DB2FC22E4A4D3BA5CC816E57FF3ED3B7FB701FC5C42BEED01151F868C1C631C64DB6E5B87F211CB8610FA91DA98C5A021C4C5EC97900D8782F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/80115/Boardwiser-NLG_bw_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............Gz......IDAT.W5P.O.a.}3....r,.z1.."!.JABAh...........N;-l..m.. .bq.....{........x.7of...s.?..O..D.nJ.as*.0G+.Px5....[...-}.5.^.m.im.$M"...Sl.Y..7/r(th.V...$N..O.|.....C7u~.H@.."C..SU3...N...#.'#..yl.b/........z...r.}.....#.h[.C'..._;....S.$.9jc.r.@.b...g}.....+}.........-R...L...rs....2..5.`..H.:I.t^ )..b=..\....\.K..*.A..._....!..T....Z........'.TV.Q...l..fw.{....X......C......,....EX.=...Y...c....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 2848x1954, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):438703
                                                                                                                                                                                            Entropy (8bit):7.958388709929134
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:fSFPX8wXhvaAs9sTootXoEzIbxlM+MoFSlB:qGjaTN4EcbzMvxB
                                                                                                                                                                                            MD5:4052C00B3DEAC9B2B39158FA28BBF552
                                                                                                                                                                                            SHA1:E4777A08E499D405EEF941340B39CA88BE773194
                                                                                                                                                                                            SHA-256:9149201EB6447394915C557DCB64FAF8ADE03EDB7036159099807787D6BA1018
                                                                                                                                                                                            SHA-512:42A5CC0DA2B781543C4F7B7539B0A5D7A62B7D6074DE8758EC9009B9815F63F99C5C69E23B184D424A0E675362CF091A690AAA0DD0058DEBC6E99173CAC0FA5E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/88565/girl-with-red-hat-cwnkofbWe9g-unsplash_f6b73f1411ac275a3345b9bab725a478.jpg
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........ ..".........................................C........................!1.AQ."a.q.2.#B.....R....3b$.Cr%4....STc.................................,......................!..1A.."Qa2q.B.#3..C............?..._......#..jct./$.._-.mj..@.s.M;..N.~.......u.w....lt..wi!..f..6p#%...I.rb..l.......w.,.p..l...v.....L...h.....,..'....e...[.....4....H....?r$.........)..S...Y..6H.-.M..>W[......n...\,w0.Yv......ZC{...4.;..L.J.M.k...*y.....]...I3..@(..WuRi.h..x.Zg.,..@.hn.Kn,.....*.......e..!qkF..#V,=...j...XHK..>A.l..s...m..n...l<,.........~U...%.....k..8..n.i..)n~@.=.o.]l.w.B....2......;.G1......)....|..s....7..|.&.8.k{..e......\i...T....+..3:f.&.....}.Uk=..V.. ....+.i.`......c>...m.c....l....j...qt..f....~.drK...4r....].C.....j.Q .....vx?*Z........6..N........J.8.1.\...mr.:H*ap.w_e\...X.=a..2A.d..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 16x16, components 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):323
                                                                                                                                                                                            Entropy (8bit):6.261381594395
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:cGSqyDtu1HqRHF5y5rXNrQFa5Egic0+I0blbvIJjZQ3:tWnMdJj0+5lbQBW
                                                                                                                                                                                            MD5:1EF798DE34C9B2E24B16F28D38DA5C1B
                                                                                                                                                                                            SHA1:E20833ABC236D41BB308CBF3B2B758EC85B477FA
                                                                                                                                                                                            SHA-256:88B01E713D3AA119D5C9400F51ABC9E6FD672F8E7012DCE12A234975F0A3876B
                                                                                                                                                                                            SHA-512:560A1BD76714F79BCB56C689829D3A8140FECA70DB09A26E7BA4631FE7D87D475971EEECA68B825F79955573AFF3C1090B7773ED7B768611C5ED0C19E7FA3CDB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/people/1367/diwakar_bea6b923acc49badab3ba4c551fc0138.jpeg
                                                                                                                                                                                            Preview:......JFIF.............C........................................................................................................$.........................."..!1..Q........?.K..r...U..Zzo.)f......$hd!.5.}.'..}..5.....[.*Z..y8..d.R.).L......^'.9..Y*<.....1s*.M5.1.}.....,...........g........$....m.w|'K...-.$...||u..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2492
                                                                                                                                                                                            Entropy (8bit):5.116769680077976
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:cQARf9Jg04ENpIYbAsKsk2n1xPf8PRbMygyPUb0bWjnEqvrv+SL+:SRf92HElbCskgPf8PRbXL8b0bWLvDxy
                                                                                                                                                                                            MD5:6177A090452442207882D48438EEF7C8
                                                                                                                                                                                            SHA1:B62540CA27931210623575068A57820A03004C45
                                                                                                                                                                                            SHA-256:ED43BC153A4BBE41159B88360466CEB6EF3DAC86571D26B70FA9FE77C47C1674
                                                                                                                                                                                            SHA-512:D047BEC02FD3D6071E17A96D3BA7A61D3619AC972006DDDB471ED0B1A7201081D860084B5EF3BEE5D28C54CDA8E997562707A5B8CE142E92F789B8B8A184674B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/post_type_whitepaper.svg
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="-70 132 24 24" style="enable-background:new -70 132 24 24;" xml:space="preserve">.<style type="text/css">...st0{display:none;}...st1{display:inline;}...st2{fill:#323232;}...st3{fill:none;stroke:#323232;stroke-width:1.5;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#323232;stroke-width:1.5;stroke-linecap:round;stroke-miterlimit:10;}.</style>.<g id="Layer_1" class="st0">..<title>Shape</title>..<desc>Created with Sketch.</desc>..<g id="Page-1" class="st1">...<g id="ic_blog">....<path id="Shape" class="st2" d="M-197.3,136c-0.3,0-0.5,0.2-0.7,0.4s-0.1,0.6,0,0.8s0.4,0.4,0.7,0.4h10.4c0.3,0,0.6-0.1,0.7-0.4 c0.1-0.2,0.1-0.6,0-0.8c-0.1-0.2-0.4-0.4-0.7-0.4H-197.3C-197.2,136-197.2,136-197.3,136z M-177,136c-0.8,0-1.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):56306
                                                                                                                                                                                            Entropy (8bit):7.997000623114238
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:c5bD7g0hnQvs8fLTx8By4ZE1d/mVOsIEGA:wD7XhnQUKuyxmhIEGA
                                                                                                                                                                                            MD5:AE1171841AF624E6A0880D6FCCA03597
                                                                                                                                                                                            SHA1:396B29699DF0E9857C891C75A49624339B6839EB
                                                                                                                                                                                            SHA-256:C4E06F313A9099950A08245275C98B935166A15F1F97FC7B1E9509A9805334FA
                                                                                                                                                                                            SHA-512:6659352183A16F1E12C67CE1FCFC2BCA42A9C1A530D3FF3FB47A1EB8139D153B57C9141E26FA9B535AE71E3C54DE995E330C8F8BE57394292A69595EB2000BFE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .........*....>m6.I$"........gnP{......N..g..1.i.....?.x'...?......#...........f.H....S..o...4.T&w.w....G..5...o...}.|......O...3........._y.K...A........7.G..;..7./.._.........?..t~.z..O....(.....~...~q........'B_..........=Q.;.......=............O...?.{.~..r...}..............=f.........)1..V.I?..C...\.^...L.m'.........X$.>../..I...z..'..*q.S.%'.fC.\....qC...Wj.7..D.. }.%.Qr.~....?..3/.dzm.Ed.Ru..(..s..._e..'..j.>.F...N...!.s^....-......n0...M.;.....6ix`..c.@B).$.LnN&o.\....'...t9. *.F..Fv.....46.4....A.....,a..-.}.K..fl.~..;.#.O?)...t...t....<..X..vU.^.CUYFZ.<-.YH.@..Y!2a..G..].hv.@.z.%.._;2v...r.n'..HV~E.d.3.c.c.\.E....>..b9.3.Q.p*I.....v..o.-.o....../.<..c..j...De.....g..Q...Ug..d5...r..>u.@..x.[..-=..(?9.0e.^..">. ....N.J.>.c...1{..U\l>.A*...m4.m...R.....k...8....3!....s'.S.j./...r..#v..&./....D6.n+2...(/.3.oU......3...]..Z.....-jg.3..7..2D@].hLLm.....i..8y.a/.......V..x..Q..DR...-V........8....\.r.q......h...r...2k.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2035
                                                                                                                                                                                            Entropy (8bit):4.949451342340528
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:2d6zStbnITr76To7qQHhlloTnoc3WLIFt4XSkH1zlCqQHhlloT3mgDQMScEMWSt2:cjcfQru9HDCEm3KZOJ2bQEu02
                                                                                                                                                                                            MD5:A45DB005B02FB8ED33575244BA7DE767
                                                                                                                                                                                            SHA1:07A80C1D112B6B6A18FDC54628F3EB90847D8A25
                                                                                                                                                                                            SHA-256:FB6BAA79BEA8E63D2F84471ACA2EA829181D922635D40627D97C088B8999B883
                                                                                                                                                                                            SHA-512:9C2FB513470E83BC0DA23E825D58B514600D3808CC4EA879E8294FDE7760165DA0AC68AD97AA226D45A72BBFBFC6B74B0CE6EE0423F48C48ECF4ED17292852E6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="95" height="95" viewBox="0 0 95 95" fill="none">. <path d="M50.5 52C50.0062 52.4662 49.4255 52.8306 48.7909 53.0723C48.1563 53.3141 47.4803 53.4285 46.8015 53.409C45.4306 53.3696 44.1315 52.7872 43.19 51.79C42.2485 50.7928 41.7417 49.4624 41.7811 48.0915C41.8204 46.7206 42.4028 45.4215 43.4 44.48C47.5 40.61 44.22 43.48 89.46 8.07C89.46 8.1 52.58 50.07 50.5 52Z" stroke="#1D9AD6" stroke-width="2.22" stroke-linecap="round" stroke-linejoin="round"></path>. <path d="M84.59 23.05C90.6667 32.2752 93.0897 43.4329 91.3865 54.3476C89.6834 65.2622 83.9762 75.1513 75.3778 82.0865C66.7794 89.0218 55.9062 92.506 44.8784 91.8598C33.8506 91.2137 23.4587 86.4834 15.7291 78.5914C7.9995 70.6994 3.4863 60.2115 3.06951 49.1726C2.65272 38.1338 6.36223 27.3354 13.4747 18.883C20.5872 10.4306 30.5928 4.93025 41.5405 3.45435C52.4882 1.97846 63.5931 4.63287 72.69 10.9" stroke="#1D9AD6" stroke-width="2.22" stroke-linecap="roun
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://alb.reddit.com/rp.gif?ts=1711707769480&id=t2_ajnxqllr&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=164268dc-279f-490d-a276-548fd21db8bd&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc=
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):63848
                                                                                                                                                                                            Entropy (8bit):7.990210375573501
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:kPJTZQHJ494K3bCK/50DDHwDRsG+bauV+4W7ypptwAa:kPJTZQi2a50DDHw17uV+DAVa
                                                                                                                                                                                            MD5:D07EB85C0B298557B23A22A9EE5790E4
                                                                                                                                                                                            SHA1:81995875659AC411919B4B0E92E94A833AE7CAAE
                                                                                                                                                                                            SHA-256:89B51C4D5CDE3233673A5E61EB28321C241D8C5662D477DC40F1BC1AC974BCAC
                                                                                                                                                                                            SHA-512:DF6EF587B4A9F449AA636F874C2A5718D3CD0A11B6FA94227A0B6676EFF9EEFF6D4F10B40669EF16CCE1C557D6C248FE93E3A30C6E0B724AE560003AEDB5CCE6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45818/Banking_bw_423a318bff2aecb8d343d0f834a4c29f.webp
                                                                                                                                                                                            Preview:RIFF`...WEBPVP8X..............ALPH.l....'$H..xkD.....eV..;...YEw.H."..*H....bwb.v'..2P,.$....U.<.u..b.Y..g....yG.....4^N.v..=.g|.c....'.......kt...X....\...f..'..LR.&..... .6..u.o5.*w.V..f.7.....h.e.5...@.l"0uN.uK.(+............"R.We.;M n5.....H..qV..7.8.$.4.v.....r.y^.&.P..W.1.Y.....#M.y...A..l}....M.ms..bRY.....f<..)?m"UY....E..L"...W...../..8....~x...j........./.[J*.....e..'.,dUW.>...Q&.......-....(..f.rWT.1..8.r..c.wQ..!.......r.U.....3=................E.....#....v.@.C..i...._.qz......-..D.?.N}.]]....0...r..p.{.....S..v.fZ&@..@\]"..O...H.....L.6..!...y.s.;KHj`m`I.....C......}z9...2m`.0..{'8.....h...L.../pl..Z..U.....r.....j.....2q.|..CK"..yz~..L..u.z.,...n....L.cZ:.......@....v'....=..Te.TN.....t.a.e.,z...J.....1&..A..../...d./.....y....L..g8.Z.........WU.Foer.w...=....$..........}%U.._...@.._.o......@....J.L.ck.8...C^.M*..r.59"n(..w.A..$......%......e.W.._..|.....z1..a.r...\O"....E1k....O7.q;..i~...2,*W.......9.m&.2D..0.&...xs..(...+.9..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):146568
                                                                                                                                                                                            Entropy (8bit):7.988207389260119
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:RgcSRxM02mT9hKL606QWqQb7jlei5oHTBLePpcm34zCUdjhh5:RuH2mT9QIqQv5oFKPpr4OUVd
                                                                                                                                                                                            MD5:853614768661F55955EC5281F6DBB982
                                                                                                                                                                                            SHA1:60FAACBEE58B2D30CC6BE0F9351CC8478E2C3B24
                                                                                                                                                                                            SHA-256:2FC7F96073BE439FB6CAA06FCBBA7AEE9D136EE1729BA66AFCBDC5946658E9C5
                                                                                                                                                                                            SHA-512:6B71C6708E8EA0396BA168328BA2F8AF7E9ED0FBED7176219B24FF23D444E77DF77380152343B369364BDFF1742BFB75A5BBD1DC53DF8A811688E339710A63CB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF.<..WEBPVP8X........"..7..ALPHA.....Hn.I....h......*2{.G..............ro..c.H...}^m.n.vA[..E.F.oT..7.zl.s..X2.sn.O I...si...+..B5........*...Iw.]2....P..N.\....4....S...Ojt......U..).\;..mv.v.z....d..6PP..N.nIJb'...i.q I..7j4...h....-"&@.V.'.......O..J.I.[t'.N...$.:3.+..a(...jV#U........h....}..;....,$....8..4.c'......#.N2.>...$x.W.6:N..........%...I..@u..0zeU.%.7..u.'!Iu.. I....7.N......S...m7l[.~IcE.7@...3..m[........ZJi.(S.:0...r.....^w.qw..ww.@.H.ir_..I..{.y.'..!..............v..$I.$I..,>.i...v(.(..{......I.%I.lY..{...EL.#..gv?....n.mc....%.$;v....>......aff...l.,...{.^..}.O..?....$K.$...w7W73'.aeS.GDg...$.$...r....P.P&V...y..O.l.$I.0qcV..<..{.....g.}K.dI.d[..../..[o.q~.`..b...^.-"<A.-K.$I...9.E.{..V..r=....@..PQM,KF(;/+...@..<..T..f.#....d!.^.7S.....iDf1......H. 4.q9q.o|..(*,./..,.(....`. .....rE..... .|,S"f&...D..f.?2u}fzbjv..lt>.....v.....$....).+/..........,.SN.5G...S..s.#}....S......$9?JFaVImIuCACafNV~F.&k.&/..Y.f.,Y).&.'
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1176101
                                                                                                                                                                                            Entropy (8bit):7.928362557826231
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:WLIMPyr51zCQoEMgI9I6ZDyosFhd+30ra6EFuMoK/6Q1b1mVpDeWwyrORH:UM1Qe2I6ZWlzo3K1Kuw/6Q1b1Sb8
                                                                                                                                                                                            MD5:4AFB63A7DF92D60AEF505D1BF0608B0C
                                                                                                                                                                                            SHA1:77545A81036016EA5A36E57D86656E633B04572D
                                                                                                                                                                                            SHA-256:9C7949527D16656CAB6264038074CEC4498AF479852CA16C02744BFE0E01562F
                                                                                                                                                                                            SHA-512:D9628DC6EAE69ABF28DC67AA7CEFAE44F034CD78ECFC186EDC2B4C8C72D2E2B0D66D1D6B13C34AE5866D017C19AF97330B52FA840A27D5DA0D10E171B9B6B428
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/knowledgebasematerials/2434/01_runner_4k_header_sschema19_b78ae47c47121c13037bb1261102e742.jpg
                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......p.............................................K......................!1..AQa."q..2.......B...#R.b$3r..C..%4S...&5D.Ec.s................................;......................!.1..AQ."2aq........#B.R..3b..$C%4.............?..8q.u........H..<..T.'....g.........$.'.D;Ii.....6......( ...v..v.~.@.t.`L].b....(..$.. ...GUC..$|..6.$.....@..T6p0lr9.....;...h...6a....yT.o........%.D...S`../..6.H>b2..3.3....#..rs.t....'.. ...sH...._".D..~.....,...P..."...I.lq&.E.."..(....f...0g..&..luE6\....q. ..... ...M..,:....1..3?.T?99.....p.*.........0.....3..D..l_.(.A......Zmd..1...6.#.P.q..r{*(L..\.."..s.=T.7 ....y.3eD.:GL.E'..&:.Q.."...,....lox.n....`c(....UD....s.^..d.P..........r.J..<...A.<.0g...Nx...~|.....#...Ek..G..!.'..Y.&...}g."..A.......+... ...Q..7%..*...87@..x....2g.b!.s.BN."!..^>aTc/#.$<.....x...M....V.. Km.E
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):500
                                                                                                                                                                                            Entropy (8bit):5.9512169333501515
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:dPdAaNGSqyDtGLR0G1SdmMytke7YUQlWPjEtO0cbIvPq7ngcWqU9wnBCnllQKKSI:Vaac1PZ05ugctUe0llwQuiMlce
                                                                                                                                                                                            MD5:0CC86762A65B219DD8B40FA9F1A1D0E2
                                                                                                                                                                                            SHA1:B5E2055E59DD6A0251FC03E6D59E7606FC474E3A
                                                                                                                                                                                            SHA-256:4F664533098298DC86EF6FEC51E74EB6D0E2676651785E15EFBDA6E7F0C83242
                                                                                                                                                                                            SHA-512:BDE34A5E64AB92A6D0A55A4E7656806E0DE7C929DB9DFBE58447C662FCA6D6B79CB2C8E8BB20DF0966FFE10524FF627B56EDD2DCA9B8A24591C280297DC84716
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C...............................................................................................................$...........................!..1AQ"............................"..........................!a."2A............?....P..ej...6...f..ctBP.q...'.R..$..HQj"........f?%..F.Nz.....YY..sX....;(..B.....5}...........J.....c.../4+.H..X..}|.?.&=*.2.&.~y..+.O.../.Ft.p.....&...N...cX...r.$.;(:s.0..[B>.?..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):972
                                                                                                                                                                                            Entropy (8bit):7.09248675528236
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:jdv+zLDdFMT7t4qxLQlI4GJido+1jtq6bmsLes24MQwuXB16MRcz27vL2/cRp2/L:j9+zNFMTaqxsGfghhq6b7L7/7TPRpfjm
                                                                                                                                                                                            MD5:DA28BE02947122A70286AA2D18002FDF
                                                                                                                                                                                            SHA1:2CDBD14F792C5039B6AB1E1F1C9C7BB4FC4D6279
                                                                                                                                                                                            SHA-256:594E1CB46D1623B5D4005BF5A11F6879C4E35C002E7C7B6308C2DC8C4FE9584D
                                                                                                                                                                                            SHA-512:659C19D784953AE3D6A88B13F04667F7B8206ECCA0496B619BD71B0D6B5D8EFBFE0A157D1682D241B5F4820F4D25DDF16889B16AF628F51597AA4F4AF47F188F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/Banners/Backgrounds/Mobile/78118/C2A-banner-bg-blog-2-phone_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR...............l.....PLTE.............................................#................................+..Z,.`,..>'.L4............!..8..K#.C..N ._..g6&.L5.]B.^C.L3|6................>..[0&zA2.K8.M8.H3.@,.H4~9&h).s/........../..:..3..E..f3't:+j2#\'.v6${7$i)..9$.N<.........+..@".F!.P&.e2(g0$W$.q3".D2.?..H;.MC|A:............-..H'"J%.O&.L#.c1&.ND.HA|B<h4-U&.>...........)..:#"J,+O+'W.(k<6o=8e50Y+$B..C..9...........#.....9 .>" L*&c5/W*"I..:..?..7..3.................$........E#.h61],$P".L..?..7..6.....'..7 .E))>!.......9..a.']* H..D..G..E........!.....=%&I..K-,P)#A..0..:..P#.R#.P!.L..F...........#..3..D)*R45W/,W*#S'.F..@..H..H..F..J........!..0..B()R57W43S("R&.P%.I..C..G .M*(K,-.].d....IDAT.[......................................... !"#$%&'()*+,-../0123456789:;<=>.?@ABCDEFGHIJKLMN.OPQRSTUVWXYZ[\]^._`abcdefghijklmn.opqrstuvwxyz{|n}.~............n.....................`.................................................`...............z.^.<..d....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1176101
                                                                                                                                                                                            Entropy (8bit):7.928362557826231
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:WLIMPyr51zCQoEMgI9I6ZDyosFhd+30ra6EFuMoK/6Q1b1mVpDeWwyrORH:UM1Qe2I6ZWlzo3K1Kuw/6Q1b1Sb8
                                                                                                                                                                                            MD5:4AFB63A7DF92D60AEF505D1BF0608B0C
                                                                                                                                                                                            SHA1:77545A81036016EA5A36E57D86656E633B04572D
                                                                                                                                                                                            SHA-256:9C7949527D16656CAB6264038074CEC4498AF479852CA16C02744BFE0E01562F
                                                                                                                                                                                            SHA-512:D9628DC6EAE69ABF28DC67AA7CEFAE44F034CD78ECFC186EDC2B4C8C72D2E2B0D66D1D6B13C34AE5866D017C19AF97330B52FA840A27D5DA0D10E171B9B6B428
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......p.............................................K......................!1..AQa."q..2.......B...#R.b$3r..C..%4S...&5D.Ec.s................................;......................!.1..AQ."2aq........#B.R..3b..$C%4.............?..8q.u........H..<..T.'....g.........$.'.D;Ii.....6......( ...v..v.~.@.t.`L].b....(..$.. ...GUC..$|..6.$.....@..T6p0lr9.....;...h...6a....yT.o........%.D...S`../..6.H>b2..3.3....#..rs.t....'.. ...sH...._".D..~.....,...P..."...I.lq&.E.."..(....f...0g..&..luE6\....q. ..... ...M..,:....1..3?.T?99.....p.*.........0.....3..D..l_.(.A......Zmd..1...6.#.P.q..r{*(L..\.."..s.=T.7 ....y.3eD.:GL.E'..&:.Q.."...,....lox.n....`c(....UD....s.^..d.P..........r.J..<...A.<.0g...Nx...~|.....#...Ek..G..!.'..Y.&...}g."..A.......+... ...Q..7%..*...87@..x....2g.b!.s.BN."!..^>aTc/#.$<.....x...M....V.. Km.E
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 4551 x 1140
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):58697
                                                                                                                                                                                            Entropy (8bit):7.985206537212689
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:yVDx4rBcK5TfX6ciP7yrn8WlyzJi5+7UK:yn2vBiP7yrj2e+7UK
                                                                                                                                                                                            MD5:CC340E2186EA1B38DD252E756E3665E9
                                                                                                                                                                                            SHA1:D535E368D73DFC350A2CC28BD8396E95E1E49DBF
                                                                                                                                                                                            SHA-256:0A90B4DA84EFBAEA44888D31EE3B9AC6CB068CAEFA36F42D3E1338EFB0893F2E
                                                                                                                                                                                            SHA-512:E52E522FD43F7DADAE44C79AD57B9EA1112194D9FC37B6C92DB61753E3843971F192287841100C50312B1DB51283FAD493871BCCD6EB73AA7FA57C24E4AB5D2B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/articles/02_methodology_aws_sschema21_comp.gif
                                                                                                                                                                                            Preview:GIF89a..t.....H.J..Gi.ppp.........@@@.......................v......w.....u...d.e..du...................!.......,......t....`'.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~........................................................................................................................................H......*\....#J.H....3j.... C..I...(S..\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....C..M....S.^....c.M....s..........N.....+_.....K.N.....k........O......_.......O..............(....h...&.....6....F(..Vh..f...v.. .(.$.h.(...,...0.(.4.h.8..<...@.).D.i.H&..L6..PF).TVi.Xf..\v..`.).d.i.h..&?. .&...).t.i.!0... ..#...z..'..&..go6 h.o~..q.0)/..y....Y).o.....:@...*....I..J....j..\........-...l....\...V...6.)...Rh...k......@..:.E.2.....*..,..q.....5 ..*.........;...Za...K.........._.......B.{..0..w.4.6.i.n......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 1200 x 628, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1569491
                                                                                                                                                                                            Entropy (8bit):7.990510283599056
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:24576:fCwEFleUg9/iEs6MyubSEwwBlRqgyxya/4LSJGJXpVQ6cAcWBgTwkCNk7tWasJj5:ileUgnsQOSEwGDUTG/B/5N+WasIgalw
                                                                                                                                                                                            MD5:5C7CD5AEE30AEF0AE2ECAB9421B780C2
                                                                                                                                                                                            SHA1:383CD0FFD6D84CF1B790B548979B71DE974A3C8A
                                                                                                                                                                                            SHA-256:66581912FBE2B6C724C472394106691F3C4EF875C665EA3706C5F6CBF473D6CA
                                                                                                                                                                                            SHA-512:723A8AB5B42DF573C35FB2B576A6B76041B39C2D7EDAE9620C9A9E307E9AF198DB014BA9C1343CA5D2407291A442CF0A0DA495F28019A37209283848750B0DD9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/28547/Roadmap_Final_Withoutthings_0982e57021b3db42e488a8b21f846e59.png
                                                                                                                                                                                            Preview:.PNG........IHDR.......t........W....IDATx^\....WU...L...2........A@.....X@E.P<...=.c...H.%@...eRf.....{...z....y..y....^{....k_0w.......N.?.N.>......_.v..v..._.v.....h._...k......>........N.<...3`..v..I.>........sg..sg[.>..O;..}...s..>t..@.v.~N.<.}...sg.F_>.p.g;.z.5.8.&O..N.9.v...{.L.q.}.aL.O..p.o.....{.\.w.v|.F.h....}...cm.....7....S.N..N.QcF.;^...b.m.%m..A...../.....?q..9s......O.n..Mj.]qI{..g....[.....u...iS..3.sO>..M..X.......~..2......x....?}.6p.......g.!..S.l./..g...{7...7......Sm..m....n7.....W......Y.qM.2d(.......~....9.'..0...S'2'.=....i...^.7...%.<....|...>K...s?k..s.v..v.m7...m........T../p0s.........}....,m....l...o}.kp..W.n...6t....}...2.....BQm......v..m.*..~.....s)..~.G..1`......O...&......m..!.y..;r4....<.X....[..a..!..S.l.. ...d..W.}....-j...n.7.o........\.........&L..~......[Z.Y...M.c'O..];`.......1.}<.(.N1..Ez.7~v.`...{..h.0<.L..+S,....7..?~"..K............mi.$p_u...E.....f.gW;E{......IS..;x..[
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1125
                                                                                                                                                                                            Entropy (8bit):7.3184745037272645
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:H/aWHOAi+XFT3dbbDPHAQPF5XEhb6n7hkQUtgyxoHqa6Q:SWu0F3dbnPlPFRUbuh+tLxoHqaB
                                                                                                                                                                                            MD5:5463E97793B93CB676402C2426286C95
                                                                                                                                                                                            SHA1:06540DD2B4FF18A185315E6E4A1365C500F42E50
                                                                                                                                                                                            SHA-256:A5973B888472B12339B19E69DF284C85D28087EB6D1A7584D7968205FA4A4AF7
                                                                                                                                                                                            SHA-512:7FCAF329809098285A05870D62B856DC87EE8B1B8674029F55061320955201E2EE5463D00FF9A40944867C68B9277AB6EE67360F2AC7A6F5E960A0B694CFCE8C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/80114/Boardwiser-NLG_blue_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR....................PLTE.........................xo............................................ZZZ...aaa...........................................................................................b\.Tn........................`z.L^.\W.o_.............=c.SS.K:.3.........................................................................................mmm.............................:::........................................................................................................Sl.Vf.^f.......SI.Bo.Dh.M`.dR..........a..SJ.MP.NY.WZ....................................................................................................CsL.....tRNS.......................................V_]N....................................R......U........................D.....(.........%...1....IDAT.[........... .!".......#$.%... .&'()(*..+,.-............./0.1.....234567.89:.;...............<.=.....>?@AB.CDEF.G...H.IJKLM.....N....OPQ.....RSTU...V.WXYZ
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4627
                                                                                                                                                                                            Entropy (8bit):4.815418938919142
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:ssknEgo5VJBZ/MGY/Q7RnpsBJKdORve/xOEyZ3EsCKkLB3:nknEggV/PYo7RncBRv+IrZU3
                                                                                                                                                                                            MD5:4673D129C670B79F365D0AFD5B8F7A4F
                                                                                                                                                                                            SHA1:F854B987E37C36415D1405BDCFDC4C3472B6F054
                                                                                                                                                                                            SHA-256:A9D5579958E611481F8F92E90D2E6B882489E9A3E6DEF270B1F9493B13604873
                                                                                                                                                                                            SHA-512:1F27C872818D6AC712A0337B808D5CE4CD272BF5F607F42F88CEE3ECD50A3ED5C63665595783CFAB4396C6F5D3E4BB62BAB6F63E11DDB1F42CA1841D3F4AC884
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Generator: Adobe Illustrator 19.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd" xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape" id="Layer_1" x="0px" y="0px" viewBox="0 0 360 215" xml:space="preserve" sodipodi:docname="Amazon_Web_Services_Logo black.svg" width="360" height="215" inkscape:version="0.92.4 (5da689c313, 2019-01-14)"><metadata id="metadata19"></metadata><defs id="defs17"></defs>.<style type="text/css" id="style2">...st0{fill:#ffffff;}...st1{fill-rule:evenodd;clip-rule:evenodd;fill:#ffffff;}.</style>.<g id="g12" style="fill:#000000;stroke-width:0.83573788" transform="matrix(1.1973222,0,0,1.1957731,-1.997113,-1.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 29500, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):29500
                                                                                                                                                                                            Entropy (8bit):7.992741256657983
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:768:kU+XD9oS8d6iuB228gSeOkTcl1das3wG84AjltQkVhF:L+XBmd6i+22VnTc1R8z5RhF
                                                                                                                                                                                            MD5:BE64469F1D12ED2AD36F1FD575E9AF02
                                                                                                                                                                                            SHA1:189248E963B79E4CE7D1C8F574433DD5B1B7503E
                                                                                                                                                                                            SHA-256:FB67E86A1FF92A20914C721D4BCE31375C71FD2FA4F1005744A05B4F72433A38
                                                                                                                                                                                            SHA-512:026FB9C04D216833E2B8AFCC9B1310AAF6D5D49CFD9F36A3876C348028B0C1360EBE15FBE246DF4515DAEB8D270E196E9B5995D264936CC7D4B133EC8394DD46
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/fonts/Avenir-Black.woff2
                                                                                                                                                                                            Preview:wOF2......s<......c...r.........................?FFTM......X..`.`..>.D..H...L.....>..6.$..v. .....y..O[LGq.=m...m..!......x.lT.[.F........s.x<......M&r.%.R-)....@..J..8eG!f,.&.F.)s.L..B_.J.m.M%Q..h.gP...;N.(.$HA..t+...H.<..2.%.Q6.Uu5........WR~ess7|.>.1.....4\C.8..j.5..y.6.]?.....NS..\[zM.\8..V7."..#...-.f....../..;.y...1......e......$/...U.../.........^I.....y~n..{o.%..I..G.h..C...m.&.3.k..(d...F. H.a.V.1...&mN-....G&.N.2a#SGT..jS..,E......./..\...S.T.:.N...4.....2..0....\.....c.l....D.....9.._T@.P..K...:...gVf.ZRK.s]....s.....{v.<}....?.D.E.$.@.M...".n..:h..g....$..3.8...uw..`....O....6_xa...wB].....J.y........!...e......r.....yf......p....AT.e ....Z&......b.....B.1R......W.....tZT...z?d,.Ta.\../b.z..Qp*..r+w.;h.."......*i3.).A..;1.~..}......Qr...q3.F.@x.Uz..}m..3...2/D.b.%.K .............x.nDG ../.'n.$...6H..z. ....xKBQ......@.X.t[y....c$..*...#...B......,.......u.n.....j....K2....`..Y.Y...PfO.(.- &YBn.Y.m.....ZT.*..R..<...0..L,..e.@.2."[*
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):505
                                                                                                                                                                                            Entropy (8bit):7.561533122965114
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7Pk2ikQvayKkrMslNb4hpE8pE6NKCrE80S/Z1A0zMyzic:7ZayHMrM866bP0k/AXy7
                                                                                                                                                                                            MD5:D457994D31FE8BF733BFB1C101A56C14
                                                                                                                                                                                            SHA1:FD45E951D70A13046085D0A7FA78517EF791F42F
                                                                                                                                                                                            SHA-256:B1C83290E1DFE394DFDC648FC8B90FEF4DE320FE5A01A8E44F06A9499BFB9506
                                                                                                                                                                                            SHA-512:6631FB306F9F763AAD8EB2AE2155D472A003FD57CBF3DAD235812D76317AE195794F2DED94A80661B0255AD43F81C8775CC6BFFDFAD5BEC9AD9A469F193C229C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/47059/Managed_data_bw_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR...............7.....IDAT(S.....Q...}.Nf2.lb.W....6..`ge!....Q.j#V.....V.....`a.."iV.c?.%...d.y...;.s...mh,./...Y..........V.#..m..l.r.....M.m..y..jY..Z...{n}.h.|.m./3...)..\...U.(.r.p.]vb.}..6iG._.o.0r[.R.%.47...4..:.+..-.0.1..rP...B....s...?.-..B.."....T..e7u..g"..>...Z..o..H9.T...U..._..#..Q"....sKX.R........!.!..Ut.=\......Nz...QU8.@Jc.;.L..X.$.v}..}....S6H'...B..w.E...W%W...&[.P..3*i.3H\..$p_.-=2....NCH.t>..+!z.(#....a..HB7..m...i.q.H...q.+......:..\....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):143120
                                                                                                                                                                                            Entropy (8bit):7.987844602295628
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:4PVZ/7sWsbLuHSv1jqd1H+9f964tyMO214g+9nSy1yP+LU:Sf/7sWsbLuH+1jqdT4taeUZhyaU
                                                                                                                                                                                            MD5:38750E932632949DEA7835F2D70EB54E
                                                                                                                                                                                            SHA1:BD8FFFF8FA6CAA82BF1853BF09E450E4E64B7664
                                                                                                                                                                                            SHA-256:75C727EFDF5FAAF68E8FBF108D35676DA894C233377E5BC5BF3A8ABA72F8CE08
                                                                                                                                                                                            SHA-512:80EAC8C5089C207BFE103B6E932A880D49CD5322B668F43116B0E32702E3AA7A661B5E7A7B0932317B92C3BE71A503648C770F5CDD14A07381FBC1CCBFB168B3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45830/Products_bw_423a318bff2aecb8d343d0f834a4c29f.webp
                                                                                                                                                                                            Preview:RIFF./..WEBPVP8X...........G..ALPH3.....Hn.I...t.&....g.R..#.?.:.Z?~.}.V~.6.6m.{....v.k./.....=vW..g.w.o.......9..O}........W....z_kM...}.m.@D....4...X$...Gu.$..........P...W..(uq.A2....yT.>..@\.D.A<...O.f{....;..I..%.9.v..6...3.'....`.+.\.0..6..L..s.f....1.L.pe.r.i..M.{%..$.*e..@~.0&.Mf~.y..8..6n...jY.{....$Ifv................7]..^}..h....n.t_!.<..7a<.^A.Y..E.=...Za`...j.....%}r.0.B-.4}.%.......i...;...A9..u0t...RZ...k....AweErU.p.5B|~..].........$..$IJ....@.....].=.....I.lI.$].AET.d>..........".....gVv.Q2H2...v.0333.....a.3ff.p..03G....Z.dK.........vL...7..bH..~l.Vm..^..GB1.`...1..2.%......).Vjm}.s..._.$Y.$..N.G.2..yDVUO.~z..[....Zkc....m...{.v.s.uw...+..7[./U.....%HHH x h..m.9...i...+TQ.....Y.lKms.....9..@..|^/..?"_...?,....Y}..m.}..?........._.[...C.A../..`6...}.....%&..{Z+.M..!."...tl^...h*Xz..h.*.*.HY.Dv.6.\.U..*&..p...)....GkO.6.L..D...X...c./Z..xZ.M$..<m.....Q.6.....B",..[vTq.B.....%S...L:mp..6.}..,.;.D...............B*.&.3t".S
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 4928x3264, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):568991
                                                                                                                                                                                            Entropy (8bit):7.185334540269092
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:xYMAuK1xZjl/6P7HhDpptNTQfxVcN0wPgrTKfygmM:xGuKJ8PLnVQfLS+M
                                                                                                                                                                                            MD5:A77C246644B6B3BE8F0EAACA9D2C5B4E
                                                                                                                                                                                            SHA1:9805DE564F922B8B180A066A4E9B309033C63A9F
                                                                                                                                                                                            SHA-256:0F876B9E95229BD0929A9E224C553E0137481EDDD8E737741D136885FDBE0507
                                                                                                                                                                                            SHA-512:8CF5891DD79FE00720E53275C95F8D4CBFDF972F67A204E10E60E56F74A2DD819C90B9FB05D4DCE72F14335821292E58726D5DD2736AC67CE45AC5A5218E67B2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@.."........................................D......................!1..A.Qa.."q.2....#B...R..3.b..$4C..r%c...&S......................................................!.1.A.."2Q.a#3Bq$R.4Cb............?...........................................................QM.f0.m$.+ .................................................................................................................................qv.5......2.'..)'..}_.2..R\.H..K.Xs.pt......s...}.].T.n.........c.&.eU..k.QQ.o..6q.NJ.....}.K.)7k.d....Db..N.Z-.r....L.lf..-J....*4...Q..;r7..]....V.w.u.nj..rUi......JiE7\.c.....g/,.-8....9.w....2E6....Q..rJK..~h..4..L.v..K...z%.=..$..f{......L..QRI_-5....u.c.{_..q...(.m7..........i...*...n..3../..z...[.T..|.}...$...j.J...6........%)r.vB)(.o..I.7..U...Dk.m..5V....T.Zo.I+Zm....4..r....."...v..I..Z.FJ
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3146
                                                                                                                                                                                            Entropy (8bit):5.42401479546255
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:cXARtsgmjneL+BlEYndv70TBHcRp1K7YiSYMPn1IDHwp1H0HDpoNH2pVDzGHCpub:TRtzKv7ev7BSYk1MaUoWS3
                                                                                                                                                                                            MD5:E3728AE010DD29E86F890AD2B534D434
                                                                                                                                                                                            SHA1:4C7F16A4D18D5901284137B006BC5F706B8E651F
                                                                                                                                                                                            SHA-256:FB93848D42EB75C70BE1D3D9BF1F847683BF5F34BE593BB52D19F4F8751601F9
                                                                                                                                                                                            SHA-512:0D6D6D6C523C05B69E9901B2505D49BA234EC9B8C089AA979782B9DA7AEAD2A1D6BB7FFE9488CA1231AD68CE1558C14D43F93B1FB44CB3CE3913BB363B8E239D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/02_key_benefits_icons_antares_solbrief_sschema20_scale_scale.svg
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 100 95" style="enable-background:new 0 0 100 95;" xml:space="preserve">.<style type="text/css">...st0{fill:url(#SVGID_1_);}...st1{fill:url(#SVGID_2_);}...st2{fill:url(#SVGID_3_);}...st3{fill:url(#SVGID_4_);}...st4{fill:url(#SVGID_5_);}...st5{fill:none;stroke:#1D9AD6;stroke-width:2.2221;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.</style>.<g>.....<linearGradient id="SVGID_1_" gradientUnits="userSpaceOnUse" x1="29.1363" y1="1.9089" x2="120.2225" y2="1.9089" gradientTransform="matrix(0.9997 -2.420000e-02 2.420000e-02 0.9997 -22.1162 47.402)">...<stop offset="0" style="stop-color:#199BD8"></stop>...<stop offset="1" style="stop-color:#199BD8"></stop>..</linearGradient>..<path class="st0" d="M52.6,93c-
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):70842
                                                                                                                                                                                            Entropy (8bit):7.991612852115567
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:IPJTZQHJ494K3bCK/50Dl1VpqQdiHGBluPScSDjCaWz/D:IPJTZQi2a50DNyHGbVctzH
                                                                                                                                                                                            MD5:A4DDC6DFF764613679EABF62149B9566
                                                                                                                                                                                            SHA1:CF520BB2C567A93C945951BF18EBEC3E7A8BE3EA
                                                                                                                                                                                            SHA-256:FFED5E15145E492075B58570A326E35AED2FCEA11302CED15D887D09845F8DFB
                                                                                                                                                                                            SHA-512:6698EE0D0217968B9B98EC1841F683F812A580D4325F6AE7171EDF75DE6727A2E62425F0D1CA1BE5B5CD55BF9C771E1EEDE085BC1BB2C1C6A6539EF849987687
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45819/Banking_color_423a318bff2aecb8d343d0f834a4c29f.webp
                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............ALPH.l....'$H..xkD.....eV..;...YEw.H."..*H....bwb.v'..2P,.$....U.<.u..b.Y..g....yG.....4^N.v..=.g|.c....'.......kt...X....\...f..'..LR.&..... .6..u.o5.*w.V..f.7.....h.e.5...@.l"0uN.uK.(+............"R.We.;M n5.....H..qV..7.8.$.4.v.....r.y^.&.P..W.1.Y.....#M.y...A..l}....M.ms..bRY.....f<..)?m"UY....E..L"...W...../..8....~x...j........./.[J*.....e..'.,dUW.>...Q&.......-....(..f.rWT.1..8.r..c.wQ..!.......r.U.....3=................E.....#....v.@.C..i...._.qz......-..D.?.N}.]]....0...r..p.{.....S..v.fZ&@..@\]"..O...H.....L.6..!...y.s.;KHj`m`I.....C......}z9...2m`.0..{'8.....h...L.../pl..Z..U.....r.....j.....2q.|..CK"..yz~..L..u.z.,...n....L.cZ:.......@....v'....=..Te.TN.....t.a.e.,z...J.....1&..A..../...d./.....y....L..g8.Z.........WU.Foer.w...=....$..........}%U.._...@.._.o......@....J.L.ck.8...C^.M*..r.59"n(..w.A..$......%......e.W.._..|.....z1..a.r...\O"....E1k....O7.q;..i~...2,*W.......9.m&.2D..0.&...xs..(...+.9..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 12 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):373
                                                                                                                                                                                            Entropy (8bit):7.249702780757064
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPxtTCAlolCTTkEZEezn7wnvQyuMzt6sT4G+RzCgDXg4qt8pdXAxRdgNYnse:6v/7JtTIlCTAEZ14vQyuMzdYFtqSpdXW
                                                                                                                                                                                            MD5:8232E68C71F1F11A508DF1FD8FA89BC8
                                                                                                                                                                                            SHA1:7BA91F3F0F7424D9F964C6A1DF3B05AB593CAB3E
                                                                                                                                                                                            SHA-256:29A3F9DDA6E96BD861DC021EFDF8CC1FB9421AAA9231D4BB4A4264D29B08CB9E
                                                                                                                                                                                            SHA-512:233FA9CBF509E9F3AEFD8E60CFB934B665798305D606AE028FF81E30E4B2A5A64C4202E18752EB23FA33D884E1346A120135EAC910C10EFB3390B565E3EF6B85
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............hV....<IDAT.W...J.A...^"...7P.....U.....)D..g.llR[..B..+.."i..D..Mb...w.N.....v.E.....E'.M....<_..`.I....W..._.....pt....,.....J.n..ZE.`.......T.7n..1....#.cU..X`f......8.... C....;...}..].f2y....[.t/....{]@!........f'.....?..H.r.g...k.,.GB..N...KM..*Y......]D../1."....z..4..P.......,.......c....%..nP^...}]b..i..9.. ..,....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 2160 x 1215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):695849
                                                                                                                                                                                            Entropy (8bit):7.986046244310178
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:s3Jk9xkmcTkb+IYfJe6GkjYckmHfN7XDh/MkSwVzgq0w05uWE2NaQSxVZK:s5kWITwJeXxm/N7X9TUqd00WEeaRNK
                                                                                                                                                                                            MD5:3397FA3E48768B3E6EC375862798EAFA
                                                                                                                                                                                            SHA1:17CFBD020ED8FE0110E4BCB21FFD952D459477E1
                                                                                                                                                                                            SHA-256:A7EA1E8CE42F23A4184D63EBED300BFEC2C103ADF5F48331C1E440AA0E65FBF5
                                                                                                                                                                                            SHA-512:747F2AA184AE2520F246FA3942CB92E247C8B3F0825AE5E9C2A5ABAC13C36CB3DF096418EDC60F3888B187C4831BFFFC6D09FCFC14B6C77D7D5FC788994E493D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/26821/01_0982e57021b3db42e488a8b21f846e59.png
                                                                                                                                                                                            Preview:.PNG........IHDR...p.........h.|....IDATx^..Y.dI..y...7.-......i...I..\@...@......_.._.|.3I...... ..f0..AwO.Y.F..Xr_........v|.]-...c...6555......{s..~.....z......}.M.Gj/....O.z..........^z..../z......T.O..z.....^....[.R.....&.25..Q.ek.~......o....:q....}.O.e...Wz..g...o.z......j.w.\.w.5.+....^..w.4H.M..?.'}...G...6F&..r.y..:)........t..$.I.L..@.... Hw.c".y...L...._.m.........>~...?..z.?...jd.#_.$w..Q.z7s.#"..o..z.3D....w.A.....z...X.<........n.....^.H...4t;M..C.......z.....{.o.}.9....z...W../.@~J...>"...A.....^.ZG.._.O......F|... ........^..&...5?......a..$.RI......J..v.I...K..x3.. ~..{....#.....,..y.....?'.......<.....#=.....|%a..4.l..._...{..z5.....%.....'?w/.._=+~\...)m...kLU{3.S`.....z&._zq.........on>...{............i......{M.."......]%u.$Ol...D.YI..5.........Gwz=....?Q../....m...c..R{Mq....W.l....i.....D...}..e..#.....z...n.C^._..0....T...<.<.}Z.....i..J....../.%...o.U.......F....]...Y...J..A'cE.v<\....Y.....I.....<]h..B..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):100464
                                                                                                                                                                                            Entropy (8bit):7.998329034905973
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:MbTrTDF71Ai2FC67AhWFMeEog32fK1vUGDRbmTTn6ub5lwAk3BLofW:MbLDFpc/3+9xdDRqTvgvBLR
                                                                                                                                                                                            MD5:796543295A5F757281A701D9FE7D3954
                                                                                                                                                                                            SHA1:57EF015A1E5F89B9E77CA3DA716C0500E6BA5908
                                                                                                                                                                                            SHA-256:BED6C5CDA5A8289A3923D0DD65A6D962D91E05B8712244114107F2E268283E66
                                                                                                                                                                                            SHA-512:AB614B843A770AA6DA8B65AD2454401B85D79B57938D095DA6B2AABD90CF047CFDFA6C6EC10C3089F505368DC07666FF0A363073C1E11F990055D0A6E6EE01D7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/1448/03_motor_4k_header_sschema19_d6e42da7c8727b0e3fda48cbde6f2bff.webp
                                                                                                                                                                                            Preview:RIFFh...WEBPVP8 \...0....*....>1..D"!.$......gh.BG.-Au.........B%=....q..F....O.~#~3.C..!.8.........j.....y..=............s...?v.+=;.....m...[.....7.....U....~.?..x~..}...Y...G....^.gO...?...~........c.../...c.W./.....}@?.t[....6.;........}..!.#......W.7.O....=.K...W.............8..|.~].G.O./..._.^........{?.{"|....?....../..O........I............?......./`....?....C.y.........u...W..................G........{....~....x....+.....2............U..'..rrG>..A.Q.^..[cn....JF.r.($....{[}f..Z....?...`L.C...)x$p9...k,.\..p.rr[[....8o.#.n.F.......>....,p.PJ.!/cZ.0?...n`....<.J.B.....@)...k...fQ.$.SY.I....N!E..Zk.:....u.v.hj..xyOP..D....m.>.Yi....sBsQ......S7..`....K7.y.I...c......\..........|.Q..O..zS.!...|/$....p..v._...:$..9...MZ.a.@.O..?qD........%a...@.y.*.].V.~.B*..h[x...T..X..*..Vwg...C..m7@x.P.:.oKc.....Ia...I.`...K....0q......Z.....)L.......3ej..+.i.Q..w.*".@..d...:.4-..0...s.^........G..iJ..5..T...Z.d=..QY|...g..lA5.7......8.............9.~...Q..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 2160x1215, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):410898
                                                                                                                                                                                            Entropy (8bit):7.977567112458808
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:0fJ+EeVFu2pJibtnrh1xriNVKz5psPG5DiUF5OH:6cYKibtn51z5psODiAk
                                                                                                                                                                                            MD5:A374474213D9095554416F2DC53FE69B
                                                                                                                                                                                            SHA1:96283B8926326877A9539E72F77AED4BAA61AAC4
                                                                                                                                                                                            SHA-256:8C2393A278C46C58C41846E116172459887136C6BAAEFD32A9DD0B55F0FFEC61
                                                                                                                                                                                            SHA-512:C4B9D68C873D821372A17EEB9D2BA801A713B358784A507B5B87146C974CB2F6B2781F027C087CE6C9B04EC53B010C7A0080BDEA624243FAB62030BD47F0816D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/1558/03.3_dirtbike_4k_header_sschema19_0982e57021b3db42e488a8b21f846e59.jpg
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........p...........................................J........................!.1AQ."aq....#2B..Rb....3r.$...CSc..%s.4D.....T.................................;.....................!1..AQ.."a.2q..B......#..3R.b$.4C...............?...q.....pN(...0.f....q....$.|QE..*.q@...........@....%.r.......P....M..'z < N.v....CG.z."H.j.$.).mV"........y...:,.GJ....#OQA.y....4.qUQ.~TD.A.PH..('....@"..(.A#...A".z.......F. 64D.B.M......q....A Q...c.qA zP...7.;.......lh..~uD.PH....b..;..*......PN21A;w..($Pv>........T.q.A..9P].H.P...jU.......OV. ..T.I..T..D....2*..:.#j...Pv('..8........A.s..6......A"....Q.P......!MM...........A'.Y.J.....9.b.E.....G]...T.E.2}(...Sz..t._J.:U.:..Cq..."e......{.B.y.DV.\.@.....d`.@i...9......(..<..w.......(.E..@..h....j....QB..QF......E=.}....P.j5.S....f..Fs@.LT]$....u..L.c..P-.sE@SPI].............PI".I.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):25808
                                                                                                                                                                                            Entropy (8bit):7.978031904727075
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:eiMnEauOLhsKQfsU/LDHHM8hCWu0PiLGO7oOrVTe9wcVfsDg/oInT3gOl:vAE6jQf1LDHdhI0PwtTe9wqL/oWt
                                                                                                                                                                                            MD5:6022D1ED5646B7AE6942F578A6B5B961
                                                                                                                                                                                            SHA1:F8FA168CD7087386E9AB3F0FFF0589C0560DBF9A
                                                                                                                                                                                            SHA-256:B96E751FBE7A3BF0889C29A2F567C7656811A4C5DA33EC0F62F27D33754AF695
                                                                                                                                                                                            SHA-512:3E32B1A0AC440C4B7092549628AED274E2681A64372AA62275501C06AFC8152F7A8907D5DD004B43215C263331DBA0585402C0F4AEEBB210EC822CA02EB76914
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF.d..WEBPVP8X........"..7..ALPH.L....Gn.9..N....?...cD.'....m..;1.O.hVa/f.8.......o5|5..V....5%y........3...K..36.....@,.. Sg .5^x..6..UW.a/../"&..n~@]EE.X.......=..%.h?E]...z..7cI.....-I.%I.m.{f?.S.V..w.......E...A:."&..d[u[...p.h....o.5.K..E.r..Et..............`*..#.ZY.CdT...D.,..6...O.s.l.'?j..;.....N%....E:*."....~...{...{.......g.uz..k........B.....y=...@.u.f...Y.mUmE[+....s.I....eY.H.i6p...3.?...Y...?`@ef.N<{t..../.,[2.[.E..>..O.7.t.X~.._}S.w.n.4..'N....d.%3.l.]...?Z.4....f...'N=.[.qB..B2.........z.z....Y.....%[|.....t..w..'N>.5...a..._..O...5W......v.PO[..n.^.?...#W.s...=q.ccfVY.yo....~..%..]n..={O....[..BK{..o...k....m......rA..[n[..?........;.\p.<......1#E.;....?.Sy6...ME.G.{.....$..........H$y.s..gN..0.fJk@K.=f.|../7....{Qht.3.95i.MEkD.i._|.k...]^..}.S.5d.[.v'......~oY^3....O~....7.kP...._x.+.j..O}..}.f5Dj.m.v....|.Y#...=E..|...q..ox.K..iWTw@^.J..z.....9.V~..|.Y.d....>...V/......~........ ....>..}I~d'.....d.._y.M...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (657)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):812
                                                                                                                                                                                            Entropy (8bit):5.2941331001525995
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:Qy858e3E1iV5XvevOIDzHM1StZVvUZxY8:Qy858l1ivI3tNwx7
                                                                                                                                                                                            MD5:A3EE48D64497049536659A7C738D86A2
                                                                                                                                                                                            SHA1:CCD269E4343C253C0D7C66C07B250AD88F472EBE
                                                                                                                                                                                            SHA-256:F70479221281FED151B49279FF34DB8CE7563A9A595A65C7D339EDC1DE54DC7E
                                                                                                                                                                                            SHA-512:36CD859BE954885509073166124BCF971663C30E72E3ABDF645E7EB9E6696BEF01231FE73645FB97FC99AFEF4670F86CA95B7E851995F91A43BE2DC27C943523
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/LottieWrapper.c95f97113e00b8502d9f.js
                                                                                                                                                                                            Preview:/*! For license information please see LottieWrapper.c95f97113e00b8502d9f.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[11],{118:function(t,a,e){"use strict";e.r(a);var i=function(){var t=this.$createElement;return(this._self._c||t)("lottie",{staticClass:"is-overlay is-animation",attrs:{options:this.options}})};i._withStripped=!0;var n={name:"LottieWrapper",components:{Lottie:e(413).a},props:{propsAnimationData:{type:Object,default:()=>({})}},computed:{animationData(){return this.propsAnimationData},options(){return{renderer:"svg",loop:!0,autoplay:!0,animationData:this.animationData}}},created(){}},o=e(133),r=Object(o.a)(n,i,[],!1,null,null,null);r.options.__file="src/vue/LottieWrapper.vue";a.default=r.exports}}]);.//# sourceMappingURL=LottieWrapper.c95f97113e00b8502d9f.js.map
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://alb.reddit.com/rp.gif?ts=1711707783413&id=t2_ajnxqllr&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=164268dc-279f-490d-a276-548fd21db8bd&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc=
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13302
                                                                                                                                                                                            Entropy (8bit):7.978039741987792
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:RZWdSFtFKxQJoGJgkEUc34wcmPxPNe7ppEZYCAfj5F:RZWgFTKULukEn34KN0pc1SP
                                                                                                                                                                                            MD5:E835D8F887142F7ED4B938F09AED5C55
                                                                                                                                                                                            SHA1:5B2D6106ADA5E65D4B321450BAAD3359E8C890F7
                                                                                                                                                                                            SHA-256:633ECB0E35E7BBC693E332537B52B836641530E9BEF2C80614028F3BAA34A4F8
                                                                                                                                                                                            SHA-512:6DB2346885A92BDD8DE4D3E02BEEC5EF5A187145AAA13835ECC31BE59AB7106539BA27E84CCD08E260406FDC37D5512BEEFF6A3A09A23E77EDDF4DAEE28037DA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF.3..WEBPVP8X..............ALPHW........"...=_3k.'$$@.n.Z.7..w-..x....+^...n.Z(.A.A.Y.y.n@v.....x....=K...6....:t.~......-........~=.......z....C.Z.....".y..Ky.Yen*....u....="BPr..#_\.d.%oNm[?.*.|..&.u.EY.R...y..n.c......;....{9.V,..e..S..O.X.......Hx..)....O.....&b...I..i....`L..C...........!4""""2""2....G$z.i..JZ..W.V..v..O..A0....2.?w..{..].7..4._z...6b4Y.SZu..i..l..!...1.Um....[...r.]..z.n.8..;E.y.1.5.6a...d./*..sn._...S.........vV.U..W.I...eL....U..........Oo..K+... r-c.!o..+QV.j....d.8...3.U.f...Q......;..Th....4oM.`.d...e.......h.Z.....U...//.&.G0....3........q..nF~c.o.g....TV9......d...!.....L..w|..k..v....$r.!...{..*..T.%GeIQ.._V/..8J$..XZ..Y.0.H.\|{....D~A..}wSf:.....;&..!...He:.:oo..E0w0.-..N.........<AHy.._Z.sN...H.....Nv.3.....Gl.b:.~`j..3d...LWS.>F}G.^..2.M..K.t\P..N.....u[..w.n/x..Q..].JL.N}6.e...H..;..{*..z.}...L.=W.2.(..4+U.EBt....*..........6}vO...+..&.=#.._{.......F.."4....qJ...$]bH....2~i.3(Dw.._. 1.I..f...$.=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1379
                                                                                                                                                                                            Entropy (8bit):5.246987448622657
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:2dXAZLtsitukgTa7LKF/2Z5AXpSnPLFSo9sZcIi2:cXARtsitukiawuYpSzIoWln
                                                                                                                                                                                            MD5:D64B2C00582E09F9A3F0E1FA9F74EC9C
                                                                                                                                                                                            SHA1:85E6419B95AA8E6CC5043B51E4FE2B8C7666A8BE
                                                                                                                                                                                            SHA-256:490E4AD9032B75D50D46C795495C5C289DB5994B7EF93CD21024A5EC111BB96F
                                                                                                                                                                                            SHA-512:F7A60ED4A42A381DA6C4E878DEAC03C29E76E2F76DA63F21541160031967B07E39FF8E84A959F8C11DDB69D511EF3D00D3B90C5F3889A458C2943C99B128E94A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 95 95" style="enable-background:new 0 0 95 95;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#1D9AD6;stroke-width:2.22;stroke-linecap:round;stroke-linejoin:round;}.</style>.<g>..<path class="st0" d="M50.5,52c-0.5,0.5-1.1,0.8-1.7,1.1c-0.6,0.2-1.3,0.4-2,0.3c-1.4,0-2.7-0.6-3.6-1.6c-0.9-1-1.4-2.3-1.4-3.7 c0-1.4,0.6-2.7,1.6-3.6c4.1-3.9,0.8-1,46.1-36.4C89.5,8.1,52.6,50.1,50.5,52z"></path>..<path class="st0" d="M84.6,23c6.1,9.2,8.5,20.4,6.8,31.3c-1.7,10.9-7.4,20.8-16,27.7c-8.6,6.9-19.5,10.4-30.5,9.8 c-11-0.6-21.4-5.4-29.1-13.3S3.5,60.2,3.1,49.2c-0.4-11,3.3-21.8,10.4-30.3c7.1-8.5,17.1-14,28.1-15.4C52.5,2,63.6,4.6,72.7,10.9"></path>..<path class="st0" d="M72.1,27.9c5.1,6.3,7.5,14.4,6.8,22.5c-0.7,8.1
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (9287)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9446
                                                                                                                                                                                            Entropy (8bit):5.1251699945589735
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:Yn64qPfHFfY1RNJhLrJls20EfKm8j9c9ro:YnXq1fYR8205jcdo
                                                                                                                                                                                            MD5:D11B32C90D2F56A272E2217B67FD0918
                                                                                                                                                                                            SHA1:405C4FCA5C974EBF3850FBC6BBBAB0569C407299
                                                                                                                                                                                            SHA-256:A33DA0084A3A925223617943BD723F536A8FD568BAF611F5B8B5570F122F0296
                                                                                                                                                                                            SHA-512:5C7F7A8B4418A19CC0B739943D6EF497EBA920D93E5A76B5FA83C5CEEF5647C64F90A6800FAA09E6F4CE9355F609CD4E104F2962C0AC06377AA462C6632FB2EE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/ajs-destination.74f4dd3a992b804d2fbe.js
                                                                                                                                                                                            Preview:/*! For license information please see ajs-destination.74f4dd3a992b804d2fbe.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[21],{184:function(t,n,e){"use strict";function i(t,n){var e,i;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(i=null===(e=null==t?void 0:t.__default)||void 0===e?void 0:e.enabled)||void 0===i||i}e.d(n,"a",(function(){return i}))},426:function(t,n,e){"use strict";e.r(n),e.d(n,"LegacyDestination",(function(){return _})),e.d(n,"ajsDestinations",(function(){return k}));var i=e(134),r=e(199),o=e(152),a=e(142),s=e(187),c=e(151),u=e(289),l=e(184),d=e(196),h=e(209),v=e(415),f=e(150),b=e(197),p=e(155),g=e(177);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function j(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function O(t,n,e,r){return Object(i.b)(this,void 0,void 0,(function(){var o,a,s,c,u,l;return Object(i.d)(this,(function(d){switch(d.label){case 0:o=y(n),a=j(o,r),s=Object(p.b)()
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):148058
                                                                                                                                                                                            Entropy (8bit):7.983885196316374
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:EmtwR3cquhx4OEwfjfXU9tUKax/YStZufHpDXl0ndY6HxKI4wbEY:E13cDx4dEjvs2H/t4DXl0dY6HF40E
                                                                                                                                                                                            MD5:90ECF6947585AB319591520D61563CA3
                                                                                                                                                                                            SHA1:55AF4FE26E75710B0B0E015FFB1A1867EBEAED1C
                                                                                                                                                                                            SHA-256:3C27E16BDAE28EDA48DF8EFC3D2122CA41CE1D821811F81C0024CD6F215E0D8F
                                                                                                                                                                                            SHA-512:7145425CC058BBAF26FB6CFB7D9E24E33440E5A200337148600FF0A32B56D51B429482B2E9FD96ADC7008426E87C4118FAA7AD85D1EFAEF63EE459F33A35C7F4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFFRB..WEBPVP8X...........G..ALPH......Hn.I...t.&....g.R..#.?.:.Z?~.}.V~.6.6m.{....v.k./.....=vW..g.w.o.......9..O}........W....z_kM...}.m.@D....4...X$...Gu.$................!Q....d.-!B...|*.......x"..........wF...K"s..T.m<8m;.'....`.+.\.0..6..L..s.f....1.L.pe.r.i..M.{%..$.*e..@.o..$....1....$9....+]Yd../"&..._._.'.....z.w.g.......zSU/.... ..k..P#..]/.V.......-T.ht..=h...I.M.q.k..jt.^.P..MUMI...=g`..$1.1;p..><...+....:q...%.DEA.-P..K.O..(.L.........h.3@L.M2h..].\j4.Q.j....a.[I.$.m.......Lw.."@..1..`.$I.$T.TE.E.{.......K..6.n...=km.....A.!3..l..I..X..3333.?.G/f....m.X.^k.C.U..y...h..\....h........Vm'.5.X.$.n]...r..v......_]w.v...K...$8....A......s...>.....)H./"..$IR..-....v.H...#[.m.m.~#......2R......C.....{.U.:.e...~^(....I.%I.lY.....@f.S....=..%I.$I.-e..oN.P!fQ.Z.~..O.l.$I....gvf.<.....O.......e..0.S......p.m/....|....~..a.w...6.`4..D..............?(E{.#.....o...GX{...=.,..Zz..h./..!..fSoc.u..J....%..s....,<(...6mN....1.u..B.....-.N ......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5859
                                                                                                                                                                                            Entropy (8bit):4.38120631986471
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:lfUtExLUHVzabItSsofGSGaYiNGFvNtS5C55+6iUKG/mjPqrOPCTZNDh+WxDYmQ9:lfaEs4IMsO5YKGFvNki9KG/mjPq2UZNc
                                                                                                                                                                                            MD5:31E42F6C13FFB7BC8E8E75A374CBA00A
                                                                                                                                                                                            SHA1:D4E6CAA1950244B3E4C3AF8D9AF11D034898B2E2
                                                                                                                                                                                            SHA-256:6A484E3BCE02920328B4DB3E98BBE0CF19EEE3EB22602C4920212DBA2507A5D9
                                                                                                                                                                                            SHA-512:4086BAAC0D21305CA8D0673F12279882E06E329D2A957CFB419DCA11C4CCD4FBD2A9C924100003F1766019553FEE1CB156839A523347B97F18A3D06B122EF9B6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/01_icons_03_200408_103910.svg
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="97" height="95" viewBox="0 0 97 95" fill="none">. <path d="M48.39 91.79C39.1425 91.7527 30.1259 88.8992 22.5407 83.6094C14.9555 78.3196 9.16184 70.8446 5.93113 62.1797C2.70042 53.5149 2.18601 44.0715 4.45641 35.107C6.72681 26.1425 11.6743 18.0824 18.64 12C18.8639 11.8169 19.1505 11.7285 19.4387 11.7535C19.7268 11.7785 19.9939 11.9151 20.1829 12.1341C20.3719 12.3531 20.4679 12.6372 20.4506 12.9259C20.4332 13.2147 20.3038 13.4852 20.09 13.68C13.4447 19.4652 8.72428 27.1416 6.56019 35.6824C4.39609 44.2232 4.89147 53.2211 7.98006 61.4728C11.0687 69.7244 16.6032 76.8362 23.8434 81.8569C31.0836 86.8777 39.6843 89.568 48.495 89.568C57.3057 89.568 65.9063 86.8777 73.1465 81.8569C80.3867 76.8362 85.9213 69.7244 89.0098 61.4728C92.0984 53.2211 92.5938 44.2232 90.4297 35.6824C88.2656 27.1416 83.5452 19.4652 76.9 13.68C76.6788 13.4854 76.5433 13.2114 76.5227 12.9176C76.5021 12.6237 76.5981 12.3336 76.79 12.11C76
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1131
                                                                                                                                                                                            Entropy (8bit):7.152600169304029
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:kAGHrSSrRvjVl6CpC7BrAj6lUrXQYwY6CG:HOPl6CSMjK7
                                                                                                                                                                                            MD5:9D5AADA28D6A66CE23E66CF12B1FB98F
                                                                                                                                                                                            SHA1:9553D95101AE72101A2163689B122DB3268DC51D
                                                                                                                                                                                            SHA-256:E1DFC0588C67C96A357468AAA365122CFCD9A9B059B377FD18EFCDD03B4D7D37
                                                                                                                                                                                            SHA-512:C44B1757ECB4503695703ACE4BDB2899F5573CAD223EA3E752AF8C10DB3394BCCEE968EE6CC0349E94CBCE333B01680EE0B040024219AB641A3F62C8B2905623
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............(-.S...mPLTE....................................v....................................................................................w............................................o..*..........................$]........................Qx...................................................................................................................................................................................................................\........u.............r~..................................................................................................................................................r."....tRNS.........................................."..K....:'?r..{.....I.......4..............~....!V............. hK..n.M.......g.t.....)..^.p....UAw.P....x....IDAT.W...........()...*+,-...../01...234..5.6......789..:;<=.....>?@A..BC.DEFGH.I.J...KL.M.N...O.P.Q.RS......TU.V...W.X......Y.Z.[.\]^._........`.a.b..c.........d.e.f.gh...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 5, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):360
                                                                                                                                                                                            Entropy (8bit):4.7507659508311795
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPatVtXNXQseV/v5/ftsyI7Ozg9kbhhVp:6v/7OPXNAseFyJkVJ
                                                                                                                                                                                            MD5:2CC5F824162C786AD58B31C4B925E085
                                                                                                                                                                                            SHA1:476E2F6C17637C1471449D72C2486F2E55B3D25B
                                                                                                                                                                                            SHA-256:203429D3A17FF2F1DF3B115A33F0B260C47E2D64622DA6ACD9312A4C3432B248
                                                                                                                                                                                            SHA-512:A40B1748BD1DB1F085BE997896AF3C567664F6F13D03CBFE00F8D4895FE6011C084041FB5B788DAB37FBCCFD046D5A66AA204E2ECD3706260990FD963756EEFC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............{6.{....PLTE222223222222222222222222222222.15222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222223222222222222222222222222222.!.O...3tRNS..d.........rF...H2..)8.I.l......y.....,X.^Sqa9.].s.......KIDAT.[E....0....Z.....?..f.@....NQ5.0.e;... D.'H..(..i.~.8.XVw..v^..... ......MQ......IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18
                                                                                                                                                                                            Entropy (8bit):3.6835423624332306
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:KWROAdmUH:KWMAce
                                                                                                                                                                                            MD5:25F009F228CD844020264FF74A36BB64
                                                                                                                                                                                            SHA1:8E2ADA0DF86C2EA12930C55EBDC0575AA5E31D87
                                                                                                                                                                                            SHA-256:A4578829918D4DF61D980BF0665DF65A68D19EA4DE6D0DFDB75FB099B47474BF
                                                                                                                                                                                            SHA-512:6738E4C800E9C47427BCA2095A925B33D10E291DF558A5786D05D801F06E05051B49B4EF5CA59CE9A9127E13019E35AB9D15747C49D7ECE104000149F3B00C68
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://apeagle.io/anywhere/238abb166e694035926105cb92fa93b5a52d71299b304ecba0dcd5b700738aed?t=&u=https%3A%2F%2Fstarschema.hcltech.com%2Fsolutions%2Faws-cloud-migration&r=
                                                                                                                                                                                            Preview:"Instance expired"
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18
                                                                                                                                                                                            Entropy (8bit):3.6835423624332306
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:KWROAdmUH:KWMAce
                                                                                                                                                                                            MD5:25F009F228CD844020264FF74A36BB64
                                                                                                                                                                                            SHA1:8E2ADA0DF86C2EA12930C55EBDC0575AA5E31D87
                                                                                                                                                                                            SHA-256:A4578829918D4DF61D980BF0665DF65A68D19EA4DE6D0DFDB75FB099B47474BF
                                                                                                                                                                                            SHA-512:6738E4C800E9C47427BCA2095A925B33D10E291DF558A5786D05D801F06E05051B49B4EF5CA59CE9A9127E13019E35AB9D15747C49D7ECE104000149F3B00C68
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://apeagle.io/anywhere/238abb166e694035926105cb92fa93b5a52d71299b304ecba0dcd5b700738aed?t=&u=https%3A%2F%2Fstarschema.hcltech.com%2Fsolutions&r=
                                                                                                                                                                                            Preview:"Instance expired"
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 11, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):670
                                                                                                                                                                                            Entropy (8bit):6.7448055200372465
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7sVZl46+Efvam1nemKiWYkXKAU//KdPkBmrB3vg0Ce6Ehy9VkxLUN:1+EfGuWYkXKAU6dzC2hy9Vkxq
                                                                                                                                                                                            MD5:30134DD5F3AA0610070EF65822EA3974
                                                                                                                                                                                            SHA1:911344BD0144E5726579AF8B9D31018E56ED278D
                                                                                                                                                                                            SHA-256:8380A35B3DC216E3805789CD1006A6A61A7AAA0F0D5B00425B67374852111671
                                                                                                                                                                                            SHA-512:1454950D0FFAEE8C2729BF15479E30052AA0C957AFF5AFEE2C11C0DF9C54D9EBA2A5FF8A4F5CF668B703BC09B15D005B0160A0C72DB31459197798E1F76ED8A5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/awards/1663/inc5000_num_1240_v2_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............A<.....>PLTE........................................................................................//...............................................'95...............................Q...>..+..'..!..'..@............g4...?..=..>..=..=..=G................&....p......5................................................................c....jtRNS............f....i..f$.....x.....?"}y........&..M.',*.._g.B77'9El^Nz.S......N...RJ.,9..w.0)38.....n~.h......"N....IDAT.[c``.f`......d.1A.IHXDTL\B...b.....WPTRV.r..T..54..ut..U.\)..C.V#c.#6.S. ..............bprvqus....v..r..|.......CB.@f...#."..c8b.A...g\|BbRr...@U\.i....\ ..'..t=.KV....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):505
                                                                                                                                                                                            Entropy (8bit):7.561533122965114
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7Pk2ikQvayKkrMslNb4hpE8pE6NKCrE80S/Z1A0zMyzic:7ZayHMrM866bP0k/AXy7
                                                                                                                                                                                            MD5:D457994D31FE8BF733BFB1C101A56C14
                                                                                                                                                                                            SHA1:FD45E951D70A13046085D0A7FA78517EF791F42F
                                                                                                                                                                                            SHA-256:B1C83290E1DFE394DFDC648FC8B90FEF4DE320FE5A01A8E44F06A9499BFB9506
                                                                                                                                                                                            SHA-512:6631FB306F9F763AAD8EB2AE2155D472A003FD57CBF3DAD235812D76317AE195794F2DED94A80661B0255AD43F81C8775CC6BFFDFAD5BEC9AD9A469F193C229C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...............7.....IDAT(S.....Q...}.Nf2.lb.W....6..`ge!....Q.j#V.....V.....`a.."iV.c?.%...d.y...;.s...mh,./...Y..........V.#..m..l.r.....M.m..y..jY..Z...{n}.h.|.m./3...)..\...U.(.r.p.]vb.}..6iG._.o.0r[.R.%.47...4..:.+..-.0.1..rP...B....s...?.-..B.."....T..e7u..g"..>...Z..o..H9.T...U..._..#..Q"....sKX.R........!.!..Ut.=\......Nz...QU8.@Jc.;.L..X.$.v}..}....S6H'...B..w.E...W%W...&[.P..3*i.3H\..$p_.-=2....NCH.t>..+!z.(#....a..HB7..m...i.q.H...q.+......:..\....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 10, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):874
                                                                                                                                                                                            Entropy (8bit):6.867369353792877
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7MdwcqqYj+iNN+3Tin5q9qaek32FZIfCiW1/aXcTxtGowkZiHrtVjDPnH3cMf:pyDqYpmWcqaejFeCi1ctGrf
                                                                                                                                                                                            MD5:211E315949D4853A82C85BE715EAE55F
                                                                                                                                                                                            SHA1:A13643B334867DBCA729CE33D99BA5A28FCF27FA
                                                                                                                                                                                            SHA-256:1CF75FE68DAF2176A5C67B9C30E00B0FF75C2D5363CC895B2AEE4F11978AF337
                                                                                                                                                                                            SHA-512:5C11D3294352627436C9B84FF1A0763A874AD3DAFEF2F6C55FC467E5DD48F4BF0F86A154B82D389BB880A69AA55F2D19B6AE352240DB1AD1D5F2B9168E20147D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............`......PLTEPv.}s.~h.Hh.Bm.bS..G.Vy..k........k.D.. ..Ih.Dk.S[..L..p.:j..o.Bi..G.....7....bs.St..(.Hi.Gi.?h..T..].rr..w.%m.7j..V.._..`.......Mi.Sf........".!.....Hh.Bm.aT..F.vu.}k..`.Xg.<l.P`.O`.Fj.Gi.i`.i\.Pe....?.wK.?n.Hh.Hh.Dm.RY.gU.]|.?e.'w.,~.Sf.Fl.B..5u.Ih.@o.fL..J.|}.@h..E.#l..o..5.Fl.<^..^.mW.<m.bY.Ro.$N.|Z..`..>.On.+=.Gi.Gi.Gj.Cb.|u.pw..T..5..0.Mi.,d..g.jf.Ai.Ji.Hi.Gi.<i..P..Y.fd.Hk.~......n.un.vm.Nk.(a.rd.hf.5j..P..`.}`.~`.t].............Nh.?j.@j.Yh.........tRNS.......................................................3.......&...#......:...............#....9.....KG.......A......2.................T%...........*$.]. .....orNT..w.....IDAT.[c0261e0c4.`......c`faec..w.rtrvqucp...............c.............OHLb`....JNIMK......b...../.+,./.)-+.`..........jh..a...WPlRjnQnmk..T...v.u...j..O.8I.A...'O.:MGWO....W.-,.o......IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://alb.reddit.com/rp.gif?ts=1711707743094&id=t2_ajnxqllr&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=164268dc-279f-490d-a276-548fd21db8bd&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc=
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):36208
                                                                                                                                                                                            Entropy (8bit):7.979904325982824
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:wpLfIay9u1F1xOqL6KMDsYW9ylv5KjYt4Vn6g1W97Mw9J2Ka0p1sk:wpLfDj1OqGfIt9ylIYY64W+w2Ka0p1sk
                                                                                                                                                                                            MD5:A159CD0B3F5451E5777FBC1865EEFCDE
                                                                                                                                                                                            SHA1:56272AF239BFA56A3036560ED3BD7D474D409ED4
                                                                                                                                                                                            SHA-256:2A7C13F855FFDD7815D643EC3F71D92BCA9D8E5FBE0BD4FB5821582E7E91260E
                                                                                                                                                                                            SHA-512:78EF61BC058CDD4B87E4353BEE1481D3981819924C668BA7DF5A99A589C377B131342518A0807273B8F30024A56D7E41FBDD34E41339E8A5D7FA7CAB01CF6DA4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFFh...WEBPVP8X...........7..ALPH.h....'$H..xkD.....?.V..{<g.:Aw..*."""bbbwww..x...._v....~......g..y...9.X.v.......@y-J.H....}............Yw..+..T.F4.#..5cE+4.v..[.{..7>..._.6u.c......./<x..G.6fp[....#....nx..O}...3.l.3IQc..9.~...g.|.j.....g7Y6.B..k.sl.9kM....6..s\m....Yg...9.f.5..a.j.h.hm.....p|o.Z/..<.f5.j.(,5.&C.@j.h.:.63...Aj.D...e....5_b.....K.|...M.8....L2.N....)S..|.p...:.....;....l...5`N..5a..z...)...R.%...m!a..Ui]4J....b.lh.........UT...k.D.....gfl..Pa.(...:t..k.W.6j..7.........u.I'.v..k.*.8;c.6..B.....R+....mv..O...^s..=..o.....}..._}7n.O....I..;.....[.*.8/cv.0D.#.zm..c..dg.1IRhJ...A....f...!.@.z...m.y.R.R.w.'.....f..j..B...s-...PA...*.N........3..{{H.qe..>.(.....G.....b\....$...L...(..\.$[...?z.J..:..`...l.~..*.P..x......m..d0..hx]...-.C...a.HxO.q[.......ui}..t.!.f..w.@.....%...e......~.x.*...K....... ...6c...>...{mC...3w.BO.=...;Tx..r....H..<./.[*.h.j..?>.........C..w.L_.:...1m.....>d./....d|.1:..>.L....1:......A.i..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):32358
                                                                                                                                                                                            Entropy (8bit):7.979180650948702
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:K7KmwPAw+ctg813vVvAIzeFhnxfVW1G1hK:0SVzgEtgFhnayhK
                                                                                                                                                                                            MD5:8CC91D1E807353B424D87F74BC9A8267
                                                                                                                                                                                            SHA1:376B58ED0346214A302D5A4EE02435DCD53235EB
                                                                                                                                                                                            SHA-256:60C028329926FA1485D9FACE95271F97DABFDDABF6D641B39C3A746D305DF1E1
                                                                                                                                                                                            SHA-512:D5199C67902809D480C890330F630E1F485ABB346CAACC734670F7048761F9191FDF6E264D3153F81A1C9C8F09869C8FB49AB178BF0090EAB976B018D752E0A0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF^~..WEBPVP8X...........x..ALPH./.....m.rK..<.&`...F..F..CR@i.RBB.SB.Q.A.AP....ah....^..>....0....[k.....m;../..U.....9.G@.~{.*.Ye...o.3.......:..m+A...zJ...6.'."..0......0s.C........o.s&....~{H.....C.......y..H?>t.....{........:9.y..o.s"?..D..!=.'@...2......z......t.B...:......C..Ca...)..`...U....?.V. .I?>......{..... ....y...~{.#.7...C.Gr/X.=$#.3*&..0q.....f..v3.j.=t.....~{.).7....C2e>9;.....{..?.&n....9b....N.=F...0'......^.?...=r/..~|......{.|..y......`f.J.&.Yt... tb....I..s$.......s...q....+.?...7\BP.L:...9iKX'...`.-.{z.TNc...{..q.. hG..Y]..SBL.`.?.d..j..ZM.._.a....I'.#...`...`...z.dJ...s.$9.C..`.A..s.........C..d........=...c....[.....~.2I..3.S$....b.St.......&.c8.Rv.xO..|...N).H~.*..t&..X.M..^.#..7.L;.H.......t....OT..=9....)E&.....`.a.0...If.vO.t...uJ1...~?..TL:...^&cv..D~~ .:..S&...%..S@.~2.1..z$.]...LT..f..T .uE:.H.D....g.X0..0`g2./..............0.f..t......v..-.D0..)L..{..4....<x...-2l.w.e.-7Xa d.<.-....!.v...@2.....Y...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1533x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11200
                                                                                                                                                                                            Entropy (8bit):7.9700125200982965
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:aqpK5d5BX5Vok7sR/7GgvVsJndVx4d1nkbVRR73gkJgamxZ4/9twcQY3ksOQOBGw:aqs5Nok7sJrvyTGdOBR9wkiaE2FD3kkA
                                                                                                                                                                                            MD5:5B0878E6D902FFA010C88017A7CA78E8
                                                                                                                                                                                            SHA1:C538F13DC660D789F5BE239368C7D85705CBCD59
                                                                                                                                                                                            SHA-256:E1962F140F0A90B0A316C9A78ADC309F404FBF7B797811197BBCFF971F09F980
                                                                                                                                                                                            SHA-512:9B6A47A231590ECD4C119CC8AA857CA7C307F459C112850CEDAC0B4C8E297E9D3DACDAC4BF02F319D0773BA647187449119A99394A73E38CA8A655AE5E19857C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/39548/gradient_a6a73cea4e6164be99cba4718f99f9bd.webp
                                                                                                                                                                                            Preview:RIFF.+..WEBPVP8 .+.......*..8.>m6.I.".. . ...in.|...;........'..K...{..........}?.y5w..Z........o..3.'.."......k..^.....h.}.N.j.Z.\"...Ts.H.3....U.a.....o...;..B..2....p....)..5s~]@./....?........ O.^ .*.oq..z.|V..c.\....d'...Iu.5..g-......}...].tt...].QSo.!MJ..lH.o.5.....jc..K..v.....AWZ:.r..j.........*IV..v.....M..$.j..w.<m.}..R.t:.-.>7}...p....&.....ef'..:.76.0..'./.......&q.p..c. .A...;..h./....U.+:.c..1.(.....M.....b...U.nA.T...xD,.......W.q..._..../...]&.g.aW.n+\n..*;...:...d.M..@b/.T.D.w..oq7.......Q..n......~R4....i.e.[. 1..*G2.....Agq...G|~.~Y..0.g^Z....V.o...m..V.Ki.:. .c.r..o.l...V.1.V...U4.9..AQ......V..]..CQ,...k....{b........^..Pb.....U.B.e.. ......I^..&0..."..G;..&...e..Vs.F...M... ..w[..]..`\M.9`.:3...*@...T.h.........D...J./.."w......KS%K.\.+....QL.k~X!../.Ts..wj...Fd...y..Z...i..,.&..9.EZ~Q4..B..x.q ..L......QQ..[L.........2.Ujb.............<1.b..[.z.)URJ..1.[.$.?R....>..R.f.+qQ].]Y..p..&......!p..i%`4B.I.n.f.....t.Sb. ..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 16-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1059
                                                                                                                                                                                            Entropy (8bit):7.792537416754251
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:Y04/4kLIdvlSaLkvvL9kVkoi/AOLoPz9ZuAz+3jNE:YGAIdvlS1vL9uBKLSz9Zu9JE
                                                                                                                                                                                            MD5:CBEA69FCF7048F05109BDB15887CD7B4
                                                                                                                                                                                            SHA1:1D105006B2311BA5576B5EF3F34C84547AC11A7F
                                                                                                                                                                                            SHA-256:6833F9A45941D22DA493EAD7391E18A359F06FE370542E4595F72F0874F1D85C
                                                                                                                                                                                            SHA-512:E0069C3B60082245F552FD37F7EE6FB28BE3B112973D400E252C404A25A50FBBF0A0BC85A8EB98F6AB61AFEF47EBEE5700CF039D4ABB9617B2DF7BC95644854A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............j.....IDAT8O...L.u.....=w@...C......a..(D`Cj.0.b...D.....y..."..B.Q.y. c.D...c...".x7~#?....=p.<..?>.}.~.....6.`7.K..uv....Y........g..4..]yk...6=.H......%.../..Ca.c.#...Q..m{q..Z6.........a?...f.Q..AW..kb.0....(.....X"q..ef.Ywk..V.EL.HF.[<..R.K]~L..a.....P..wO.......F..............-\dl...8uF.25......"._+j.b.|.b.P..t.3P.;R....?.........eR..?..'..[?...=.s._...>..:..6u.n...PB.2..x..91...e$ER-..i.H.R.t\.0..J.?.$.r.~.p.2.k.1Gv`.=..|.e..:...........(.+5..*@.P.']...3..\.4....S.#)...`@9...SYpB.]..el.B..kc.2.)8..+..*%.d5.C.Z..Z...|9)te...|...'..4.o.F)S.a..c-....o.iMf..x.=....U.....n9...xq.w`d........}V`'..Xw'..D>;..."@.!f....o....u..,.R..(.|.[.........1.%X.:.N.y._....LNo..!.z....).Ua;...]..$.qj.f'..:t.....9 ./..\^.....vu.W...C.~...S...."...rc.O.%I...9.1...f.5.%.[J.O....<..D..?9.LL= 5.}V....bw.b...b...b.^}.~.o5...4G.fY&.;.M....0.:......m...O...b.....*..eR)B.n8.Ien.b..L.2,w$......EQNc{_.&..*.......R)....A..E9G
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 5, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):233
                                                                                                                                                                                            Entropy (8bit):5.926349230064444
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPathyMAslPV/JfD6VWy09ccU/VYR0Wo6WRp:6v/7OhyM9RD6ky3c4VPWnW/
                                                                                                                                                                                            MD5:39B7F50CDA47C3F91133C529003C3E04
                                                                                                                                                                                            SHA1:117A21B0BC35D5C48B9EB2C966108BB05DBD366F
                                                                                                                                                                                            SHA-256:71927C99AC3D14CDEEFB3727EB67BF3DAE6E43610348F96C1CBC4F1A20E9B04F
                                                                                                                                                                                            SHA-512:1207695C2C1C3768FCDF462BB4C714B07C421385B8241477E76653CE5E80876440225220B54421F21C1772601618083553036FF4198E383532E755ECB9CD9C88
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45815/Antares_bw_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR....................IDAT.[...Z................%.0...0b......................................B.F.............."...x.=.D.".....M................yd.....>...M..........0.........P...........0..!m....Q../.m....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):33310
                                                                                                                                                                                            Entropy (8bit):3.72216918697645
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:c8Chtf102QZpohPrJOxPiYjxJG3owl87Jg14C3IiD/VQ:In1ryp4jMPiY7Ha14u
                                                                                                                                                                                            MD5:95D87E8B7AFEB15D0B4BD673D4207EBB
                                                                                                                                                                                            SHA1:72CBBAE78E23E3A50CB75721F8F5E6261873DD0B
                                                                                                                                                                                            SHA-256:BB1466F7365897E4578CEDD51CD06ED5721505CE82737126CA74F6E7184FBA39
                                                                                                                                                                                            SHA-512:953F979A06E9DCCB7E277562969D1E9C800EDE8662D4B25650FCB94F3B57BB9930672C79D6B99AF94E3C743906FD47B8CB491BE0A4797161FDA91C4B9E7BCE7A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:............ .(...V......... .(...~... .... .(.......00.... .($......@@.... .(@...A..(....... ..... .........................................................2* ZhM/._G-....................................................4S=$v........eJ-.............................................B2.`...0........dI......................!..?I:#q...+................nQ......,%.RS=&x................5,.YJ;"p...%kP)....0............eK,.S>'|8+.V....................cN).............\E%.............`G(.............................ZF$....)....0(.T.a/.'#.LlR/.._2.@3"g................................\I(.fP,.L<$s...&.e/.........iL*.................................................aI(.........H5!j$..@...............!............!..@fO,.]I+.5-!_.o3..'.U%!.HuU..ZC).dK..2* [uR/.S;%vrQ2.........jQ'..........c/.....1&.JoQ*. ..8........._3............2F3!g,$.E/'.K........dL*............7.l4.G8&r....gK-............4G2 e....sY,........8gN*.........uV-........1dJ-....2tS1.N<*|tQ0............!\F#~L: l........+".D2'.M........dI
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5152), with CRLF, LF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):117664
                                                                                                                                                                                            Entropy (8bit):4.753885102515316
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:oa1m9F5R2dYxaAzxzTuNnpz7O9M4iCk0lSI2zjBV3ill6DEgvnJu+EroGwQlshrH:g8C6/rTzAM
                                                                                                                                                                                            MD5:17029FA6D162C38984478E2F081CB3F5
                                                                                                                                                                                            SHA1:0AA63850E6670692B980903107FC0013D4880CDB
                                                                                                                                                                                            SHA-256:A5600B433D5BDACB04237F497B3287E77E4815141A60A737C2DB88F13343BD0A
                                                                                                                                                                                            SHA-512:1D72AD5685DA22AF9B21400F292F0FEB72090083D3BC339CBE1550A99CFC22D5D1724EB8021C31BADD3B97976369A8184549C70AC13EF8465D9836094EE29A3F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/solutions/boardwiser-nlg
                                                                                                                                                                                            Preview:.<!DOCTYPE html>.<html lang="en-US" class="channelSolutions ">..<head>. <style>. .image.is-rounded {border-radius: 290486px;}. .lazyload,.lazyloaded,.lazyloading {transition:688ms filter ease-out,688ms opacity ease-out}. .lazyload,.lazyloading {opacity: 0.25;filter: blur(10px);}. .lazyloaded {opacity: 1;filter: blur(0);}. .tableau-column-content:hover .tableau-column-arrow .arrow-line, .tableau-column-content:hover .tableau-column-arrow .arrow-angle {color: hsl(233, 96%, 65%);}. </style>....... <style id="criticalCSS" data-content-type="solution">. </style>.... .<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<link rel="dns-prefetch" href="https://starschemaweb.ams3.cdn.digitaloceanspaces.com">..<link href="https://starschema.hcltech.com/dist/css/styles.fc1168850e81161cdb25.css" rel="sty
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 2160 x 1235, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1369011
                                                                                                                                                                                            Entropy (8bit):7.993217166694993
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:24576:f+KZ+per1haws6ceinOj8+oqS96zGvgBIgtezape60LDcV5jbuThmGfulyK:qevs6WnOzoqS9aBIgtempedvUxuEcYyK
                                                                                                                                                                                            MD5:CD44D14659824954A49BC5E31A364A6F
                                                                                                                                                                                            SHA1:936000EC9FCA0B4520E4088BE0FB9A8A36F24043
                                                                                                                                                                                            SHA-256:204A8C279A7D2E61F7974119FCE70029B3B56909836E7056D5B8A85120E54508
                                                                                                                                                                                            SHA-512:8AFA431E5AFE2CA2B408F3C0A311B01E7CA3C7C941C3DC51D54804FB215E18FDBD28CED0FD3E08BC2E7AE7414044FC29193625E819F1600F2BBD873ACB65A0CB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...p...........R]....IDATx^..[.3...5...D......cx|...?....|..c.%..D..8..3..(..@.P.SG.lv.P..93..13r.......y]9.CW.........n......1e87...+.]%;gm....n..,.5.;U.fz....MG......=.i.{......O..l"..|....WG.V.W..Q...{..."_.wg......g..dd1....|7.N..[..h.w.Rg+.Q.{+:y6.{d....8..|..g.....V.^)U..Mp....o'....~...G..........b....l.wz...A../..e.}....P<s.{....6l....|...m.m..z.........6......9..W.g.s...%L......f+q.+..tA3..B`[.nK..6.H..D..{...[...f3.].y..h..@.?.Z!.~...i.}."...@"..$.."..P.~..#..%...q...'...."@/1B't..M.......>..7z..5..".Vb.....v.ZK..h....h.G.]..'..SmK.K.....C.z../$.w.@.....}..`.q{.-.].I.D...sw..Nj...)m.....E.Lt4...e.>4..f...]....\......ybv.....D .H...D .H...D`(.r}3..[..h.n>.:...n....3..Y3.O7..#...|zK..*......-.&.<3.....6..^"..tG.:z.$pt..|2.H.NF...m.V......bf..".O'.}.K.c...P...i#..n.kn..vT`....fGNy;.H...D....!..*$.I...D`.......f;..e.-......t.z...D.|........w....d8).._.:...X./..7O/.T..~........|j......~.s.... D..$p|.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 6016x4016, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1388295
                                                                                                                                                                                            Entropy (8bit):7.970392682416863
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:326WMGy+SgWxch7NObN3EMH6Vy7Nsbh7R+5EVNW46:G6JfcrOpUM7+I5EVNWB
                                                                                                                                                                                            MD5:82332071B74D2F8AD58955CD5A92370B
                                                                                                                                                                                            SHA1:F1640553CD1D3B1474E586F821D7793014E58FE6
                                                                                                                                                                                            SHA-256:7156FA87D2FF57A1330A5F8EB5A68168E6ED08BBEBA88D125E4E3AB24F6A7B12
                                                                                                                                                                                            SHA-512:0905F0271FCB9AEE13A1EA0E619C04CE57846E8E8475B22490EFE85FB7A3C3AFDD52CE6403816CCD36C9EFF9DB3111319B5599061B987BF520E51540056FCB9D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................N.....................!.1A.."2Qa..Bq.....R.b.#3S..4Cr..DT...$c.....%d.5s.&E..................................4.......................!1...AQ.."2a.q#3.BR$b4C..S.............?...1.kn..+IeG.f.....z1.&.G......l..,.M..g..b.S.s..Y..1.+.f6..J...a'..B-JI...+.0.....F..T...T...........Lt.....:...`Qia..4.2It.!..W.i&...d>....e?..n..r.w.\.&\1..vf.0.....I...W.C..G..o.5lc.".t..{./...vD.+x......4...jV...R.&i.TU......9...&.tc.c.,...TLcr..A...%\S.}.b........4....w*.1j..V......6.y#.2.F..V..Q..uZ..-.y...,.fY-.*.....[?.."....-1.0.....!../.U(.5.&.R_....L.<.$.x.O{.'..0.{..%1.s.V...tGk.Q=4.qo.F..Cm..Lu)...2.V.."BLKR6..v=.rV.....WS..q.|$.9y...j.......E.VF...%.Vd.....by...k%..i.Lr....t.R./r"....K.l.........W..l.q.G..~-.....l[...,...W.......v.......|!mu...w...&.;.qv.k....R.....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1808
                                                                                                                                                                                            Entropy (8bit):5.220236205942679
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:cXARtscfnFH121g18JDW7/bnUEW7l7nK3RuelWauevy:TRtVnV12PJ9MInN
                                                                                                                                                                                            MD5:2C051DB6B8A5F50FA24CEDB56B2B3535
                                                                                                                                                                                            SHA1:24B4FBDEDE8B18C955FF010458BBD95B3393F8D3
                                                                                                                                                                                            SHA-256:8F4E6D200FB483C60BC2B315D86EBE675E4041A331DCEA3AAB902845877CECA6
                                                                                                                                                                                            SHA-512:5CF68856FFC29D0C6BD81BD65B0532F4E88B56B1A3D173957461D397E4EB82B47178CD26F5ABA65DE9B22F95C3BFDA18B7FD26962E69F2D85D0F217E52898890
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/logos/01_covid19_sschema20_performance_factors-01.svg
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 96.6 91.5" style="enable-background:new 0 0 96.6 91.5;" xml:space="preserve">.<style type="text/css">...st0{fill:#1D9AD6;}...st1{fill:none;stroke:#1D9AD6;stroke-width:2;stroke-miterlimit:10;}.</style>.<g>..<g>...<g>....<g>.....<path class="st0" d="M48.3,2.2c24,0,43.5,19.5,43.5,43.5S72.3,89.2,48.3,89.2S4.8,69.7,4.8,45.7S24.3,2.2,48.3,2.2 M48.3,0.2 C23.2,0.2,2.8,20.6,2.8,45.7s20.4,45.5,45.5,45.5s45.5-20.4,45.5-45.5S73.4,0.2,48.3,0.2L48.3,0.2z"></path>....</g>...</g>...<g>....<g>.....<g>......<g>.......<path class="st0" d="M49.7,11.6c5.9,0,10.7,4.8,10.7,10.7S55.6,33,49.7,33S39,28.2,39,22.3S43.8,11.6,49.7,11.6 M49.7,9.6 c-7,0-12.7,5.7-12.7,12.7S42.7,35,49.7,35s12.7-5.7,12.7-12.7S56.7,9.6,49.7,9.6L49.7,9.6z"></
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):434
                                                                                                                                                                                            Entropy (8bit):5.727027333354514
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:dPdAaZc+1O50XMF6qoiLeliSdmMytb+vSsElWYsQt6PKrdcjh+sErs9u2hzJx/i:VaaZc150XyoseMPZV8c3Z3rs9uYTK
                                                                                                                                                                                            MD5:EAA86B2D8E9E6B8520598590C246F8F8
                                                                                                                                                                                            SHA1:93F11A0442F452F82E7009E25E2988459F1DBE34
                                                                                                                                                                                            SHA-256:CAADCE491DC94D7AE74210E4FEC642F884149164F0FA5E0890F913150B96C39D
                                                                                                                                                                                            SHA-512:B8F3606E20378B34B2BA1DEE94F3CAF4A1ADC30D73A952C1C4AD80A2AD2D3E1124BFD33F4014452D1CDFDE5F752BD984C33EFC79820A996A8A221FCBB609A774
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/75502/Zempl%C3%A9ni-Bal%C3%A1zs_39f83144b9e72b7132dd2e15bd0e38f4.jpg
                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..............................................".......................!....1Qq....................................................!.1............?...~..A...S*s.....NN....1..%..R.-I/"B.9....lp0~.4....q.d....d..!......W@.@.rI...$t~.S....I.2....VRT..-..!@xI..>.M.YU..c7x...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 11, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):507
                                                                                                                                                                                            Entropy (8bit):6.396843553866972
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7sVZlysk6P+GC/Hxo4BHGQUneSQJNXN1s3MJ5Uwy1bs1:YmPPCnBmBeN/DlJK1b+
                                                                                                                                                                                            MD5:387C272C4E772D7045F1C24366FDA739
                                                                                                                                                                                            SHA1:CC3C0CDEAFF0D0D2F7CE97FA6C899F8D3D0E4649
                                                                                                                                                                                            SHA-256:91F49B9415283937704D2AA41F24BD38B5ED8D8274EBAB5FEF502BE20646A3DA
                                                                                                                                                                                            SHA-512:00B86F55FAA1A44CF4F9EF19C6BDEE9A06A179C781288B408ACB6F250E390C7078EA8B4CB68ADE94F8FFA34D5C3CD2978F45631794C7F874DD555D01FDA2375A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............A<......PLTE...............................................................................................................................................................................................................................................................................................IDAT.[-....@...Y.^lE......n}.......w....LO....F.0..e.....p...8..^....C.... *.h,.H..,.@....R.R..R.,.z..jw.=.$......d:..D~...r...B..[~.?.Og ../.zc.............Y..........IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1089
                                                                                                                                                                                            Entropy (8bit):6.896166211410268
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:i4/2iZnr6lm3GcI6FIc49V9SPyA9Kz8EvybCEQUG+:i4/2islZclFIc49V9jA9TAyWEQUG+
                                                                                                                                                                                            MD5:4E226F0FA462A23FA610AF767AC01F42
                                                                                                                                                                                            SHA1:0828CEAD39B0D3582EC2795DF3AE1B03062622E0
                                                                                                                                                                                            SHA-256:BEDAD5E3ACA470D24E0B5FF575C8B2584CF0937EE578B08104E370511A299856
                                                                                                                                                                                            SHA-512:238A6805D0CDA84F15E49248B7B728A7B60601938B4BF34E27DE8CF8445E8D6D17744ECB0D9EFF987647E85EBFAF778C1474407D5780C0840FCBE0C96A5ECEE8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............(-.S...XPLTE.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................i..?z.............u..SO.........................................................................B.S...}tRNS........................%.../......`......L...K...........&.......v...s..........x...l0..N...........Q...........b...... )..........IDAT.W..........................}.. !"#$%...&..'()~......*+,-.../0.1234567.89.:.;<.=~......>.....?.@.........A.BC.D.E.........A.FG.H...........I.J..K...........L.M..N.O.........P.QR.S.T.........A.UV.WX.=......Y...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2391
                                                                                                                                                                                            Entropy (8bit):5.041535812776843
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:cQARf1JgE40NpIYb5Kse2nSIJPfCRbUygyabkbGLoUQ:SRf1230lbcsenqPfCRbPLabkbGLoN
                                                                                                                                                                                            MD5:5F73741448671F7683835F30DECFBA58
                                                                                                                                                                                            SHA1:5F8A0E67B3043007E4F364094F6F1A83FF491129
                                                                                                                                                                                            SHA-256:ECBBAB71F3FD8AF68F3D4E70999F1DDDEF71DB6BB78AB43B8E1F1CFAFF00CBFC
                                                                                                                                                                                            SHA-512:CB5CB39D9DFF7F7A7822B39A7C3CFDA2990D36BAE4E9A46AB865F7A4A77CECAF0E2942A6F4638377EA61F7CEB90B323C162AEB86ED311702BB9AF615EA18ED48
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/post_type_video.svg
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="-133.8 132 24 24" style="enable-background:new -133.8 132 24 24;" xml:space="preserve">.<style type="text/css">...st0{display:none;}...st1{display:inline;}...st2{fill:#323232;}...st3{fill:none;stroke:#323232;stroke-width:1.5;stroke-linecap:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#323232;stroke-width:1.5;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.</style>.<g id="Layer_1" class="st0">..<title>Shape</title>..<desc>Created with Sketch.</desc>..<g id="Page-1" class="st1">...<g id="ic_blog">....<path id="Shape" class="st2" d="M-197.3,136c-0.3,0-0.5,0.2-0.7,0.4s-0.1,0.6,0,0.8c0.2,0.2,0.4,0.4,0.7,0.4h10.4 c0.3,0,0.6-0.1,0.7-0.4c0.1-0.2,0.1-0.6,0-0.8c-0.1-0.2-0.4-0.4-0.7-0.4H-197.3C-197.2,136-197.2,136-197.3,136z M-177
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1984
                                                                                                                                                                                            Entropy (8bit):5.12265551458303
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:2d6gSKR/24T8mQ4hllo4zy1e4yQ4hllodGRq29T7QR3Q4hlloZ3Q4hllo5Q4hll+:c4KV24w2ye43GqGTiIy9PT1WNl3Vl
                                                                                                                                                                                            MD5:8A0306616D14A6E73B442C5DD135EF0D
                                                                                                                                                                                            SHA1:4667121DCA1B4BD69CEFF105B8C0887306A249E0
                                                                                                                                                                                            SHA-256:AEB032E874433F0E6F85592C62B3D9C53857AF4BA6C5EBB5BA38FEBBFBA4E689
                                                                                                                                                                                            SHA-512:AE13D285CAE5F7642D7A321AC7CF222F566E4B6C450674C1ECDCE0347318BC8EBE93C74C501886B54C8CD9D97F069494B87490968D17D8844AE22D60EB304CBD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschemaweb.ams3.digitaloceanspaces.com/assets/images/iconography/Icons/01_icons_02_200408_103912.svg
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="98" height="95" viewBox="0 0 98 95" fill="none">. <path d="M27.51 85.51C18.5499 80.8538 11.4404 73.288 7.34959 64.0561C3.25882 54.8241 2.43024 44.4752 5.00001 34.71" stroke="#1D9AD6" stroke-width="2.25" stroke-linecap="round" stroke-linejoin="round"></path>. <path d="M89.0601 63.11C85.6929 71.2135 80.0029 78.1394 72.707 83.0152C65.411 87.8911 56.8353 90.4988 48.0601 90.51" stroke="#1D9AD6" stroke-width="2.25" stroke-linecap="round" stroke-linejoin="round"></path>. <path d="M6.81995 29.37C11.0673 18.9458 19.1114 10.5212 29.3284 5.7969C39.5453 1.07262 51.1742 0.400511 61.8674 3.91626C72.5606 7.432 81.5217 14.8737 86.9418 24.7392C92.3618 34.6047 93.8372 46.1591 91.0699 57.07" stroke="#1D9AD6" stroke-width="2.25" stroke-linecap="round" stroke-linejoin="round"></path>. <path d="M70.24 90.48H95.04" stroke="#1D9AD6" stroke-width="2.25" stroke-linecap="round" stroke-linejoin="round"></path>. <path d="M1.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):36208
                                                                                                                                                                                            Entropy (8bit):7.979904325982824
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:wpLfIay9u1F1xOqL6KMDsYW9ylv5KjYt4Vn6g1W97Mw9J2Ka0p1sk:wpLfDj1OqGfIt9ylIYY64W+w2Ka0p1sk
                                                                                                                                                                                            MD5:A159CD0B3F5451E5777FBC1865EEFCDE
                                                                                                                                                                                            SHA1:56272AF239BFA56A3036560ED3BD7D474D409ED4
                                                                                                                                                                                            SHA-256:2A7C13F855FFDD7815D643EC3F71D92BCA9D8E5FBE0BD4FB5821582E7E91260E
                                                                                                                                                                                            SHA-512:78EF61BC058CDD4B87E4353BEE1481D3981819924C668BA7DF5A99A589C377B131342518A0807273B8F30024A56D7E41FBDD34E41339E8A5D7FA7CAB01CF6DA4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/47051/Heathcare_bw_a6a73cea4e6164be99cba4718f99f9bd.webp
                                                                                                                                                                                            Preview:RIFFh...WEBPVP8X...........7..ALPH.h....'$H..xkD.....?.V..{<g.:Aw..*."""bbbwww..x...._v....~......g..y...9.X.v.......@y-J.H....}............Yw..+..T.F4.#..5cE+4.v..[.{..7>..._.6u.c......./<x..G.6fp[....#....nx..O}...3.l.3IQc..9.~...g.|.j.....g7Y6.B..k.sl.9kM....6..s\m....Yg...9.f.5..a.j.h.hm.....p|o.Z/..<.f5.j.(,5.&C.@j.h.:.63...Aj.D...e....5_b.....K.|...M.8....L2.N....)S..|.p...:.....;....l...5`N..5a..z...)...R.%...m!a..Ui]4J....b.lh.........UT...k.D.....gfl..Pa.(...:t..k.W.6j..7.........u.I'.v..k.*.8;c.6..B.....R+....mv..O...^s..=..o.....}..._}7n.O....I..;.....[.*.8/cv.0D.#.zm..c..dg.1IRhJ...A....f...!.@.z...m.y.R.R.w.'.....f..j..B...s-...PA...*.N........3..{{H.qe..>.(.....G.....b\....$...L...(..\.$[...?z.J..:..`...l.~..*.P..x......m..d0..hx]...-.C...a.HxO.q[.......ui}..t.!.f..w.@.....%...e......~.x.*...K....... ...6c...>...{mC...3w.BO.=...;Tx..r....H..<./.[*.h.j..?>.........C..w.L_.:...1m.....>d./....d|.1:..>.L....1:......A.i..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):834
                                                                                                                                                                                            Entropy (8bit):7.04001492447617
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7Mdx65IgqbyHhg+9bYGHFtlLvWkC8rLfWBzhwuykH0kbw2Hmqqesd42DbHPN:jdxInYyHhg+DHFtl70wudhmq6d5bHl
                                                                                                                                                                                            MD5:E476CF0E22DAEB1D1900644D886B3FAB
                                                                                                                                                                                            SHA1:63CBE3FF96F6C5A3AE4B5687FA308C7A45A3A13C
                                                                                                                                                                                            SHA-256:66E75A497D3AFF0EA461A589238ACE5052CC41780F11B3DF46A32AF4C66224E2
                                                                                                                                                                                            SHA-512:FBFE18ADBF8B1B3F410BD9F67C631A5DCE165BD11CB2423D9904AA0E993C254DD057FB24158EBEC5E21BACEA36047E620B05EDA154B08185CCFC66326BCE22C6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...............l.....PLTE...Q_....>?5.d.......................................V...........yyy.............................g............................r~.IY........8x..e.........3.............>.................N...................b...-.........................Y.......................]........................................y..................................d...................g.._..`..^..Y..............................\.................ztRNS............................................0....I....E....F.....D.sl...P......N....O..b......J.fY..#........7.............i.\....IDAT.[c```.f...cb..2!.......&`.nVmnai...............).dr.r.urv...t....1..{.y.7xy....2..I.7..6..7..p....$.[#"..cb...A......].m.=.2I@.d.....\.<..l............'H@..........RT.( ........!...%*........+LS.1.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 2160 x 1541, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):444680
                                                                                                                                                                                            Entropy (8bit):7.920641425042336
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:5P5FmEJJFPv5aPBKrkJ60VAkbMN0WMOJlSB1K:56EJj35a5XJ60n4lJl/
                                                                                                                                                                                            MD5:E5CBD8BAEE44904553DF2FDFEC05CEB4
                                                                                                                                                                                            SHA1:3D39EB95930487F6AA079A13972E31F2CEB51005
                                                                                                                                                                                            SHA-256:C70943F77DE192FE968CF230F13A67EFB211AE47157F7637F6006FFC1631982D
                                                                                                                                                                                            SHA-512:AC7AE8FB7D0742C336D80D1850F801AA0432A438FCD7FDB742CF566DFAE216A9FC79FC5E27EEF3D2CD86BE74BD3BB64E6E56D0C5F4238867E9EFCF5509756A8B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...p.........D..F....IDATx^...\.....n.`.$@....;.R*....-..R(R...{p..<@ !...]..9..L&3....M....s.9..{..|.8?GJ&.H@.....$ ..H@.....$ ..H@.....$ ..H@.....$ .....aO......$ ..H@.....$ ..H@.....$ ..H@.....$ ..H@........$ ..H@.....$ ..H@.....$ ..H@.....$ ..H@..h0......./..H@.....$ ..H@.....$ ..H@.....$ ..H@......p..$ ..H@.....$ ..H@.....$ ..H@.....$ ..H@...@..(.hp..x.H@.....$ ..H@.....$ ..H@.....$ ..H@.....$...6 ..H@.....$ ..H@.....$ ..H@.....$ ..H@......L@.G.+..K@.....$ ..H@.....$ ..H@.....$ ..H@.....$ ......H@.....$ ..H@.....$ ..H@.....$ ..H@.....$.`..8.\.>^.....$ ..H@.....$ ..H@.....$ ..H@.....$ ..(..H@.....$ ..H@.....$ ..H@.....$ ..H@.....$ ...P..........$ ..H@.....$ ..H@.....$ ..H@.....$ ..H@..m@.....$ ..H@.....$ ..H@.....$ ..H@.....$ ..4.....W.....$ ..H@.....$ ..H@.....$ ..H@.....$ ..H@..8l.....$ ..H@.....$ ..H@.....$ ..H@.....$ ..H....p4..|..$ ..H@.....$ ..H@.....$ ..H@.....$ ..H@..P.a....$ ..H@.....$ ..H@.....$ ..H@.....$ ..H@..&.......% ..H@.....$ ..H@.....$ ..H@.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 1435 x 671, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):618715
                                                                                                                                                                                            Entropy (8bit):7.994420427113095
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:12288:nBVY9Z/LIYKBHCil3pWe64jt8PKL/xEJc+P3MyHdp6xliL4o78:LYkYKVBpWe64mPKtEZP8jXF
                                                                                                                                                                                            MD5:515500611DDAC1187522DC80D6FE8E09
                                                                                                                                                                                            SHA1:53BB609E80DB502F4FAA0C06D6DB38A28CF9ED00
                                                                                                                                                                                            SHA-256:F97AD802F0D6983BA32AE484C1E49166CF8D88E56BFB02E0174EAA57A91D8114
                                                                                                                                                                                            SHA-512:3C871C5BF11790D4DBA9205ADD650AC1B6553F12B96275B5E151587FEA8699EA3FF3210E0155C92DE5825EA9F7D37D2A578037427EB9C64E5977813415CE1676
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............8......IDATx^...%KQ7....^..y<...H2..............."|(.@QAE.DA.D......@.Q..... .^....3..fz.{.j...v...w..........\1..!..0..._'.......8y.?.b.....$@._.....(6......kdR.!!..t..}....c`....Z%.....E..A.A9.P|..EQ.b.$.jH..(JI..Q%...n.._- .b..N...#..3]....)F.....8.|5..+N...V..... `......7.{@.E.L.Pq..l."B...kO....Vz......h..}Fm...,.B.:.d.2....g+;`.6.,j.&]%A...G...t..$.).......MG.`.NF!..D.C?A[.L....n..q.8y.M....8..".%b+...[.>u..Zf'.....?..l.8...e-.......<Z......x.._j u...-.......h..k%....0.Tm.i..E,...bs.}u..W..sn/....l.W...2}v.F7=.\3..fG.s...0.e.hv.4.~..k...|...i'!3.T@.G..Y........U..?...@q.z7=.`._.4;|..... ..Zj........}gt.C..c....?........{5.1...](. ....n..z....m..O.~x..^..k.z.....\.!....5..^..f.1..DA$Q\.Yi}...V.{.bd..$....{..n..mV.C.q....}......V#...U...c.8Wg........yHUF.N.WP..u&.?......O[.p.E.."..N.^`.............!.V]......I..+N.v.M......@..J.HK~.....mF.v...L....zn..$..*r.:..~....>*.*.....d4=P.....1v........a..8..W..Y..k.|
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):468
                                                                                                                                                                                            Entropy (8bit):7.406555307694354
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7Pk+HjImQhyWs6GTP7mfhitC0LstXyq/qnAeo3:72j3z6MKJitFWx/qAx3
                                                                                                                                                                                            MD5:7482C570B9CCB6E8271106050B588AB8
                                                                                                                                                                                            SHA1:CFAA241AAF315AF7056735BDEF11C19DE0E62D5D
                                                                                                                                                                                            SHA-256:4D080E359056CC8FB19BEF7D5DE9285591295B575C47C82BC56E98517BAAD236
                                                                                                                                                                                            SHA-512:EF17CCB8EF219FD311A06EB01A0F3E19B82DE40EBBF593C00662B801F8E6738CA29E5BB169F4D55333A56ACE2BC9608A4F2B977561631F4CA4051349AFD90F9A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...............7.....IDAT(S-P=o.A.}3.{w....&$JA..QPRFJ.*$Z..-......GB.4H..@.B.2$9_.%....a..F...y3.9....j..VXC.FU..._.1P...K.........Tc...n......@...?.,.. x0....=.?.HC.6...J=..2..C.!..t-....A.q:Sp....#.2..e.d-..c$.............j.E;.u+CSF...C........V(jF..+.^iN0vWSM!.Il'U...m.&b.....f..lw2d...J........Q../..|J.rI.5......X..iPu..K6...7%....j4.......Z.<..<1..Uz......w.....`.....@.T{....N.~.KK......>....r..jF#<.C..f......'....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 11, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):482
                                                                                                                                                                                            Entropy (8bit):6.390911434889835
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7sVZlMiTlFEEoIZM7AKDc9+i0xmm5dHF2T0lvNjCx:zGErZ2y+i2B5d0TWN+x
                                                                                                                                                                                            MD5:905C342D238AF1EF57CDA63C1C22EFE5
                                                                                                                                                                                            SHA1:4C8942EEEC263F75CFD5A3A09AA4B641ED2A4A0F
                                                                                                                                                                                            SHA-256:EBF7BCCC9ED660E6EA1110664C0366F31ABC26EEAA7E71AE69B8E4B1F5DD1267
                                                                                                                                                                                            SHA-512:9092AC4A801D0EEA80688C0C8AF4CAFF852F86AA70733D68632C8E8312F663AEE67E3E70F551F0424314736BE71B251568960AE703F579C0ED0BA29D2E6EB920
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............A<......PLTE........................................................................................................................................................................................................................................................$.....IDAT.[.....P...`W.,...Y..E.......a2s..l...(J....#.X...I9.V..f.\......Q2...Z..`..`.....f....C..t.X..`h3..MC`4n88..7|.6.<}6_,9)..j.)....p@.#....b..p...')/.......8e.....L.......IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):9564
                                                                                                                                                                                            Entropy (8bit):7.963117841653782
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:HADDekLyls2ELvUQsuSP7YJlZvDLNjwuK99XQooP9fDo/:H2ekN6RMZvXJPK99AoGrG
                                                                                                                                                                                            MD5:A29DA0194B6801E87BB08E9C0353DB9A
                                                                                                                                                                                            SHA1:3E465CA083ECE32BAB081118B2FF94B79CFA621A
                                                                                                                                                                                            SHA-256:C3DBCB9BC48E2614A70ADA14A99092DB9FEE248F220A01039C7F40CA030D1B28
                                                                                                                                                                                            SHA-512:C69456B77A879CA87665513F4C74ED460BDD05968B90D052C8B50D2144E595492DD9B5F46186589D71B27520E21A20D2A679BC35B79E04FA9872CC91285291E7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFFT%..WEBPVP8X..............ALPH.........)......k..m>.m.N..6j.:.mP.Q..Y..#..:g...LDL../.9..........l.N.#'.........~.J....q+.!...w..+.........W....^../........>yh....w..q.bv...)V..S.....mBZF..h..2e...d.g......x...:...K./..=....f.P.).3..?..a..u.k9..*?L:...j..U....gi..Eu..T....L.v.q...m^\./H...6SF..`O..<..PwvH&e.>C........).N8..'....e.r.b..TcG..2m..ex.2.?.y...vc}...)...7..^.......ex..-..g,.cv-#([...1.....[Fj.\.....bq.A.....7..3.3tdoU"(.?f..&..E9..|.2......+Vgj...:.+..07.....d...s.an1...50.....v...s{`n/..9/.;.s.a.h..NH.....[.a.()..a.;.:w......=0...v..V...s.`n=....0.......[.s.`n.....07..&..8...s#`n(....~('...n0...h..E6$..%.z....-7..Z..I..B.7.o....l.f%D....aI[t.....ga.j..x.......%|.1...N.......'A....:...Qj~.....(.|..H.q...V..8J....0...U.A..seQ...C9z...Y.lA...@9z.....Q.z..K..9*.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.W..2.PNZ.r.J..i..A.8n.A.x..A...3..q\..rDj....)......L.#....).G.c...f.#D[u..8...!.Mg..`F8B.].q>.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 8, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):538
                                                                                                                                                                                            Entropy (8bit):6.060635131700898
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7kiP5qG+hSV4a7cRwh2Na3tfCIWs1ryYIg6q5pWQJe9:p0qNhSeaHaadqIfWYaq3WQs9
                                                                                                                                                                                            MD5:3F768D99FD1331470184547952A8EEB8
                                                                                                                                                                                            SHA1:86C98934041637663A2989389247EDCB8D742E91
                                                                                                                                                                                            SHA-256:CD0F8929D3C9A8E2EA0D97881E33837716DBF0A8DBADDA4E35999D0BB32A9A77
                                                                                                                                                                                            SHA-512:43F00310AE9B7C35F2D3F434F353D1C874775AAE1F7D0732224682ADEBA806B58EBADE291872919B1ACEBB26062084C642764AA939903B7276E3BB86697FBAD2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR....................PLTE.......,4.+3....."+.... )..'.....................................TZ.W]..6.X^..................................................................................................................................................DK.9@.......IP.......2n....RtRNS.......+.....N..o...... *.....%!". .#..&.$.:zJM,-PUaJ9<TG\%..............!.(..............IDAT.[c``a`aedc..d...r......_.Y..a...............a...WPPTRVQUS...b.....70426153...b.V.....wptrvqu..b`...rs....P.T....X."E}.d.......>.7U6....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 4, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):167
                                                                                                                                                                                            Entropy (8bit):6.380961107405767
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPl97tJSK/lLNfRUESxmpvxM/XXf2cXeR2TAR5qbAdEtAX3X4/i9Du8p:6v/lhPyK5zU4MfXRXeQEeg4cDuAJtVp
                                                                                                                                                                                            MD5:80CD14C2231F3CAC692B41F1528C6036
                                                                                                                                                                                            SHA1:2FFF4744B6C498866BDC38A30193AECE6F245258
                                                                                                                                                                                            SHA-256:124DE244E3F6BE552AD511F3BDA7B6A1C6B9E8129A64B25834680E85389FECA4
                                                                                                                                                                                            SHA-512:2A4F19997B758347BFED4355759AB369EBB927DA6346B69B14ED11EBF49C2FE998E731D484165DE884EDF258448EFA2141E9A94EA2FB97EDE91344A15766A101
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/logos/49951/Snowflake_Logo-black_2021-07-02-141757_bpne_0de0da23e4e642ff5823cf50bfa43d30.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............-.wg...nIDAT.[E.;..Q.D..!.I&...B....m...l.*.E ...7r....i82q7.....v.4uP.[.y)..C8......j...9.d`e...r]...i.U&..u...~......>....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18
                                                                                                                                                                                            Entropy (8bit):3.6835423624332306
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:KWROAdmUH:KWMAce
                                                                                                                                                                                            MD5:25F009F228CD844020264FF74A36BB64
                                                                                                                                                                                            SHA1:8E2ADA0DF86C2EA12930C55EBDC0575AA5E31D87
                                                                                                                                                                                            SHA-256:A4578829918D4DF61D980BF0665DF65A68D19EA4DE6D0DFDB75FB099B47474BF
                                                                                                                                                                                            SHA-512:6738E4C800E9C47427BCA2095A925B33D10E291DF558A5786D05D801F06E05051B49B4EF5CA59CE9A9127E13019E35AB9D15747C49D7ECE104000149F3B00C68
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://apeagle.io/anywhere/238abb166e694035926105cb92fa93b5a52d71299b304ecba0dcd5b700738aed?t=&u=https%3A%2F%2Fstarschema.hcltech.com%2Fsolutions%2Fboardwiser-nlg&r=
                                                                                                                                                                                            Preview:"Instance expired"
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 2160x1215, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):410898
                                                                                                                                                                                            Entropy (8bit):7.977567112458808
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:0fJ+EeVFu2pJibtnrh1xriNVKz5psPG5DiUF5OH:6cYKibtn51z5psODiAk
                                                                                                                                                                                            MD5:A374474213D9095554416F2DC53FE69B
                                                                                                                                                                                            SHA1:96283B8926326877A9539E72F77AED4BAA61AAC4
                                                                                                                                                                                            SHA-256:8C2393A278C46C58C41846E116172459887136C6BAAEFD32A9DD0B55F0FFEC61
                                                                                                                                                                                            SHA-512:C4B9D68C873D821372A17EEB9D2BA801A713B358784A507B5B87146C974CB2F6B2781F027C087CE6C9B04EC53B010C7A0080BDEA624243FAB62030BD47F0816D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........p...........................................J........................!.1AQ."aq....#2B..Rb....3r.$...CSc..%s.4D.....T.................................;.....................!1..AQ.."a.2q..B......#..3R.b$.4C...............?...q.....pN(...0.f....q....$.|QE..*.q@...........@....%.r.......P....M..'z < N.v....CG.z."H.j.$.).mV"........y...:,.GJ....#OQA.y....4.qUQ.~TD.A.PH..('....@"..(.A#...A".z.......F. 64D.B.M......q....A Q...c.qA zP...7.;.......lh..~uD.PH....b..;..*......PN21A;w..($Pv>........T.q.A..9P].H.P...jU.......OV. ..T.I..T..D....2*..:.#j...Pv('..8........A.s..6......A"....Q.P......!MM...........A'.Y.J.....9.b.E.....G]...T.E.2}(...Sz..t._J.:U.:..Cq..."e......{.B.y.DV.\.@.....d`.@i...9......(..<..w.......(.E..@..h....j....QB..QF......E=.}....P.j5.S....f..Fs@.LT]$....u..L.c..P-.sE@SPI].............PI".I.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 2160x1215, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):284718
                                                                                                                                                                                            Entropy (8bit):7.956594343210342
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:Vfzdmt26k1TrjutDUk+fb+QGmAH6FNc3Ct1kBoJze6c5AALL/ijr+lQ:9BmsFrUUkCq8AaoStqBoJze35tnif++
                                                                                                                                                                                            MD5:5CE780451E98F4244E058E5CED94128B
                                                                                                                                                                                            SHA1:A113F3190035F315B6B781E3AC81027DCC902C8B
                                                                                                                                                                                            SHA-256:3F3C8548C6E6A0D8F5831B091ABD7471638C3AF0220E8259A061C3918E3125F5
                                                                                                                                                                                            SHA-512:ED6038B159CAE24F7193FC1A391F1D27AEF3990992B8CC69E39FECB15EDC2DAB7E7072F49ADF9479658BD5617C163899CDD0944FE53136BA7C077E8FDBF4886C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/1448/03_motor_4k_header_sschema19_0982e57021b3db42e488a8b21f846e59.jpg
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........p...........................................Y......................!1..A.Q."aq.....2...#B..R...3br..$4CSs...%56..Dct...&Td.....'7E.V...............................5......................!.1.AQ."2.aBq...#....3..R.$..............?....y.b...a.@.q.h.).a.u`FU........D....y...8z....WN\... .k8..}...WS5....xZ....... .c.TGF@@..T/..@"..{.H.....B...........'....A/t0.(!.....t"E.."....E#..T.z*.r.f..E)...#...D.P.7D......QG....(...$\.(...P.Z.1.\-.*...P..@.B...A..P3}.0l.Xa.QP...1.P.y@@(............8.*..(C....[I.d....L..e.....6YU&[1.U.L.-.Q`.Y.8...n0..PF%X.....2..$.DU..B....A..*.....@.....u..NP..E.&r..n..<L.U.5^.Q.w...B....l$..A.T.M....!Q...'dP$. ... .......?$...R.....#=.P..(..AD..)b.r....m.@.D"..~.D.3...^P.2..>.CL.N..........&.H..E.EG0.!.(.m...(w.......h....p.T. B.L....l........i..bQK..}...Qa...Qq...A..4.......F../..Th.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2044109
                                                                                                                                                                                            Entropy (8bit):7.963934161949879
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:49152:Fv03cdzLbE/EtP9zg4JuS7II5wF5hC9yAXYcop:Fv0sF0/E0V0F+PAILp
                                                                                                                                                                                            MD5:0BC1109CE534F0697B0AAA01134411D2
                                                                                                                                                                                            SHA1:ADDDEB4D6EDE8D059B256552553D38479EC8FFDC
                                                                                                                                                                                            SHA-256:8ABD78084848350C177840398B96AE064015A892E181A1B702CEBED694975DA8
                                                                                                                                                                                            SHA-512:DA3CD2BBD8080C6E953509D5F776AD150C32999E9D924A3591554F8644A0A4DA28DAE4D65D8A843F620B463E701E1AB3CD1BEA75809832FE276E6319642B425C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......p..............................................Y.......................!..1AQ."a..2q..#B...R....3.$Cb.r.S4...%c....6DUs..5Tt.&Ed....F.................................?.....................!.1A.Q."aq....2......B.R.#3br...$C.....S............?......."(.?..hHT.......N1.X......c..*.QH.(..EEO7.f&.W_... ...Q.$I#w..( 2.3.."L....?.C@....1....<....8..$.NO\f(h..2z.<P.*B..3.VK....=..h.....=f....6c0.Z.J&...X.PD..Ry...R.*8.........EV..'.&....2O2....<..c.....U....$.......$.. .b1.?...@..z..E.eJH$.3....+#..9....m..... . .....#.....Ly.bM.>d.....OY.84....qP.*$.`..j.Pn..@.S'?.}"..w.":...@v.].zQAI...9.*.....3....'..g.Q4..Tu.[`.IT.....B......bA...f.7...$...$O.........m..sU`.....\H.=h..>.Fx..E..;.H.$.. LF.'.(.+;..s#3..e*..{rH..Cf.....TX..@..Q.R....g..P.0`+.....V.@.0h@P<.@..G....P(..r1#..^...T....m......`.(. J....R![d..4]h@.`
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):148058
                                                                                                                                                                                            Entropy (8bit):7.983885196316374
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:EmtwR3cquhx4OEwfjfXU9tUKax/YStZufHpDXl0ndY6HxKI4wbEY:E13cDx4dEjvs2H/t4DXl0dY6HF40E
                                                                                                                                                                                            MD5:90ECF6947585AB319591520D61563CA3
                                                                                                                                                                                            SHA1:55AF4FE26E75710B0B0E015FFB1A1867EBEAED1C
                                                                                                                                                                                            SHA-256:3C27E16BDAE28EDA48DF8EFC3D2122CA41CE1D821811F81C0024CD6F215E0D8F
                                                                                                                                                                                            SHA-512:7145425CC058BBAF26FB6CFB7D9E24E33440E5A200337148600FF0A32B56D51B429482B2E9FD96ADC7008426E87C4118FAA7AD85D1EFAEF63EE459F33A35C7F4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45831/Products_color_423a318bff2aecb8d343d0f834a4c29f.webp
                                                                                                                                                                                            Preview:RIFFRB..WEBPVP8X...........G..ALPH......Hn.I...t.&....g.R..#.?.:.Z?~.}.V~.6.6m.{....v.k./.....=vW..g.w.o.......9..O}........W....z_kM...}.m.@D....4...X$...Gu.$................!Q....d.-!B...|*.......x"..........wF...K"s..T.m<8m;.'....`.+.\.0..6..L..s.f....1.L.pe.r.i..M.{%..$.*e..@.o..$....1....$9....+]Yd../"&..._._.'.....z.w.g.......zSU/.... ..k..P#..]/.V.......-T.ht..=h...I.M.q.k..jt.^.P..MUMI...=g`..$1.1;p..><...+....:q...%.DEA.-P..K.O..(.L.........h.3@L.M2h..].\j4.Q.j....a.[I.$.m.......Lw.."@..1..`.$I.$T.TE.E.{.......K..6.n...=km.....A.!3..l..I..X..3333.?.G/f....m.X.^k.C.U..y...h..\....h........Vm'.5.X.$.n]...r..v......_]w.v...K...$8....A......s...>.....)H./"..$IR..-....v.H...#[.m.m.~#......2R......C.....{.U.:.e...~^(....I.%I.lY.....@f.S....=..%I.$I.-e..oN.P!fQ.Z.~..O.l.$I....gvf.<.....O.......e..0.S......p.m/....|....~..a.w...6.`4..D..............?(E{.#.....o...GX{...=.,..Zz..h./..!..fSoc.u..J....%..s....,<(...6mN....1.u..B.....-.N ......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 8, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):538
                                                                                                                                                                                            Entropy (8bit):6.060635131700898
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7kiP5qG+hSV4a7cRwh2Na3tfCIWs1ryYIg6q5pWQJe9:p0qNhSeaHaadqIfWYaq3WQs9
                                                                                                                                                                                            MD5:3F768D99FD1331470184547952A8EEB8
                                                                                                                                                                                            SHA1:86C98934041637663A2989389247EDCB8D742E91
                                                                                                                                                                                            SHA-256:CD0F8929D3C9A8E2EA0D97881E33837716DBF0A8DBADDA4E35999D0BB32A9A77
                                                                                                                                                                                            SHA-512:43F00310AE9B7C35F2D3F434F353D1C874775AAE1F7D0732224682ADEBA806B58EBADE291872919B1ACEBB26062084C642764AA939903B7276E3BB86697FBAD2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/awards/1617/Best_Employer_Hungary_2018-01-copy_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR....................PLTE.......,4.+3....."+.... )..'.....................................TZ.W]..6.X^..................................................................................................................................................DK.9@.......IP.......2n....RtRNS.......+.....N..o...... *.....%!". .#..&.$.:zJM,-PUaJ9<TG\%..............!.(..............IDAT.[c``a`aedc..d...r......_.Y..a...............a...WPPTRVQUS...b.....70426153...b.V.....wptrvqu..b`...rs....P.T....X."E}.d.......>.7U6....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):56306
                                                                                                                                                                                            Entropy (8bit):7.997000623114238
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:c5bD7g0hnQvs8fLTx8By4ZE1d/mVOsIEGA:wD7XhnQUKuyxmhIEGA
                                                                                                                                                                                            MD5:AE1171841AF624E6A0880D6FCCA03597
                                                                                                                                                                                            SHA1:396B29699DF0E9857C891C75A49624339B6839EB
                                                                                                                                                                                            SHA-256:C4E06F313A9099950A08245275C98B935166A15F1F97FC7B1E9509A9805334FA
                                                                                                                                                                                            SHA-512:6659352183A16F1E12C67CE1FCFC2BCA42A9C1A530D3FF3FB47A1EB8139D153B57C9141E26FA9B535AE71E3C54DE995E330C8F8BE57394292A69595EB2000BFE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/22977/01_comp_parachute_4K_header_sschema20_4d6051e7ca54e8f2fee2318ca90d466f.webp
                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .........*....>m6.I$"........gnP{......N..g..1.i.....?.x'...?......#...........f.H....S..o...4.T&w.w....G..5...o...}.|......O...3........._y.K...A........7.G..;..7./.._.........?..t~.z..O....(.....~...~q........'B_..........=Q.;.......=............O...?.{.~..r...}..............=f.........)1..V.I?..C...\.^...L.m'.........X$.>../..I...z..'..*q.S.%'.fC.\....qC...Wj.7..D.. }.%.Qr.~....?..3/.dzm.Ed.Ru..(..s..._e..'..j.>.F...N...!.s^....-......n0...M.;.....6ix`..c.@B).$.LnN&o.\....'...t9. *.F..Fv.....46.4....A.....,a..-.}.K..fl.~..;.#.O?)...t...t....<..X..vU.^.CUYFZ.<-.YH.@..Y!2a..G..].hv.@.z.%.._;2v...r.n'..HV~E.d.3.c.c.\.E....>..b9.3.Q.p*I.....v..o.-.o....../.<..c..j...De.....g..Q...Ug..d5...r..>u.@..x.[..-=..(?9.0e.^..">. ....N.J.>.c...1{..U\l>.A*...m4.m...R.....k...8....3!....s'.S.j./...r..#v..&./....D6.n+2...(/.3.oU......3...]..Z.....-jg.3..7..2D@].hLLm.....i..8y.a/.......V..x..Q..DR...-V........8....\.r.q......h...r...2k.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 6016x4016, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2411111
                                                                                                                                                                                            Entropy (8bit):7.978769536903369
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:49152:XB7obeHhQsNIZAWenvjvgAOwHYWxhQ4fqWDqNgrfKkH630WSkA:XBsS2q9WenvjIIdO4fqWGNzk1zX
                                                                                                                                                                                            MD5:ABE8B5A3BCC2EB31D45B653D98EEEBA3
                                                                                                                                                                                            SHA1:3942E7C95D751B7728592ECC8B8A9A6C33A8EA04
                                                                                                                                                                                            SHA-256:A0AC4A363AB99AB1B51BEAF52CA3FDE298326AAE858E162FFC75CBC1EE83566E
                                                                                                                                                                                            SHA-512:49F37C1617CB4C1C34F7BE1CBAB2AA6F1E9EB2F119F588C0BE25BC47225EF9D8E0FB9C5F223E57F86AD9DFBAC26D311FD4A7BF3BC410136E88B3D1C127EFF307
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/articles/39551/gabor-koszegi-auZHn3HI03I-unsplash_a1f47281fd526294cee8e32a634dba31.jpg
                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................V........................!1.A..Qa"2q..#B...R..3b..$r...C....%4S...&Dc5Ts6..'7Etd...GU................................2......................!.1.A.Q"a.2q#B..R3C..b...$............?..|=...$$.!U....9.V.......`..y..~O..3..}6..N...F7.O&.<...N..Y".0......Q.Ly.v..Y..'M8.....[..E.1......&.x..<qq.].&.x3.;..r.O9=.g.0.s.>8,<...:Vl.y......N@?.../..q:....9y~._".3J.O....]c.g1..\...S.7x2.]...1.X..S..^.\s.7..&..<.......U.l.=T^...d.....Vr.....o+.o.q..{...>.au>.w&...T...F...'..0.....N...M.H1.Y-;.....p.........(.vT..xh..O..'.....l.........3..D<....^....s.....#.....K.\..I'r<.....D........3...H..{S.#v...wSl...,...gF...i#61$$.'vv\9...u.s.9!{. qahw...J.c.o.0....~.!.E ..o.\-...T`..u.!..Y....HV....{...V...zyy0>.....<......s..}...0.(.....c..<Z..VQw.q...d./.$.....;.d.A.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 11, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):670
                                                                                                                                                                                            Entropy (8bit):6.7448055200372465
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7sVZl46+Efvam1nemKiWYkXKAU//KdPkBmrB3vg0Ce6Ehy9VkxLUN:1+EfGuWYkXKAU6dzC2hy9Vkxq
                                                                                                                                                                                            MD5:30134DD5F3AA0610070EF65822EA3974
                                                                                                                                                                                            SHA1:911344BD0144E5726579AF8B9D31018E56ED278D
                                                                                                                                                                                            SHA-256:8380A35B3DC216E3805789CD1006A6A61A7AAA0F0D5B00425B67374852111671
                                                                                                                                                                                            SHA-512:1454950D0FFAEE8C2729BF15479E30052AA0C957AFF5AFEE2C11C0DF9C54D9EBA2A5FF8A4F5CF668B703BC09B15D005B0160A0C72DB31459197798E1F76ED8A5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............A<.....>PLTE........................................................................................//...............................................'95...............................Q...>..+..'..!..'..@............g4...?..=..>..=..=..=G................&....p......5................................................................c....jtRNS............f....i..f$.....x.....?"}y........&..M.',*.._g.B77'9El^Nz.S......N...RJ.,9..w.0)38.....n~.h......"N....IDAT.[c``.f`......d.1A.IHXDTL\B...b.....WPTRV.r..T..54..ut..U.\)..C.V#c.#6.S. ..............bprvqus....v..r..|.......CB.@f...#."..c8b.A...g\|BbRr...@U\.i....\ ..'..t=.KV....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 14, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):451
                                                                                                                                                                                            Entropy (8bit):7.502774984884109
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/753O5MtTfsS2daQ6JIHeO7c8NteRlOHWz:XmTf/waBJd8NtOIHk
                                                                                                                                                                                            MD5:F58776A53B80BB9D7B0FB478D659CF05
                                                                                                                                                                                            SHA1:BCDAEB4F7A36E6BE53CBD26AD82F7EFAD421B2EA
                                                                                                                                                                                            SHA-256:05D0A0FFB7E5E86698C54DA7C375256959F338068850AC10F7A759B669DB87A8
                                                                                                                                                                                            SHA-512:3708D12E22C20DC02BA02CEEBC86DD259D2F6C4FD97A0AEF24EE3E5B8DD2333F5DEF517970FF7D51A666F457FA0786ABDB484E31757E303822F72EDF095BE3B0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............&T.....IDAT.W...OSQ......B......h....a11$..L.......Ew..%1N.#......h.iA.....}?.=.{....{...._...N.=..@Lc..|./..i...8..VD4.3.........a^. .z.+P7.'...\...&.{..M..@..A.....`...'.$j.n....4.H...,).[.m...j.'......P o..............k......h+[voG....6..S.'G.s.#...}..J...1...E...!.Up4v..KL.O.v...-.V....7...a.z}]...m..r..E.2..Z..$n.3.4d....A.....~....I.~....57..Lk...O.:mC.....g?Q.T*...lv..3..e..[....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 15, 16-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):859
                                                                                                                                                                                            Entropy (8bit):7.700559060593031
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:Hce2FgQ0nRiO+UXRQ1t4zgCBnsLwoOx+UHrpac/9z/cU0:8Du4XUhu+EClsLw7xHrgy1/u
                                                                                                                                                                                            MD5:A5177C9C12A5D76FF760F8D7D2C7FFA0
                                                                                                                                                                                            SHA1:ED3E5CA23090D4D0CC01137D9BBC9FBEFB39E77E
                                                                                                                                                                                            SHA-256:8E45FC14BF751D2534896B0F0B2A792F6CFE6F6C5ABD28EC8BE1E71525C1AA36
                                                                                                                                                                                            SHA-512:EA9041D05644FF13602057172EBC3E180FCA29180ACC08BC0A6240C039577169D93878FBF2996C2531C7A91CA0BE97B587BDEC6892CB71BB7A2A18F5DA05FD00
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45830/Products_bw_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR...............[...."IDAT(SM.YH.Q.....fr.q)...,..0A}(..V.,.l.h.2....z......!.[..Bi1...so..!..f.l.o.r............s.=W.......).~.v2.....@;.a...:^.VNG..#..UBD....A!..pWB..Q.lr}.\..V}.5.]V......-.}M..C.X-.m.&.....x.t^-.Y^.t9..6"...Ld]Ed_]`.U.....v...Y.&9L-d.im.z...L......^.<6...w$..l,n....4.-.>..g.K..=..m......>....[n-.(.^.?..j.U....\.P.5R.....O.q%...H.$ai.lx.J(+R.=...J.3t.0..qM..mca..4Ju.m...~..d....2..y~BPsL....@."..Y....6.OF<..y.+(-.B.j.\..e...p>..I..(i.....$....l.....<.W..).9.n.........@gFEg.eji.'j...[w... j7}..j.jv..K..._..."....5.x.-..s..w=}...q..Dm....=0lk.5..Bj.&?=.A.D.,Hc&..T...0.5.tL....R.'..}2.......3..6}> .G6b.t...b1..qQ.a.[...E./.........Y...a.0..6..$HF..2a!..&.......J....;c.O+..H...B..QD.aMX.G.I.#..Y..P..o..F.e..&.*...?.(...K..b.yo..g.=(...PA'1.......p*.b2..Cy....V4..u....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):57022
                                                                                                                                                                                            Entropy (8bit):7.986810477315229
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:5LnEicMkPhIcROLr2feLmIADF8Bn7R8QqjhdEFAmRyYtj:FEipkP5RO/2hn8v891dE6m5j
                                                                                                                                                                                            MD5:718D60D3806C3BCB19E2702233D8D5EA
                                                                                                                                                                                            SHA1:815AC4FEC6C10FE6B014A72EB18A83700891CE91
                                                                                                                                                                                            SHA-256:AB9BAB7D9E1F8B5F8F14EDA5FE2E12B5A55573CBF6A6BA5E058B029E278CD2A8
                                                                                                                                                                                            SHA-512:18428C30E568286D0F7E578297E34345118B0016C3083DE61F6F4DD8B700BE0200FCAA237C39A9FE213FB46AD402ED39B8FA0D10C2BE663805EFADC45FE15201
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............ALPHlh....'$H..xkD..a..er..y.o6...q...Cq.....o.b....!@..........>...l...ov.......@.T...O.N@....C.|...~~e.N(..P8.;...7.J..@.!.@N>^..=....d.k.|..Dbz.+......-...):..gC.X<..\,O....A......X....E5.v.$.'Xm"=..J..z{.D..=>..b..C!....i\..zg.....1o.sN....K..X...... .:E...D...f.D....%C3N<.5.D./..-....P..)..Cc#4..a.F..=?..q..;..E..5.1......\TN...FCO{~ ..9...0.....@..S......8...(....c.....{"...Ne`../7.$....Z..yN....7.>.1.iz..P..)...6U#?[..17..E.&CzN>H..7.........$.&X.;z6mO..< q6..e`S..Q;)4.8...<....N.k.v.M+.d.=>.*.5.e.``y4..-...)Z?F.ri...@cj...`e...}Cw....{,``9..[....)V...;jO ...:=Gc...yn+.......Xz.?D.g....#...[..;S.=.......\.L..Uz.m.........X.|}5......-o4.Q...+S.......R........,..|b)....:.(D..".U4+.4..[..&..B....~.hl@q...6...NTh..:...55........g.tv7h\@1l"=.IO..3.eJ.UU.4....l..?..{....o.H.......,.....W..%HDTU...N.........7.......Qd.}...s........_.M.ZfDD.K..9EC%.i....?....x...c.O.9..../......."?....$80.y....w.....UW...)
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):191828
                                                                                                                                                                                            Entropy (8bit):5.256562194974229
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:NqtTFQXU0e9ovc7XJ79Kcx0vR5Sb8tFJyUnuvIEabRRQ:NyTFn0e9X9Kcx2vSb8tHyUnuvIEabI
                                                                                                                                                                                            MD5:875EAFFFDF6BDA904F7F7CC92CC78A04
                                                                                                                                                                                            SHA1:9DA15C2CB83C2DF514436AE088AB68EE9985336D
                                                                                                                                                                                            SHA-256:63CBE68516FDDAD348D045C989745525E39A0942EAB19C06130C73EF7DBD7BDF
                                                                                                                                                                                            SHA-512:59611CBC49BFE289C66BE77481090A403ADED2E11636998E1D3442BECAA5C84FDB47E2052F3A8F1D30B76DFA0CECA57B8D7305A50B109FE7EFF9CDD5CE1576EC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/dist/js/app.5dc9470e944150635200.js
                                                                                                                                                                                            Preview:/*! For license information please see app.5dc9470e944150635200.js.LICENSE.txt */.!function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,l=[];a<o.length;a++)i=o[a],Object.prototype.hasOwnProperty.call(r,i)&&r[i]&&l.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(c&&c(e);l.length;)l.shift()()}var n={},r={22:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise((function(e,i){n=r[t]=[e,i]}));e.push(n[2]=o);var s,a=document.createElement("script");a.charset="utf-8",a.timeout=120,i.nc&&a.setAttribute("nonce",i.nc),a.src=function(t){return i.p+"js/"+({0:"vendors~FormInlineForm~FormPopupModal~KnowledgeBaseSearch~OfficesMap~People",1:"FormInlineForm~FormPopupModal",2:"vendors~FormInlineForm~FormPopupModal",3:"ClickableFeatures",4:"CollectionScroll",5:"CookieBox",6:"CookieTriggerButton",
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 5, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):480
                                                                                                                                                                                            Entropy (8bit):6.930252846680369
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7O+J+w0aI/u3vaQIC7r1MupodcieoxSqMEnV8TIE7:rw0CvHouiekS19N
                                                                                                                                                                                            MD5:A47D85ACF6AAED4F1A6D68B03A062B2D
                                                                                                                                                                                            SHA1:FCC5B726788BA9C3B115B66ADFCF4888E2D28F3D
                                                                                                                                                                                            SHA-256:659767B3C461630BAB0984C86739F6813F191A3F58A5D06A328EC5A95011E698
                                                                                                                                                                                            SHA-512:52A7A970F40DB55272D376B1DD2465AFB1DCFC971935EB2A0733D85F50152388D9880711A0814FD4ABAF70FD4003DAD03958BC0C9059C2A315BC28AE571C98A4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://starschema.hcltech.com/imager/global/collections/45836/Antares_color_bea6b923acc49badab3ba4c551fc0138.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............{6.{....PLTEk........%\x..........$.]3................A........"D..y................k......h.................U..w.............'..%........0..3../../...........).....8..2..7..l..Ht.LU..../....?r....XQ.mf.6..........+..@..X........Bn.l\.D}............BtRNS....................%0.0.......BF....\.......x.....C;.....1.....w....]IDAT.[c..d`..f....gf.`ecp...f...q.u...RPdpusWRVQUS.......b......10..12.5..g053.......wp.....Y..S.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18
                                                                                                                                                                                            Entropy (8bit):3.6835423624332306
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:KWROAdmUH:KWMAce
                                                                                                                                                                                            MD5:25F009F228CD844020264FF74A36BB64
                                                                                                                                                                                            SHA1:8E2ADA0DF86C2EA12930C55EBDC0575AA5E31D87
                                                                                                                                                                                            SHA-256:A4578829918D4DF61D980BF0665DF65A68D19EA4DE6D0DFDB75FB099B47474BF
                                                                                                                                                                                            SHA-512:6738E4C800E9C47427BCA2095A925B33D10E291DF558A5786D05D801F06E05051B49B4EF5CA59CE9A9127E13019E35AB9D15747C49D7ECE104000149F3B00C68
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://apeagle.io/anywhere/238abb166e694035926105cb92fa93b5a52d71299b304ecba0dcd5b700738aed?t=&u=https%3A%2F%2Fstarschema.hcltech.com%2Fsolutions%2Fmanaged-data-services&r=
                                                                                                                                                                                            Preview:"Instance expired"
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):174216
                                                                                                                                                                                            Entropy (8bit):7.998755830584964
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:3072:3Ez9vraqqk8W+P8j+9kSTsxYpzsbG3WEPgHYCB7XJhdBIVLiViCqdVDSwfc3t:3Ez9raqqk8P8jyo2pAS3WCgHYCB7X8ZY
                                                                                                                                                                                            MD5:0D51982A0F860C7422C5C4EA1B24F78E
                                                                                                                                                                                            SHA1:1A4378ECBF903BAE8AFC353BE494E348A15DC1A4
                                                                                                                                                                                            SHA-256:3BF1DDD5E9CD0A436B51479AE67D12C600C32CE100DB947384F80B7CE4ECA51F
                                                                                                                                                                                            SHA-512:66E72939C7FDA4F80037D9EC594036DE6F53455B21B12F7244AE0C1A7CD89ABDA6B786DD9869F6F9751AA430FD369E573597A1118E8FEE76D14668772FFE6FCE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF....WEBPVP8 t...P....*....>1..C.!.'%5*....gl..v.....z...........'....:..".....S.-M.3......_6...O..:.....3.....N................Z..........X.........O.^........9..........5.............O._.B.....................O.....p.....r...y.#._.O.......@?..g..........3...O..........?.......^..A..............W..?..+.....w.....{...\........y.?......k.#./.....E.y.m..~...+...c.7.^........+...g.....?........o..........3.....O........&.u?...<.|.!....#.V...n..l...ho.t.~.|....A.Wt!.......o.1V:*...nR-c.mp:...d..+....i.b.)|...t...f.[EPe."FO~.J..o:...J....B+.......;.]c}.~Y+.jt.."p.S.01.Q7..x.rS.:+b...:.....|..'.b.JZz....V..._...,>e........"_.i..nL;.76.....x.M.2........`....._u.........Q...V8.....U$+V!_j...X=..8.|...V.B.;.%...q........i...z*.{=,p+..:P..u..3<.G....l..W,C/...}{x}.t.......h.|...#2.R-.@.d.H.............=..n....jIp.u..XC..M.2.q.....-..*.4^.s....C.@.~r\.0.R.AhG~...Q/...........R...5...TJFwvs...#$|.4N..@.1...e...;.W.Ne..~.....h.a..kw.......Y..R]e...f..
                                                                                                                                                                                            No static file info
                                                                                                                                                                                            Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                            Start time:11:21:55
                                                                                                                                                                                            Start date:29/03/2024
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                            Start time:11:21:58
                                                                                                                                                                                            Start date:29/03/2024
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,349728432266154660,6176494312872609954,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                            Start time:11:22:00
                                                                                                                                                                                            Start date:29/03/2024
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://starschema.com"
                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            No disassembly