Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://footprint.comms.masterclassing.com/f/a/C83JiNFQifmLre3-MfdyNg~~/AAAnTwA~/RgRoAszMP0SHaHR0cHM6Ly9jb21tcy5tYXN0ZXJjbGFzc2luZy5jb20vZW1haWxzL2NsaWNrL3R5bW9ONF81ZkJ1Q1lINVdjdjNyZ2kzQWN3Rk54b3YwSHE4TzQwcUw2eFExL042NHpMU09jZEE2NlJqajNKczhfZVp3QTl0SWZhOVZMTVU1VUdNOHdMaXMxVwVzcGNldUIKZh9MmSFmyut_3lI

Overview

General Information

Sample URL:https://footprint.comms.masterclassing.com/f/a/C83JiNFQifmLre3-MfdyNg~~/AAAnTwA~/RgRoAszMP0SHaHR0cHM6Ly9jb21tcy5tYXN0ZXJjbGFzc2luZy5jb20vZW1haWxzL2NsaWNrL3R5bW9ONF81ZkJ1Q1lINVdjdjNyZ2kzQWN3Rk54b3YwSHE
Analysis ID:1428495

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://footprint.comms.masterclassing.com/f/a/C83JiNFQifmLre3-MfdyNg~~/AAAnTwA~/RgRoAszMP0SHaHR0cHM6Ly9jb21tcy5tYXN0ZXJjbGFzc2luZy5jb20vZW1haWxzL2NsaWNrL3R5bW9ONF81ZkJ1Q1lINVdjdjNyZ2kzQWN3Rk54b3YwSHE4TzQwcUw2eFExL042NHpMU09jZEE2NlJqajNKczhfZVp3QTl0SWZhOVZMTVU1VUdNOHdMaXMxVwVzcGNldUIKZh9MmSFmyut_3lIUY2xpbnQuc21pdGhAY3Npcm8uYXVYBAAAA7Q~ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1912,i,14374833464450194031,494478581417250866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.masterclassing.com/hr-masterclass-melbourne?f24_pid=d8466255-c5c6-4051-90b5-14c335d4ff44&utm_campaign=HR%20Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PX2KHP9
Source: https://www.masterclassing.com/hr-masterclass-melbourne?f24_pid=d8466255-c5c6-4051-90b5-14c335d4ff44&utm_campaign=HR%20Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: Iframe src: https://player.vimeo.com/video/782545134?muted=1&app_id=122963
Source: https://www.masterclassing.com/hr-masterclass-melbourne?utm_campaign=HR+Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PX2KHP9
Source: https://www.masterclassing.com/hr-masterclass-melbourne?utm_campaign=HR+Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: Iframe src: https://player.vimeo.com/video/782545134?muted=1&app_id=122963
Source: https://www.masterclassing.com/hr-masterclass-melbourne?utm_campaign=HR+Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PX2KHP9
Source: https://www.masterclassing.com/hr-masterclass-melbourne?utm_campaign=HR+Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: Iframe src: https://player.vimeo.com/video/782545134?muted=1&app_id=122963
Source: https://www.masterclassing.com/hr-masterclass-melbourne?utm_campaign=HR+Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PX2KHP9
Source: https://www.masterclassing.com/hr-masterclass-melbourne?utm_campaign=HR+Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: Iframe src: https://player.vimeo.com/video/782545134?muted=1&app_id=122963
Source: https://www.masterclassing.com/hr-masterclass-melbourne?utm_campaign=HR+Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PX2KHP9
Source: https://www.masterclassing.com/hr-masterclass-melbourne?utm_campaign=HR+Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: Iframe src: https://player.vimeo.com/video/782545134?muted=1&app_id=122963
Source: https://player.vimeo.com/video/782545134?muted=1&app_id=122963HTTP Parser: No favicon
Source: https://player.vimeo.com/video/782545134?muted=1&app_id=122963HTTP Parser: No favicon
Source: https://player.vimeo.com/video/782545134?muted=1&app_id=122963HTTP Parser: No favicon
Source: https://player.vimeo.com/video/782545134?muted=1&app_id=122963HTTP Parser: No favicon
Source: https://player.vimeo.com/video/782545134?muted=1&app_id=122963HTTP Parser: No favicon
Source: https://www.masterclassing.com/hr-masterclass-melbourne?f24_pid=d8466255-c5c6-4051-90b5-14c335d4ff44&utm_campaign=HR%20Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: No <meta name="author".. found
Source: https://www.masterclassing.com/hr-masterclass-melbourne?utm_campaign=HR+Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: No <meta name="author".. found
Source: https://www.masterclassing.com/hr-masterclass-melbourne?utm_campaign=HR+Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: No <meta name="author".. found
Source: https://www.masterclassing.com/hr-masterclass-melbourne?utm_campaign=HR+Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: No <meta name="author".. found
Source: https://www.masterclassing.com/hr-masterclass-melbourne?utm_campaign=HR+Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: No <meta name="author".. found
Source: https://www.masterclassing.com/hr-masterclass-melbourne?f24_pid=d8466255-c5c6-4051-90b5-14c335d4ff44&utm_campaign=HR%20Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: No <meta name="copyright".. found
Source: https://www.masterclassing.com/hr-masterclass-melbourne?utm_campaign=HR+Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: No <meta name="copyright".. found
Source: https://www.masterclassing.com/hr-masterclass-melbourne?utm_campaign=HR+Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: No <meta name="copyright".. found
Source: https://www.masterclassing.com/hr-masterclass-melbourne?utm_campaign=HR+Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: No <meta name="copyright".. found
Source: https://www.masterclassing.com/hr-masterclass-melbourne?utm_campaign=HR+Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.33.136.127:443 -> 192.168.2.16:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.33.136.127:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.136.127
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownDNS traffic detected: queries for: footprint.comms.masterclassing.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownHTTPS traffic detected: 23.33.136.127:443 -> 192.168.2.16:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.33.136.127:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: classification engineClassification label: clean1.win@19/58@78/304
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://footprint.comms.masterclassing.com/f/a/C83JiNFQifmLre3-MfdyNg~~/AAAnTwA~/RgRoAszMP0SHaHR0cHM6Ly9jb21tcy5tYXN0ZXJjbGFzc2luZy5jb20vZW1haWxzL2NsaWNrL3R5bW9ONF81ZkJ1Q1lINVdjdjNyZ2kzQWN3Rk54b3YwSHE4TzQwcUw2eFExL042NHpMU09jZEE2NlJqajNKczhfZVp3QTl0SWZhOVZMTVU1VUdNOHdMaXMxVwVzcGNldUIKZh9MmSFmyut_3lIUY2xpbnQuc21pdGhAY3Npcm8uYXVYBAAAA7Q~
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1912,i,14374833464450194031,494478581417250866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1912,i,14374833464450194031,494478581417250866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.193.229
truefalse
    unknown
    js.hs-banner.com
    104.18.34.229
    truefalse
      unknown
      vc-live-cf.hotjar.io
      18.160.46.102
      truefalse
        unknown
        dmtkhvlgwpf3p.cloudfront.net
        18.155.1.27
        truefalse
          high
          ssltrack.c.data-crypt.com
          84.18.201.166
          truefalse
            unknown
            js.hs-analytics.net
            104.16.160.168
            truefalse
              unknown
              hosts.force24-websites-activity.azurewebsites.net
              51.104.28.73
              truefalse
                unknown
                vimeo.com
                162.159.128.61
                truefalse
                  high
                  stats.g.doubleclick.net
                  64.233.185.156
                  truefalse
                    high
                    vimeo.map.fastly.net
                    151.101.64.217
                    truefalse
                      unknown
                      d32h3fakun9xx9.cloudfront.net
                      18.244.202.47
                      truefalse
                        high
                        youtube-ui.l.google.com
                        64.233.185.93
                        truefalse
                          high
                          track.c.data-crypt.com
                          84.18.197.167
                          truefalse
                            unknown
                            track.hubspot.com
                            104.16.118.116
                            truefalse
                              high
                              fresnel.vimeocdn.com
                              34.120.202.204
                              truefalse
                                high
                                script.hotjar.com
                                99.84.191.43
                                truefalse
                                  high
                                  js.hs-scripts.com
                                  104.16.139.209
                                  truefalse
                                    high
                                    www.google.com
                                    142.250.9.104
                                    truefalse
                                      high
                                      analytics.google.com
                                      64.233.176.138
                                      truefalse
                                        high
                                        static-cdn.hotjar.com
                                        18.160.41.58
                                        truefalse
                                          high
                                          vimeo-video.map.fastly.net
                                          151.101.54.109
                                          truefalse
                                            unknown
                                            cdn.jsdelivr.net
                                            unknown
                                            unknownfalse
                                              high
                                              videoapi-sprites.vimeocdn.com
                                              unknown
                                              unknownfalse
                                                high
                                                static.websites.data-crypt.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  i.vimeocdn.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    vc.hotjar.io
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      footprint.comms.masterclassing.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        static.hotjar.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          activity-websites.data-crypt.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            comms.masterclassing.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              f.vimeocdn.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.masterclassing.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  player.vimeo.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    www.youtube.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      NameMaliciousAntivirus DetectionReputation
                                                                      https://www.masterclassing.com/hr-masterclass-melbourne?f24_pid=d8466255-c5c6-4051-90b5-14c335d4ff44&utm_campaign=HR%20Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkfalse
                                                                        unknown
                                                                        about:blankfalse
                                                                          low
                                                                          https://www.masterclassing.com/hr-masterclass-melbourne?utm_campaign=HR+Melbourne&utm_source=force24&utm_medium=email&utm_content=textlinkfalse
                                                                            unknown
                                                                            https://player.vimeo.com/video/782545134?muted=1&app_id=122963false
                                                                              high
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              151.101.64.217
                                                                              vimeo.map.fastly.netUnited States
                                                                              54113FASTLYUSfalse
                                                                              151.101.193.229
                                                                              jsdelivr.map.fastly.netUnited States
                                                                              54113FASTLYUSfalse
                                                                              104.16.139.209
                                                                              js.hs-scripts.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              151.101.0.217
                                                                              unknownUnited States
                                                                              54113FASTLYUSfalse
                                                                              162.159.138.60
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              13.32.208.116
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              104.16.118.116
                                                                              track.hubspot.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              18.155.1.39
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              18.244.202.47
                                                                              d32h3fakun9xx9.cloudfront.netUnited States
                                                                              16509AMAZON-02USfalse
                                                                              64.233.176.138
                                                                              analytics.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              84.18.201.166
                                                                              ssltrack.c.data-crypt.comUnited Kingdom
                                                                              29636CATALYST2-ASIEfalse
                                                                              74.125.138.94
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              13.32.151.51
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              1.1.1.1
                                                                              unknownAustralia
                                                                              13335CLOUDFLARENETUSfalse
                                                                              151.101.192.217
                                                                              unknownUnited States
                                                                              54113FASTLYUSfalse
                                                                              104.16.137.209
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              18.155.1.27
                                                                              dmtkhvlgwpf3p.cloudfront.netUnited States
                                                                              16509AMAZON-02USfalse
                                                                              239.255.255.250
                                                                              unknownReserved
                                                                              unknownunknownfalse
                                                                              151.101.14.109
                                                                              unknownUnited States
                                                                              54113FASTLYUSfalse
                                                                              173.194.219.139
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              162.159.128.61
                                                                              vimeo.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              18.160.46.102
                                                                              vc-live-cf.hotjar.ioUnited States
                                                                              3MIT-GATEWAYSUSfalse
                                                                              74.125.138.101
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              151.101.54.109
                                                                              vimeo-video.map.fastly.netUnited States
                                                                              54113FASTLYUSfalse
                                                                              142.250.9.104
                                                                              www.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              18.160.41.112
                                                                              unknownUnited States
                                                                              3MIT-GATEWAYSUSfalse
                                                                              64.233.185.156
                                                                              stats.g.doubleclick.netUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.251.15.101
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              51.104.28.73
                                                                              hosts.force24-websites-activity.azurewebsites.netUnited Kingdom
                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              104.16.160.168
                                                                              js.hs-analytics.netUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              18.155.1.11
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              18.244.202.5
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              151.101.128.217
                                                                              unknownUnited States
                                                                              54113FASTLYUSfalse
                                                                              142.250.9.94
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              18.160.41.58
                                                                              static-cdn.hotjar.comUnited States
                                                                              3MIT-GATEWAYSUSfalse
                                                                              142.250.9.97
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.251.15.102
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              34.120.202.204
                                                                              fresnel.vimeocdn.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              104.18.34.229
                                                                              js.hs-banner.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              172.253.124.94
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              173.194.219.84
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              172.253.124.95
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              64.233.185.93
                                                                              youtube-ui.l.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              64.233.176.100
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              64.233.177.101
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              84.18.197.167
                                                                              track.c.data-crypt.comUnited Kingdom
                                                                              29636CATALYST2-ASIEfalse
                                                                              64.233.176.102
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              99.84.191.43
                                                                              script.hotjar.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              IP
                                                                              192.168.2.16
                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                              Analysis ID:1428495
                                                                              Start date and time:2024-04-19 03:02:42 +02:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                              Sample URL:https://footprint.comms.masterclassing.com/f/a/C83JiNFQifmLre3-MfdyNg~~/AAAnTwA~/RgRoAszMP0SHaHR0cHM6Ly9jb21tcy5tYXN0ZXJjbGFzc2luZy5jb20vZW1haWxzL2NsaWNrL3R5bW9ONF81ZkJ1Q1lINVdjdjNyZ2kzQWN3Rk54b3YwSHE4TzQwcUw2eFExL042NHpMU09jZEE2NlJqajNKczhfZVp3QTl0SWZhOVZMTVU1VUdNOHdMaXMxVwVzcGNldUIKZh9MmSFmyut_3lIUY2xpbnQuc21pdGhAY3Npcm8uYXVYBAAAA7Q~
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:14
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • EGA enabled
                                                                              Analysis Mode:stream
                                                                              Analysis stop reason:Timeout
                                                                              Detection:CLEAN
                                                                              Classification:clean1.win@19/58@78/304
                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 172.253.124.94, 74.125.138.101, 74.125.138.113, 74.125.138.100, 74.125.138.139, 74.125.138.102, 74.125.138.138, 173.194.219.84, 34.104.35.123, 162.159.138.60, 162.159.128.61, 172.253.124.95, 74.125.138.95, 142.250.105.95, 142.250.9.95, 108.177.122.95, 64.233.185.95, 64.233.176.95, 142.251.15.95, 172.217.215.95, 74.125.136.95, 173.194.219.95, 64.233.177.95, 142.250.9.97, 74.125.138.94, 64.233.176.100, 64.233.176.139, 64.233.176.101, 64.233.176.102, 64.233.176.113, 64.233.176.138, 142.251.15.102, 142.251.15.139, 142.251.15.100, 142.251.15.101, 142.251.15.113, 142.251.15.138
                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, player.vimeo.com.cdn.cloudflare.net, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, clients.l.google.com, www.gstatic.com, www.google-analytics.com
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 00:03:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2673
                                                                              Entropy (8bit):3.9850201289915144
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3B29E3F9231DB80A306D773DB2583403
                                                                              SHA1:2F3EC6E9398F9D432C3F8819D1B9013039B118B9
                                                                              SHA-256:6F4E94CD34871DF2098DAECCF452305EE3000F4B40C99E1C201ED4A322B4BF95
                                                                              SHA-512:E54B7B599DB3ECD5CE058A1C71F93984B75F55117C76B62831EDB3000BF35AFE2F0481845047CD530BD35474BEB4880BC69D0F5AA04B1C4A760350783D0B62CD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:L..................F.@.. ...$+.,....k.#\....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X\.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 00:03:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2675
                                                                              Entropy (8bit):4.0008055541585925
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DAFB5B1BCBD557C37CD774DD614C3389
                                                                              SHA1:1F41623F17A0D347897792C9B8ADF957DC700D23
                                                                              SHA-256:C88E422F86899E00A386CB8C0077C91C9979DE2F193C680DBC07310ACD8CFF7D
                                                                              SHA-512:DED7EE3B5FFCFCE9700B3689ED414FA148C7A85C6FE5EAFD78FCC57F6F826E8E5C57E57D38630F8138118FF02DC92E2951CEF527D047692E49E292C88E459F9B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:L..................F.@.. ...$+.,.......\....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X\.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2689
                                                                              Entropy (8bit):4.0088058537075275
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:81460078CF20350D39470F0AE057501D
                                                                              SHA1:17B68124C4ABBDD143F090B3FA34388BD3FC2AE2
                                                                              SHA-256:55DCC32CAD722B63E3A5818B73F4DA9B4E5C1D10435C46339DDEC8AD5698A5DA
                                                                              SHA-512:3DA8C326BB840C2228963442BD074478370A6B3E4B4147876D736DAFAC8FAE463CD0B1F3FFE25C5A1FED52BD8B081D4C852B6514CECC71101FF0EB17917AA511
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X\.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 00:03:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2677
                                                                              Entropy (8bit):3.9991446470263914
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0606106F8DEE8470007A782F513E5CC5
                                                                              SHA1:D501A8C55A7E3AF8DDED6009A7A62E79344CB31B
                                                                              SHA-256:5AE60CB9745779AD75BB1F82A7767C30A23A7BE8EF1433426BDC5C6BD81356F9
                                                                              SHA-512:E3552AAF13C77C27E0F3CC6570CD3CC86C2BF0B7230348BBFB53B44A393672F585AC7C77EF379E9BD1C7BA6FB2E587F0446E8EA4167396D2C28E42BEAF9E23BE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:L..................F.@.. ...$+.,....z..\....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X\.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 00:03:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2677
                                                                              Entropy (8bit):3.988655906984736
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:36FA439A6E6E6975753C484C7F9F7969
                                                                              SHA1:0EE9DAFBC0FF8C5CFF38AB811F95DCEAE7FF2AC2
                                                                              SHA-256:1C1F07A6C57770E45F17C83FA74860A31D21DB0856D08376C00F09119BCCA626
                                                                              SHA-512:3BD3D646EB62A6DDE13D1C76D546C6BCB5D5896A34B132A871682317CF9420C00569C7C9D1F7EF5F71F3B42A77F787EE305282D065ED70F2D1AD0163A2EA5995
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:L..................F.@.. ...$+.,.......\....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X\.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 00:03:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2679
                                                                              Entropy (8bit):3.9983663059598116
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:967675D3995C92635DA2F53018EBE8BC
                                                                              SHA1:CAF9FAA3C4BF08ED3B4273B5E23F2368E707F438
                                                                              SHA-256:F8F08EE0780D5612B955CDF71690F7E090B59861FB63FF6EC1758CBFA3E3BC16
                                                                              SHA-512:0B1C09ED1AEFD6FE3D24E9F43762742DC26587A785414BE47048B842B074239319758BEE37B92A63836F8673470F006A5B4E411D4BF2F84A4F968E7A9873488B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:L..................F.@.. ...$+.,......\....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X\.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (501)
                                                                              Category:downloaded
                                                                              Size (bytes):1055
                                                                              Entropy (8bit):5.312171042632955
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:25F3CA9CEECFADF1D06A8226E6419E5F
                                                                              SHA1:3B38EE70566F7F8A3FA39A1E70C73EE2DD516089
                                                                              SHA-256:B50DD0986C969FD95C7C1B8395EFB9455C6096E891E9388AFFDB1380D7E623FA
                                                                              SHA-512:8AF85BA3C2F2F7807807570EEB985CC89E35EBD1BAFFF5A970D409B58E6642AAC714EA7BEE14E1FFC0EEDE6A1E79AD6D709EDA9416193A3499620ACE7527F012
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.youtube.com/iframe_api
                                                                              Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/0af6e327\/www-widgetapi.vflset\/www-widgetapi.js';window['yt_embedsEnableIframeDefaultReferrerPolicy'] = true ;try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTag
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:assembler source, ASCII text, with very long lines (3005)
                                                                              Category:downloaded
                                                                              Size (bytes):14155
                                                                              Entropy (8bit):5.030935497255995
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1B3778F8CA406C62B5B2D0104130E3BE
                                                                              SHA1:5A48C0EB8FE1B1B9114B2C370862E3F9F33D5D81
                                                                              SHA-256:B23580555303641ADC3BC780898404973991D24595B755E21E39275511FCB8A0
                                                                              SHA-512:25194C8658DB1D10F5F08FFE13763EBE72A0EC0F74C14EA76BABD1E49F85ED904B946126708BA7E033EE478AD11FE6004C6DC0A242579C4AC08635339F847D9F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.masterclassing.com/sites/default/files/css/css_5B5b9NXPxUMvgKiyOmTqON6CehR88LS4kPm3tyBBC9U.css?delta=0&language=en&theme=masterclassing&include=eJyNU9F2wyAI_SGnn5RDlFg6FSembfr1tU2yni1LuxdR7kXgojJJxWh6EFQ2gMj0Yx9RBDyKslzQJC4RAl1RRWhh5UGi5I0P3EP4kDqFdtxDbaFcRZ2xH9pFZrH6vmycGDBiqtphBQqiBU74llTZ-7ClwREuq7OzgVqIkMPu1HpxUImTeYlqGraX1kPLrWeZdgtb5FOQKvVczWLnlv_M1R2_RiyTsSc97_SC4X_592If06LUhpAgrMBLnYeAl54vGzwX9qV1oWsB-4lll_BuOHNNroy5VWQ5BMiyVfVMVyhO58eb-w1ajpmF6v5D4HzXRJTUJo5UsrJmfHpUhgK-QD58g0-PHlMe-0ByQKcG4gIdY-zRmdms_yKxwxsFd0Qs
                                                                              Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media (min-width:768px){.webform-flexbox{display:flex;margin:1em -0.5em;}.webform-flexbox.js-webform-states-hidden[style*="display: block"]{display:flex !important;}.webform-flexbox .webform-flexbox{margin:1em 0;}.webform-flexbox--flex-start{align-items:flex-start;}.webform-flexbox--flex-end{align-items:flex-end;}.webform-flexbox--center{align-items:center;}.webform-flex{min-width:0;}.webform-flex--container{margin:0 0.5em;}.webform-flex--container > .form-item{margin:0;}.webform-flex--container > .form-item > input:not([type="checkbox"]),.webform-flex--container > .form-item > select{width:100%;}.container-inline .webform-flex--container > .form-item > input:not([type="checkbox"]),.container-inline .webform-flex--container > .form-item > select,.webform-flex--container > .form-item.webform-element--title-inline > input:not([type="checkbox"]),.webform-flex--container > .form-item.webform-element--title-inline > s
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (2212)
                                                                              Category:downloaded
                                                                              Size (bytes):212290
                                                                              Entropy (8bit):5.5363415813361625
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A389D0EA38D45EE326A7827940DE9598
                                                                              SHA1:AF5E3F63F222615678CF71236B3776CB3F757AC7
                                                                              SHA-256:1CED420E029DC9556CC8E300C5F2C68A68536527530306685AD36CAAC53603DA
                                                                              SHA-512:219D04F16F31B2A882086F62CAAAC05DA55290B70FA28A3423D5F2A5722FA24C11C6DC22242225FBBBCBE55A176A900B89EB36A215EA711C1112C0536C20CC5C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-PX2KHP9
                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-36464128-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"sector"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"type"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"event_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"form_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ext
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (2531)
                                                                              Category:dropped
                                                                              Size (bytes):2600
                                                                              Entropy (8bit):5.241606612307781
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2C4A0DB256ABDD9509B7A3BA67DCFBD9
                                                                              SHA1:B60099423830305D0EE64488080E2F838B1C4684
                                                                              SHA-256:7ADDB884739A822923E6D577BEFBE695DA813D89C591027163F8436E095B50CB
                                                                              SHA-512:CCE743BF43079F7C927789C426DCD1F6A6A91B64E91957B07DC23D9B172ABC795FECCF0E30E6A599925E3E68A7FC06B791772FA7D03CDCD4DF4A7A018D26DFAA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:/*!. * @license. *. * v3.9.14. *. * Copyright 2010-2023 Force24 Ltd.. */(()=>{"use strict";var t;!function(t){t.DEBUG="debug",t.TEST="test",t.LIVE="live"}(t||(t={}));var e={url:"https://static.websites.data-crypt.com/scripts/activity/v3"},r=(e.url,e.url,e.url,t.LIVE,function(t,e,r,n){return new(r||(r=Promise))((function(a,i){function o(t){try{s(n.next(t))}catch(t){i(t)}}function u(t){try{s(n.throw(t))}catch(t){i(t)}}function s(t){var e;t.done?a(t.value):(e=t.value,e instanceof r?e:new r((function(t){t(e)}))).then(o,u)}s((n=n.apply(t,e||[])).next())}))}),n=function(t,e){var r,n,a,i,o={label:0,sent:function(){if(1&a[0])throw a[1];return a[1]},trys:[],ops:[]};return i={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function u(i){return function(u){return function(i){if(r)throw new TypeError("Generator is already executing.");for(;o;)try{if(r=1,n&&(a=2&i[0]?n.return:i[0]?n.throw||((a=n.return)&&a.call(n),0):n.next)&&!(a=a.call(n,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (52011)
                                                                              Category:downloaded
                                                                              Size (bytes):404103
                                                                              Entropy (8bit):5.714625469227063
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F7F3E0296DB97F02FCB01085D76014F5
                                                                              SHA1:E7A548B48902953564C602C01C5BC14E2AD1654E
                                                                              SHA-256:D9AFF32BD501E02C63D3EE50E4EAE1FC66C43F8C4EA9948E2155B0FC007E97FB
                                                                              SHA-512:90EC00BE89ED6E53A5A60A54E565C1252D93F68A2B6E33C621DB97E145E812744D5FDA681A9840B5EC200C95882FEDF43712E6DCF7A2BDB9D0181AAE0F9A5732
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.masterclassing.com/sites/default/files/css/css_HIQB9yHzd-UCxj8R0TNqksLSyp0KZcLq_ld9B4KkWJg.css?delta=3&language=en&theme=masterclassing&include=eJyNU9F2wyAI_SGnn5RDlFg6FSembfr1tU2yni1LuxdR7kXgojJJxWh6EFQ2gMj0Yx9RBDyKslzQJC4RAl1RRWhh5UGi5I0P3EP4kDqFdtxDbaFcRZ2xH9pFZrH6vmycGDBiqtphBQqiBU74llTZ-7ClwREuq7OzgVqIkMPu1HpxUImTeYlqGraX1kPLrWeZdgtb5FOQKvVczWLnlv_M1R2_RiyTsSc97_SC4X_592If06LUhpAgrMBLnYeAl54vGzwX9qV1oWsB-4lll_BuOHNNroy5VWQ5BMiyVfVMVyhO58eb-w1ajpmF6v5D4HzXRJTUJo5UsrJmfHpUhgK-QD58g0-PHlMe-0ByQKcG4gIdY-zRmdms_yKxwxsFd0Qs
                                                                              Preview:/* @license MIT https://github.com/necolas/normalize.css/blob/3.0.3/LICENSE.md */.html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;}body{margin:0;}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block;}audio,canvas,progress,video{display:inline-block;vertical-align:baseline;}audio:not([controls]){display:none;height:0;}[hidden],template{display:none;}a{background-color:transparent;}a:active,a:hover{outline:0;}abbr[title]{border-bottom:1px dotted;}b,strong{font-weight:bold;}dfn{font-style:italic;}h1{font-size:2em;margin:0.67em 0;}mark{background:#ff0;color:#000;}small{font-size:80%;}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline;}sup{top:-0.5em;}sub{bottom:-0.25em;}img{border:0;}svg:not(:root){overflow:hidden;}figure{margin:1em 40px;}hr{box-sizing:content-box;height:0;}pre{overflow:auto;}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em;}button,input,optgrou
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (2574)
                                                                              Category:dropped
                                                                              Size (bytes):2643
                                                                              Entropy (8bit):5.269523299310656
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7D1C158293D59CE4EF5059F7729A6F81
                                                                              SHA1:213F1BE0C9C4F80C50BDBB8CB91373F23BB6FD31
                                                                              SHA-256:551E2DA7603D212C6BCC3C5D64EBCD0AA37AFE995B75B73BC560CBD82A6DCCB1
                                                                              SHA-512:75F3103359E15A6D4CF3CE458CEA9F30E960DD2FE8B5AF2C8A13E90955A75AD9B38409CBAC6AA4BD184A9DD2754C604F93F8C378CB7246715622A1DC764119B0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:/*!. * @license. *. * v3.9.14. *. * Copyright 2010-2023 Force24 Ltd.. */(()=>{"use strict";var t;!function(t){t.DEBUG="debug",t.TEST="test",t.LIVE="live"}(t||(t={}));var e={url:"https://static.websites.data-crypt.com/scripts/activity/v3"},r=(e.url,e.url,e.url,t.LIVE,function(t,e,r,n){return new(r||(r=Promise))((function(a,o){function s(t){try{c(n.next(t))}catch(t){o(t)}}function u(t){try{c(n.throw(t))}catch(t){o(t)}}function c(t){var e;t.done?a(t.value):(e=t.value,e instanceof r?e:new r((function(t){t(e)}))).then(s,u)}c((n=n.apply(t,e||[])).next())}))}),n=function(t,e){var r,n,a,o,s={label:0,sent:function(){if(1&a[0])throw a[1];return a[1]},trys:[],ops:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function u(o){return function(u){return function(o){if(r)throw new TypeError("Generator is already executing.");for(;s;)try{if(r=1,n&&(a=2&o[0]?n.return:o[0]?n.throw||((a=n.return)&&a.call(n),0):n.next)&&!(a=a.call(n,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):2032
                                                                              Entropy (8bit):4.3149488260338345
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:98B94E08D8B5578EEEA58AF2A59554CF
                                                                              SHA1:675FA00C716064673162934DA3E5223C9C58A53E
                                                                              SHA-256:5F5FEA3B9C47B4DA5E873DDA5789404BFE21837BD265DA53244C7E37AFC93507
                                                                              SHA-512:648E0C72AA08991399CD6F66779780347CD4AB8663BD99BB47484077D05B4A5CE580ED2DEBAB77A1EC631CB571DCFD1D916FDF3DDB85CA5107BECCE36ADA901A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.masterclassing.com/themes/masterclassing/img/svg/schedule.svg
                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_160_1491" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="16" height="16">.<rect width="16" height="16" fill="#D9D9D9"/>.</mask>.<g mask="url(#mask0_160_1491)">.<path d="M9.75016 10.6835C9.87238 10.8057 10.0224 10.8668 10.2002 10.8668C10.3779 10.8668 10.5335 10.8002 10.6668 10.6668C10.7891 10.5446 10.8502 10.3891 10.8502 10.2002C10.8502 10.0113 10.7891 9.85572 10.6668 9.7335L8.66683 7.7335V5.31683C8.66683 5.12794 8.60305 4.97238 8.4755 4.85016C8.3475 4.72794 8.18905 4.66683 8.00016 4.66683C7.81127 4.66683 7.65305 4.73061 7.5255 4.85816C7.3975 4.98616 7.3335 5.14461 7.3335 5.3335V7.9835C7.3335 8.07238 7.35016 8.15838 7.3835 8.2415C7.41683 8.32505 7.46683 8.40016 7.5335 8.46683L9.75016 10.6835ZM8.00016 14.6668C7.07794 14.6668 6.21127 14.4917 5.40016 14.1415C4.58905 13.7917 3.8835 13.3168 3.2835 12.7168C2.6835 12.1168 2.20861 11.4113 1.85883 10.6002C1.50861
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65168)
                                                                              Category:downloaded
                                                                              Size (bytes):209697
                                                                              Entropy (8bit):5.145542797219267
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F5F744874F4648FFF08BB6097CAA2239
                                                                              SHA1:75B2FFA334DC32846C1ACD546394F871854D00F4
                                                                              SHA-256:41DAB0116FBA6064E6302D32BAE762619FC4CA664FA2B200A17827EBD858E58C
                                                                              SHA-512:62D7B8629DC32A6891E950610E2BBF31008AD5C16CA2684A247F209175BD03C818D69E968F26AE4F944804CB2C904DAC09BED3C84FD0CE653ADE95EA4AD437EE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.websites.data-crypt.com/scripts/activity/v3/webactivity-v3.9.14.min.js
                                                                              Preview:/*!. * @license. *. * v3.9.14. *. * Copyright 2010-2023 Force24 Ltd.. */(()=>{var a={669:(a,o,e)=>{a.exports=e(609)},448:(a,o,e)=>{"use strict";var i=e(867),n=e(26),t=e(372),s=e(327),r=e(97),u=e(109),m=e(985),c=e(61);a.exports=function(a){return new Promise((function(o,e){var p=a.data,l=a.headers;i.isFormData(p)&&delete l["Content-Type"];var g=new XMLHttpRequest;if(a.auth){var h=a.auth.username||"",k=a.auth.password?unescape(encodeURIComponent(a.auth.password)):"";l.Authorization="Basic "+btoa(h+":"+k)}var d=r(a.baseURL,a.url);if(g.open(a.method.toUpperCase(),s(d,a.params,a.paramsSerializer),!0),g.timeout=a.timeout,g.onreadystatechange=function(){if(g&&4===g.readyState&&(0!==g.status||g.responseURL&&0===g.responseURL.indexOf("file:"))){var i="getAllResponseHeaders"in g?u(g.getAllResponseHeaders()):null,t={data:a.responseType&&"text"!==a.responseType?g.response:g.responseText,status:g.status,statusText:g.statusText,headers:i,config:a,request:g};n(o,e,t),g=null}},g.onabort=function(){g&&
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):5061
                                                                              Entropy (8bit):4.037397556528299
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F8E21599A6CBC368731684A99BD52354
                                                                              SHA1:88CC46C6E0EE8743A23A213A973D62E6489C4064
                                                                              SHA-256:45C8BFF9FC922A096E1B7BD91A2BDF800F2BFD0DFA140620FD6697502FA6737C
                                                                              SHA-512:5762B536D14B5AE635447683E63335172C9C87D3B075310D7543E82AC7FE19720C735A2C95A3DD451E8951283447390D0E3183ADED2329539E5F69175BC6EF44
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.masterclassing.com/themes/masterclassing/logo--dark.svg
                                                                              Preview:<svg width="220" height="51" viewBox="0 0 220 51" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd" d="M0 0L21.6471 44L29 27.753L14.7541 0H0Z" fill="#F58012"/>. <path fill-rule="evenodd" clip-rule="evenodd" d="M40 15.561V51H54V0.032665L45.937 0L40 15.561Z" fill="#F58012"/>. <path fill-rule="evenodd" clip-rule="evenodd" d="M0 51H13L0 27V51Z" fill="#F58012"/>. <path d="M86.4 32.58L91.46 27.08V35H94.36V19.58L86.48 28.46L78.42 19.58V35H81.32V26.98L86.4 32.58ZM104.429 35H107.209V24.92H104.429V26.08C103.709 25.24 102.689 24.72 101.489 24.72C98.5286 24.72 96.4486 26.96 96.4486 30.02C96.4486 33 98.5486 35.2 101.489 35.2C102.689 35.2 103.709 34.7 104.429 33.88V35ZM101.829 27.3C103.329 27.3 104.429 28.44 104.429 30C104.429 31.52 103.329 32.62 101.829 32.62C100.369 32.62 99.2886 31.52 99.2886 30C99.2886 28.44 100.369 27.3 101.829 27.3ZM109.363 31.54V34.28C110.223 34.84 111.443 35.2 112.763 35.2C115.143 35.2 116.863 33.94 116.863 31.84C116.8
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ISO Media, AVIF Image
                                                                              Category:downloaded
                                                                              Size (bytes):32505
                                                                              Entropy (8bit):7.991214503132173
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:2D009701BC4A2C3516F345182F4F9B4D
                                                                              SHA1:1181A1573D4ADEB81BDFA393B07D999EF256E4DB
                                                                              SHA-256:0B7588BD0351533008F76D3F67073A6B3E51FC5C11D04439487E70F82ACCBE87
                                                                              SHA-512:70CB14C01C6E0A2BFFCF3F622D7AD52D62AE6DB10317031781FAD9233B7088ED36635AE9774FE8B7536413AF736F049D154EF235633A21B7A92B0DC6CCE8241E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://i.vimeocdn.com/video/1571158907-4eaaf13ad375f6f0c09dd76213fe16e96312871dc37aa14e606cc62d4e83b80c-d?mw=700&mh=393
                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............}....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................}.mdat.....f+.C..2....O..0...pO......#.W....r....*..)..`[.(.d 3.3.q.PH}..b]V.,......i.!.x......../#?.....>Z....,.T..........Z..&...wMV..$..!..$i.l."+.]..`Y5._.>.S@.......8.k./.........Q..b..C.3......A(n..G....f`......<.....06.......*.Q.I.Nr.`"..W.OF....c.....v...iN...3...9.[..Q.e...H4..................@0.....+L.....6....OW.r.{MY.`...G."...sN...2...V...S.'.t+.4...........f.~._..F.x...EB}......0.9W.lJ....t.L.D'}.. O;..0n...(....Q).1..g...]Y.9O;..k.6....z..^n..l.(..U.... H.vsO.Ou..+..-?...B$.~.,...Q$.....Q J...h.$..M.vAa..."..7hn.y9j.t7./...6.+......7lY..y....S.-.Y.o..8aX.m1./....sLI..Q7...q.R....F...&j...1.N...s5q.Mt..!.......3...U.><..N...=.2......<dGV..Y.o...QR0.I...M.C...5._!.E.!...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (2756)
                                                                              Category:downloaded
                                                                              Size (bytes):5828
                                                                              Entropy (8bit):4.8815000982781065
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1C75D47CAF06CE9C48F0BB663701440B
                                                                              SHA1:801530222FB9A6524B814C4B2D89EB65818EE9CE
                                                                              SHA-256:F420D48847C0316E441B0944F137D13528F07F89718E8C0B923BEF1EED2BAE7D
                                                                              SHA-512:1D7C27820DC5F7D1E7443B95AA860E097520C4465AA52C2F6BD20ADB582CA5494D57D39D6C97DB418CFD427AB49FEFC09789FD64F5399C15B5ABD7B057E4DDF0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.masterclassing.com/sites/default/files/css/css_nVaPb7iiYOZx1KdIQg3osRF5oYpfWS6mEj_5KUQdFj4.css?delta=2&language=en&theme=masterclassing&include=eJyNU9F2wyAI_SGnn5RDlFg6FSembfr1tU2yni1LuxdR7kXgojJJxWh6EFQ2gMj0Yx9RBDyKslzQJC4RAl1RRWhh5UGi5I0P3EP4kDqFdtxDbaFcRZ2xH9pFZrH6vmycGDBiqtphBQqiBU74llTZ-7ClwREuq7OzgVqIkMPu1HpxUImTeYlqGraX1kPLrWeZdgtb5FOQKvVczWLnlv_M1R2_RiyTsSc97_SC4X_592If06LUhpAgrMBLnYeAl54vGzwX9qV1oWsB-4lll_BuOHNNroy5VWQ5BMiyVfVMVyhO58eb-w1ajpmF6v5D4HzXRJTUJo5UsrJmfHpUhgK-QD58g0-PHlMe-0ByQKcG4gIdY-zRmdms_yKxwxsFd0Qs
                                                                              Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..webform-progress-tracker .progress-step .progress-text{padding-top:5px;padding-bottom:0;color:#777;}.webform-progress-tracker .progress-step.is-active .progress-text,.webform-progress-tracker .progress-step.is-complete .progress-text{color:#333;}.webform-progress-tracker .progress-step.is-active .progress-title{font-weight:bold;}.webform-progress-tracker .progress-step:not(.is-active) .progress-marker::before,.webform-progress-tracker .progress-step:hover .progress-marker::before,.webform-progress-tracker .progress-step .progress-marker::after{background-color:#777;}.webform-progress-tracker .progress-step.is-complete .progress-marker::before,.webform-progress-tracker .progress-step.is-complete:hover .progress-marker::before,.webform-progress-tracker .progress-step.is-complete .progress-marker::after{background-color:#333;}.webform-progress-tracker .progress-step.is-active:hover .progress-marker::before{backgroun
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (321), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):321
                                                                              Entropy (8bit):5.180852350423448
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:47E0F9087DAB21CD55BB7B8882A46ED9
                                                                              SHA1:D4BD9971B85A3FA3403A70DFDFD3D1BDBC3AB383
                                                                              SHA-256:B3BFF04DF814B2D50A032F59C2D7932EDA46834F8734A82CC99B5582E0189896
                                                                              SHA-512:A14BC205B5215B7136AAC7435A5088373BDF9199C8FA4861D60FCE5095AB1AFD1A44265A19DC877E385A4E5EAE839BB4B2E07BB25FC9374BB799962B8F822DC0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.masterclassing.com/sites/default/files/hotjar/hotjar.script.js?sbo28y
                                                                              Preview:(function(h,o,t,j,a,r){h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};h._hjSettings={hjid:"3104997",hjsv:6};a=o.getElementsByTagName('head')[0];r=o.createElement('script');r.async=1;r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;a.appendChild(r);})(window,document,'//static.hotjar.com/c/hotjar-','.js?sv=');
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (348), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):348
                                                                              Entropy (8bit):5.249296531700931
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A0E8B46045AF8D4A05E5A014A86C3BAF
                                                                              SHA1:E1500EA5AC365F3EBC1249B59861EB973812D641
                                                                              SHA-256:7855438615C56D10CFBECDDB4DA4B33AF8E95B51DFC0A01D3E5A9ED5F49A63D7
                                                                              SHA-512:8571B7923CB15078C867F3295394E62854DD59164EB8DBC360C671BD74F553858819D1F89D96E1E3064303BE22ADD06C0E86B044161B798057361DD148316EA4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.masterclassing.com/sites/default/files/google_tag/masterclassing_google_tag/google_tag.script.js?sbo28y
                                                                              Preview:(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0];var j=d.createElement(s);var dl=l!='dataLayer'?'&l='+l:'';j.src='https://www.googletagmanager.com/gtm.js?id='+i+dl+'';j.async=true;f.parentNode.insertBefore(j,f);})(window,document,'script','dataLayer','GTM-PX2KHP9');
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 699x393, components 3
                                                                              Category:dropped
                                                                              Size (bytes):41463
                                                                              Entropy (8bit):7.980263089314767
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F08F3F08FC4C46345E81727CCA7141E9
                                                                              SHA1:8D94AA426045B8B16A4AF96F6A408EF9749145C4
                                                                              SHA-256:A0EA641C44A72F47C5901A7C8A9B5F36672A91C60E82D1EA6AAB728F3877FA75
                                                                              SHA-512:A7AE9DBD4E0830C1EE19C8C75AD73A9ACEE9AB4278D63EA68EB476E902DC614BDAF041C554615AD58EEB5D1A076CF222C656F27BA230F5B086EB4B757E7C437E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."....................................................iy.B.D....l.P..w..y.f.......f.....jS. e.$.N.n+Q..4X.a....u......%..t9*;.g.*.l...2.3..F.....A..ftD..opd...3..}.U..uN#..o..6.,...yl.hb.~.jK5._.cT..[y^.... ....2.....,t...jzmw*..uQ........L.i.jd.IS/.ZV..b.t.D...f...a11..[!.p.q...z*.8@.hef....e...yS.=._......X.#?agR.o8.....j4.X}5.a....r...e~.AI..E.#?.H..@.Tz d.....5|.=Y.......c.H.].c.S.....?M.1.f....2.hv..5...5..e.0....{g.....Cq.Y..RTa).\.QtHd.Q.r...Ud.n.+..].].j.z.dlI...T.p.....O.+8.*:.J"..e5...r...X....kK...J.Ti.O-...e......y<..&.g..eC....R%......8.\e.....Y.u4..},0k......@.5...&.1.....xt.mkgA....`..Xf...3.Q..g O.O..1.eF.K.......rF....j..2R(M ....l......Qu-N+..Y..E...\...{8..;x.x...c\S.PAe8.;s..nJ..._.i..[..w<..o\mq]'..1,...+..d..8.....V.&.'..#.3..].... .0...}./...':V...DJ. ....m^L..;J.je..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (505)
                                                                              Category:downloaded
                                                                              Size (bytes):1013
                                                                              Entropy (8bit):5.3256763895331884
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:82FA5C5341D934F2BDF7D7647E98F0B6
                                                                              SHA1:64D952194ED8B01690A6967444436CCBC0606316
                                                                              SHA-256:A84A12AB0278EB2DD60C925046D55EEC2CBA67939FC4D5910C3DE0D7A2B4EFBF
                                                                              SHA-512:7F0157A083683200CD649E34FFCCFCFA96D5A3F8FFB901D613779B2C512081C136C60440631215FD7EBADF57086D11AA15CDE0FF2570CA6A22598C6C6598C88F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://js.hs-scripts.com/41345132.js
                                                                              Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatureGates', []]);._hsp.push(['useV2Wildcard', true]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/41345132/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-41345132",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"data-loader":"hs-scriptloader","data-hsjs-portal":41345132,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1713488700000/41345132.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):572
                                                                              Entropy (8bit):5.32412016500906
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:00D9084A0EDD4A47AA15A32326296D8F
                                                                              SHA1:5E668C1949F67A728835D1C18BCF99B3626768D1
                                                                              SHA-256:6BDE47DC55151A244C9C19895584DA7A6352F161ECA61025DADDA773F444B188
                                                                              SHA-512:33205FAB3A932A26C158B662E9B120713AB521A1822BB977C9083236FE7D88FC72585A7D2AFF160659650ED556B40E6CF7388B5132F2BAB005BFD7F183DF8CD3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.masterclassing.com/themes/masterclassing/img/svg/sidebar-bg.svg
                                                                              Preview:<svg width="435" height="479" viewBox="0 0 435 479" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_401_1276" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="435" height="479">.<rect width="435" height="479" fill="#D9D9D9"/>.</mask>.<g mask="url(#mask0_401_1276)">.<path d="M384 398L435 439L384 479V398Z" fill="#C07126"/>.<path d="M384 398L435 439L434.5 330L384 290V398Z" fill="#F58012"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M85.1221 82.908L49.9315 129.012L0.0673828 17.9873L85.1221 82.908Z" fill="#F58012"/>.</g>.</svg>.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1839)
                                                                              Category:downloaded
                                                                              Size (bytes):1862
                                                                              Entropy (8bit):5.378704584910478
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:83583A4061DDC27E8B6EE0DC269519CD
                                                                              SHA1:8B1C0ACC28729208F640473EB5D8FB82C4BA3E15
                                                                              SHA-256:C051B8B5EB2A0AEF699780F15A449491868FAA6F8B39B684B5AE8F64F345B94A
                                                                              SHA-512:3652AB4345C138245677F415607E6447358DC064B8B3AD7820F34BF225A0D70B0820AFD87E5D2235919AFC703248DA54F126DF8F793DFDA529D1FA336FBA22C3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://f.vimeocdn.com/js_opt/modules/utils/vuid.min.js
                                                                              Preview:(function(t){var e=false,n,o,i,r=typeof t.navigator.sendBeacon==="function",u="https://vimeo.com/ablincoln/vuid",a;function f(){return 2147483647}function c(t,e){if(arguments.length===0){e=0;t=f()}return Math.floor(Math.random()*(t-e+1))+e}function d(t){var e=(new Date).getTime()/1e3,n=parseInt(e,10);return t?e:Math.round((e-n)*1e3)/1e3+" "+n}function v(t,e,n){var o,i,r,u;e|=0;o=Math.pow(10,e);t*=o;u=t>0|-(t<0);r=t%1===.5*u;i=Math.floor(t);if(r){t=i+(u>0)}return(r?t:Math.round(t))/o}function h(t){var e=t+"",n=e.charCodeAt(0),o,i;if(55296<=n&&n<=56319){o=n;if(e.length===1){return n}i=e.charCodeAt(1);return(o-55296)*1024+(i-56320)+65536}if(56320<=n&&n<=57343){return n}return n}function g(){return v(c()/f()*2147483647)}function l(t){var e=t.toString(),n=1,o,i,r;if(typeof e!=="undefined"&&e!==""){n=0;o=e.length-1;for(o;o>=0;o--){i=h(e.charAt(o));n=(n<<6&268435455)+i+(i<<14);r=n&266338304;if(r){n^=r>>21}}}return n}function s(t,e,n,o,i,r,u){var a,f;if(arguments.length>1){if(n){a=new Date;a.s
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):2347
                                                                              Entropy (8bit):4.247372984781256
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F7895667DC4365CFF3D3A9110CDC7D3D
                                                                              SHA1:42428B7EA45AE399A9E7D0A6FD01421FA0ECCA3A
                                                                              SHA-256:48EBBA4D7BDA797E699A238A5F9DDD0CD5902A9C09FC5EF2F21FACF413BF9CB2
                                                                              SHA-512:81A8DD62189684E65F8F74FDEE55706B71614E126F65596F256316AE9764033322347B19124F9156A276E02045D56F1DD170BEB838A4BA264717CE869DE1157A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.masterclassing.com/themes/masterclassing/img/svg/explore.svg
                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_160_1484" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="16" height="16">.<rect width="16" height="16" fill="#D9D9D9"/>.</mask>.<g mask="url(#mask0_160_1484)">.<path d="M4.95016 11.3835L9.11683 9.4335C9.1835 9.40016 9.24461 9.35572 9.30016 9.30016C9.35572 9.24461 9.40016 9.1835 9.4335 9.11683L11.3835 4.95016C11.4391 4.83905 11.4251 4.74194 11.3415 4.65883C11.2584 4.57527 11.1613 4.56127 11.0502 4.61683L6.8835 6.56683C6.81683 6.60016 6.75572 6.64461 6.70016 6.70016C6.64461 6.75572 6.60016 6.81683 6.56683 6.8835L4.61683 11.0502C4.56127 11.1613 4.57527 11.2584 4.65883 11.3415C4.74194 11.4251 4.83905 11.4391 4.95016 11.3835ZM8.00016 8.66683C7.81127 8.66683 7.65305 8.60283 7.5255 8.47483C7.3975 8.34727 7.3335 8.18905 7.3335 8.00016C7.3335 7.81127 7.3975 7.65283 7.5255 7.52483C7.65305 7.39727 7.81127 7.3335 8.00016 7.3335C8.18905 7.3335 8.3475 7.39727 8.4755
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JSON data
                                                                              Category:downloaded
                                                                              Size (bytes):426
                                                                              Entropy (8bit):4.069076189689707
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B9AA277FCFC34C31DB6C7A7EA3469B8C
                                                                              SHA1:13E5AA58EB2182D8ACE63266856C8CC29C47C083
                                                                              SHA-256:310B869434F0EE9D99A110E5EF6BFB41EAC115BCE2428F562FF5DF14378519FF
                                                                              SHA-512:DF884C5D9DC345EF2451A20A6197B602FABE1192EC86632A97639B4178ECBBDB066DE1A3E3926CB0379F7D16713973F4E2D9D1A9918FFF555080B94D457D9ECB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.masterclassing.com/site.webmanifest
                                                                              Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (7789)
                                                                              Category:downloaded
                                                                              Size (bytes):8949
                                                                              Entropy (8bit):5.3610737682129965
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:39A4438770CB5123F3D7EF23FCFD809E
                                                                              SHA1:F19751BAA92741AF0660B3161219659F88194655
                                                                              SHA-256:E8F34BF49DAA886F2A42D3B3B78141973B145B111652E6BF12C0C9C23590B957
                                                                              SHA-512:C7E57DF9E939310AD350499AE6331C60C9D319DE2453569EEE102BC77601247263D9ACCEC9FCB486E37F997DFFD41AA47A07D75C3DFECC01275710C5C8B356CE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.hotjar.com/c/hotjar-3104997.js?sv=6
                                                                              Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3104997,"r":0.10504959656084657,"rec_value":0.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["survey.screenshots","survey.embeddable_widget","survey.type_button","error_reporting","survey.image_question"
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):256
                                                                              Entropy (8bit):5.10919250035209
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:60237D43FCF47193D1C8B47AE23A8B60
                                                                              SHA1:E7A8A494F0FF1B999AADCB9C39D58E7708DED2DE
                                                                              SHA-256:AD199869D8640699FACF65F3F835F69B0FB2912E8DC3CC42057FE86B048EF4E0
                                                                              SHA-512:289CE7346C14FD58056817D4A8706A6164C1A293A42E4F22758421F5C5C89032C4AF672265EC0836A52EEB3E8073DEE8A30CD25D490389A7A1DC4E65549CED38
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.masterclassing.com/themes/masterclassing/img/svg/agenda-bg.svg
                                                                              Preview:<svg width="132" height="297" viewBox="0 0 132 297" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.381836 0.77832L63.0844 296.349L131.732 210.555L88.641 23.223L0.381836 0.77832Z" fill="#F58012"/>.</svg>.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ISO Media, AVIF Image
                                                                              Category:downloaded
                                                                              Size (bytes):1800
                                                                              Entropy (8bit):7.639072338763072
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:74051FBF4A602DC06DBAA63EB98EF24B
                                                                              SHA1:06E6AFDA7F2742C5AD63C93C07858DF740AA38B5
                                                                              SHA-256:430E0DB307083BBFF034C14D153BEC71A821B22AD763255D1722D8B55AABA4B1
                                                                              SHA-512:607F0CBAE8097E4C5D28E45082BCB2AEED1D05234D2544766CEC815CB2FBFF718733ACB2B2814792B34C4E75D91B5D7FF38E61086ADDCFE450818F946E37E551
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://i.vimeocdn.com/video/1571158907-4eaaf13ad375f6f0c09dd76213fe16e96312871dc37aa14e606cc62d4e83b80c-d?mw=80&q=85
                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......P...-....pixi............av1C........colrnclx...........ipma...................mdat......g...2.......b..c... .y....MX..6xg|<%.F..@...WPN(...B}...O......s&........~.......z.A$.....B+...0...#..c.G.'G.....0O.....#..K.!..W...y..........4....$...r}.bo.>..3..a........{.H..a.xK.u....Q.n..|..?.s.XF..H.<...X..y....r.<.[N.j...X.z#.(!..C.L7..K..I.>.*pt..8..i.i]&s......B.r..t Z.H..../+..8..(.B..L..~.n....)...V/..f...i.g...(...2Q$R..W]Ok..O..../...(*.|...j.5fi.m....,.I..3.^...P.2mm(..#"...G..>7..^.......:..y,.s....e.....3Y.:......q.(]....N...g...}.Spe....&F....0.~.!..)..T.8.p.C*.3..g......B...._....../..D......LT...5.$._!.../aZ..$I`F..87.#..a...C.O7Y..om.V].......%.1..P.....{......8..P. ......QEmZ.......AA6...2......;n%.;-.3...n...xj+y..U..P....Y..3.u.k..F.xM.95.sf.H.(.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17953)
                                                                              Category:downloaded
                                                                              Size (bytes):106398
                                                                              Entropy (8bit):5.448914194214778
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:425A6CAF8513587B59BF5F9C6012859E
                                                                              SHA1:A80A67FD1901BD79777DF28A518DE2D56DBAAA23
                                                                              SHA-256:1B574B1C0108B78E4140BAA456FF51F44008AF854E5818CFD96FC0BC3B225B91
                                                                              SHA-512:649D7993880374BBB0546CBD9A7A518E47C55410E15CBEFBC634824FC7BB02133441171E0A6C3620DB2560F0201566AD5FCC003AA82F0C3E8125086BE2C49B4D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.masterclassing.com/hr-masterclass-melbourne?f24_pid=d8466255-c5c6-4051-90b5-14c335d4ff44&utm_campaign=HR%20Melbourne&utm_source=force24&utm_medium=email&utm_content=textlink
                                                                              Preview:<!DOCTYPE html>.<html lang="en" dir="ltr" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# schema: http://schema.org/ sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema# ">. <head>. <meta charset="utf-8" />.<noscript><style>form.antibot * :not(.antibot-message) { display: none !important; }</style>.</noscript><script src="/sites/default/files/hotjar/hotjar.script.js?sbo28y"></script>.<meta name="description" content="Redundancies. Cost of living crisis." />.<link rel="canonical" href="http://www.masterclassing.com/hr-masterclass-melbourne" />.<meta property="og:url" content="http://www.masterclassing.com/hr-masterclass-melbourne" />.<meta property="og:title" content="HR Masterclass | Masterclassing" />.<meta property="og:image" content="https:
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:dropped
                                                                              Size (bytes):513
                                                                              Entropy (8bit):4.497467224874363
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7B33AF87DA4D8DD17BC03ACCE38DCF4B
                                                                              SHA1:4EFA13E56F79D6DA481D52109B8E2E592BF46AC0
                                                                              SHA-256:1107824FEE57311554E87B7EBF3DA2F518124457E2B0DF8BFDD22870DFBB2548
                                                                              SHA-512:CD8B968853BF01F705EDABD70E28627CAB4895CC7ACECE0ADA9AE08C650CD8A3F86D56112C9E681C04205EDF41635B9F61B089DCACFD7FCE8487CE266066B44F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path fill="#EE0000" d="M0,7.562l1.114-3.438c2.565,0.906,4.43,1.688,5.59,2.35C6.398,3.553,6.237,1.544,6.22,0.447h3.511 c-0.05,1.597-0.234,3.6-0.558,6.003c1.664-0.838,3.566-1.613,5.714-2.325L16,7.562c-2.05,0.678-4.06,1.131-6.028,1.356 c0.984,0.856,2.372,2.381,4.166,4.575l-2.906,2.059c-0.935-1.274-2.041-3.009-3.316-5.206c-1.194,2.275-2.244,4.013-3.147,5.206 l-2.856-2.059c1.872-2.307,3.211-3.832,4.017-4.575C3.849,8.516,1.872,8.062,0,7.562"/></svg>.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65457)
                                                                              Category:downloaded
                                                                              Size (bytes):435999
                                                                              Entropy (8bit):5.371953759816629
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DAAF0CEF21D261FDB059DC53A1E7B610
                                                                              SHA1:144556C0102D239542A6FF66E18AF23EF8833B3A
                                                                              SHA-256:4CC5FDC2315043B6059E25FC11D246E71C17049221D468BFB1B17852E53D9311
                                                                              SHA-512:B30CB94326C889A8EFF97EFB516BA499885F2A7EE8A6CBA0B6F6A61A3DB718F3098B81DEF9EC9E88971DE5BFEE86D4D23DF954AD8CED817F8CC5ED5CE52C3DFF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://f.vimeocdn.com/p/4.29.7/js/vendor.module.js
                                                                              Preview:/* VimeoPlayer - v4.29.7 - 2024-04-17 - https://player.vimeo.com/NOTICE.txt */.var e=Object.prototype,t=function(t){var n=t&&t.constructor;return t===("function"==typeof n&&n.prototype||e)},n=function(e,t){return function(n){return e(t(n))}}(Object.keys,Object),r=Object.prototype.hasOwnProperty,i="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function o(e,t,n){return e(n={path:t,exports:{},require:function(e,t){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==t&&n.path)}},n.exports),n.exports}var s="object"==typeof i&&i&&i.Object===Object&&i,a="object"==typeof self&&self&&self.Object===Object&&self,u=s||a||Function("return this")(),c=u.Symbol,l=Object.prototype,d=l.hasOwnProperty,h=l.toString,f=c?c.toStringTag:void 0,_=Object.prototype.toString,p=c?c.toStringTag:void 0,m=function(e){return null==e?void 0===e?"[object Undefine
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):7594
                                                                              Entropy (8bit):3.395322634019016
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AFC842B6FBEB7A272BD4C4DD37192764
                                                                              SHA1:0E0A91AA79928F86DBC0D2A12B6C7E0D8732DC7D
                                                                              SHA-256:EDE92C4C4899BB1EBB5598C3A6623BD4B5DCE4B47119303D31B020BB40370D0E
                                                                              SHA-512:81F4390625CCFCF80399AB4D8B161906EAC0585D5F4E99DF5AB940A6911290073CBEEA1E687803F9DA206D6377F51F2E7AA567FF894C45E8A4388425757FFDB9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{. "WebActivity": {. "src": "https://static.websites.data-crypt.com/scripts/activity/v3/",. "latest": "3.9.14",. "versions": [. "3.9.14",. "3.9.13",. "3.9.12",. "3.9.11",. "3.9.10",. "3.9.9",. "3.9.8",. "3.9.7",. "3.9.6",. "3.9.5",. "3.9.4",. "3.9.3",. "3.9.2",. "3.9.1",. "3.9.0",. "3.8.5",. "3.8.4",. "3.8.3",. "3.8.2",. "3.8.1",. "3.8.0",. "3.7.6",. "3.7.5",. "3.7.4",. "3.7.3",. "3.7.2",. "3.7.1",. "3.7.0",. "3.6.1",. "3.6.0",. "3.5.3",. "3.5.2",. "3.5.1",. "3.5.0",. "3.4.4",. "3.4.3",. "3.4.2",. "3.4.1",. "3.4.0",. "3.3.11",. "3.3.10",. "3.3.9",. "3.3.8",. "3.3.7",. "3.3.6",. "3.3.5",. "3.3.4",. "3.3.3",. "3.3.2",. "3.3.1",. "3.3.0",. "3.2.6",. "3.2.5",. "3.2.4",. "3.2.3",. "3.2.2",. "3.2.1",.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):1261
                                                                              Entropy (8bit):6.456688867649176
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:34BA5C27917AB08605938B2B82C59BA3
                                                                              SHA1:B7ED3234F410A43C150E4DDC432D560815FADAD6
                                                                              SHA-256:0993536B993C1047F9993F04D5293883040FB4BB2EF86FE7339001E75963EEDC
                                                                              SHA-512:BFC3E68AEADA56A75C84B903F64E381B1A74DED3DCA37A76582C97AD9309FC5E977C04CBF971D2C8F5510118FA9D4A5359A2F036F3CAA1F547EF888296D25F13
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...}PLTE..............................................................................................................................................................................................................................................................................................................................................................................................U.....}tRNS...467*.3....,#...O...h....1..G..:..5.K.....9U.N......>+Q...P..BS.T......W....LZ...H...].o..D. a....V.d....ig...F(..X.!........bKGD~?.As....tIME...............IDAT8.u.gW.0......(.@T...q.....nQq.Dq.5.]H..z..>}.&.tz^.|#$E......Ph2..TT....S..2..U^..@eUj..j...%......D.K...&`o".iF.l..F..^.m.l..;.$'.$`..2....@O/..@...Y.H....4..@.!....nt,.B.Y a..:.$E`*,....vvN.H._.v.)"..K..k....U.Q.!.F..k.4....[.......^......T | "..3......"..i.W0v&.9.H..K....NF..sV2y....w....Z.c...'.xN.....e...A...ED.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 91 x 55, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):493
                                                                              Entropy (8bit):7.263659222783735
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F3FC491086CB6FC9168CF3C44A5F2011
                                                                              SHA1:308F66A9591EE0A6FCCE880019A2A892B3D1DC54
                                                                              SHA-256:436F6FEDFFAF2E1A525DFB470B81653082EEDCD9AB64763591202DAABFF0689E
                                                                              SHA-512:9DE6FE565BD39992C592C8236A6A2292F5221C46D7BC3534B8659A2C7939B004FF65BD08B5B2FDF046BE02756AA0EC4F2FC1332AD0C8BC2B322194C9185054E8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR...[...7.....c.6.....pHYs..........+......IDATx...J.A...W..R. "^@.RT.,. ,......]....F.+...5......,-D\...k.."3.:a.-..$..,.b............H..~..$[.Z..)........).go........$...-.;S..I.m.uL.................G...e.....|.x....3.Y60..{.....]..S....TvD*;"........Uk.I.....s..$...'.s..^...~4.....t.D..#R..........0....\z...l@.W...1E~...Iv..W.2]S...%.4 .K.HD*;"..QUwv3M....|.".....TU...~;..+z~-...HeG..#......w.~..s.<.d\8.z.........}...........T...`G.Wn.$....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (2717)
                                                                              Category:downloaded
                                                                              Size (bytes):35946
                                                                              Entropy (8bit):5.471620889692367
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:05345F56355FA8421E88B29947743EF5
                                                                              SHA1:C2652FD719B401718457C94BC3292D3204699D00
                                                                              SHA-256:A2BDD8CB01353D4ED2A9AB4C7D7C263225F6908AA875614D015A2F39956D9D73
                                                                              SHA-512:DB343C949AFF72FA05C45F914A02F874770367153574CB70DC6ECA426D3C7EFBACABD93670C97F715EE71C0037973E6CB6F4A6E9DC61DC91D77F0735C1059D68
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.gstatic.com/cast/sdk/libs/sender/1.0/cast_framework.js
                                                                              Preview:// Copyright Google Inc. All Rights Reserved..(function() { /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var h=this||self,aa=function(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"},ba=function(a){var b=aa(a);return"array"==b||"object"==b&&"number"==typeof a.length},ca=function(a){var b=typeof a;return"object"==b&&null!=a||"function"==b},da=function(a,b,c){return a.call.apply(a.bind,arguments)},ea=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);.Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}},k=function(a,b,c){k=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?da:ea;return k.apply(null,arguments)},l=function(a,b){a=a.split(".");var c=h;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 4686x2640, components 3
                                                                              Category:downloaded
                                                                              Size (bytes):1144566
                                                                              Entropy (8bit):7.989990416778151
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FF57CA2E461EC75E80B08A26C133F8CF
                                                                              SHA1:C7D3EA15A7F68EE874B8A082503B86285DF9F942
                                                                              SHA-256:2556F28BE6B150CF511AF75B81C91F5206EC5CA81EBFEF011EFF85141E5A1239
                                                                              SHA-512:6AE472D16572E1EE5FBB08BA199052A2B9C26288C8792ED404A1E3B30313A2CF440A1463725C72B910E1C2DC4622B55CAEFB426969149524EEB6DF0C57177F74
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://videoapi-sprites.vimeocdn.com/video-sprites/image/c2cbc760-d0a3-493f-983c-d66320ae8852.0.jpeg?ClientID=sulu&Expires=1713490915&Signature=e203b710d9cc9fa1bce06081e1b528a64dc1e94d
                                                                              Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.N.."................................................y..8.N.$.5)\..s.#..f.JN...hc.e.j.E$.....#okM;.F.D..3a.u..N.Th.D...N.I$...D..4.{1.qS..9.F.q....=.:.^..y^V.d...g...[<.u..nr..K?8.U<..F.*.4.........d.S,..91.r.....#V.-....[..;..2qA......#*...ZyYV='....n..u!..E...K.c.'..)..U.;....o..=..j.k\....6f.Q.|O..W.^.....E.>7:...J........)....>...YhK+..*.e..!..a..]...8]...|...B.}m..uUR...R.N]x....y.>....V.;.....?......./-w>q..`........Y....n.>0Y..O[7;..UCkN..RnK..B3.:V.r.9....{.-k.w...S.F:Up.(..../_y...D)t.jd...2>u.;<...c.d...;E...w].V..y;..8KMw...R.$.......6..<)Ld....$.I...OY.%.["..P..J.L.Y..Ck.1z&.p..&..8...'L....Y...FE...ac.#6a.Jul.0r...Q.Dv,..L.nT..N....$C..z..y.:.f...g...g..>....!...)aQ...b.....6...j..<#.|.E}..k".'j..!....8...B...no{...~.s.y.y.....u.N.......J......^."...g..\.<.[e.hS...z...6
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65362)
                                                                              Category:downloaded
                                                                              Size (bytes):235446
                                                                              Entropy (8bit):5.268821771785365
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:630D0F31D845D9F47988C56283E6811F
                                                                              SHA1:9A23E8468CFEC729C86F954656B253D9E5D62E27
                                                                              SHA-256:F030EDBC13B821E57F8091C5ED1CE5FB5520C65C702735F7DB0470E49D57092F
                                                                              SHA-512:D86AE6A6CE5002592682A69DCFDEB7AAF7EFA82B03DA77DBB6207FC9E2517A9C8E10F2AC11A1727A1156D38E8F8E01546DCCD3AE2A6BB1E2BCE47730D052DC48
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.masterclassing.com/sites/default/files/js/js_OSkKMNRj8vzY2FnGbPzf1AvgwqPoCfgKGWmwSisw3WQ.js?scope=footer&delta=0&language=en&theme=masterclassing&include=eJyNU9F2wyAI_SGnn5RDlFg6FSembfr1tU2yni1LuxdR7kXgojJJxWh6EFQ2gMj0Yx9RBDyKslzQJC4RAl1RRWhh5UGi5I0P3EP4kDqFdtxDbaFcRZ2xH9pFZrH6vmycGDBiqtphBQqiBU74llTZ-7ClwREuq7OzgVqIkMPu1HpxUImTeYlqGraX1kPLrWeZdgtb5FOQKvVczWLnlv_M1R2_RiyTsSc97_SC4X_592If06LUhpAgrMBLnYeAl54vGzwX9qV1oWsB-4lll_BuOHNNroy5VWQ5BMiyVfVMVyhO58eb-w1ajpmF6v5D4HzXRJTUJo5UsrJmfHpUhgK-QD58g0-PHlMe-0ByQKcG4gIdY-zRmdms_yKxwxsFd0Qs
                                                                              Preview:/* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.0/LICENSE.txt */./*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttri
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:dropped
                                                                              Size (bytes):720
                                                                              Entropy (8bit):4.943696577583239
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:57EE351EE7D0CF2161B27170027B7353
                                                                              SHA1:54D7BDC6F6E78AAEBBFDEAB7093D9968A8BC04FF
                                                                              SHA-256:94B0AC8B2F21FB416B0391FC1FB7F38742D5C2132C5E2132780D6BA9D332626D
                                                                              SHA-512:5A42B942C10F3043A17A5FB63D867DB38C3A1021DF802586A4475C32C598FEEC8C2365435AF94FD4535EF908EEB16973D95388B1D91022611DA94409E0A3D332
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_316_2286" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="24" height="24">.<rect width="24" height="24" fill="#D9D9D9"/>.</mask>.<g mask="url(#mask0_316_2286)">.<path d="M11.2998 14.3L8.69977 11.7C8.3831 11.3833 8.31243 11.021 8.48777 10.613C8.66243 10.2043 8.97477 10 9.42477 10H14.5748C15.0248 10 15.3371 10.2043 15.5118 10.613C15.6871 11.021 15.6164 11.3833 15.2998 11.7L12.6998 14.3C12.5998 14.4 12.4914 14.475 12.3748 14.525C12.2581 14.575 12.1331 14.6 11.9998 14.6C11.8664 14.6 11.7414 14.575 11.6248 14.525C11.5081 14.475 11.3998 14.4 11.2998 14.3Z" fill="#1C1B38"/>.</g>.</svg>.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x45, components 3
                                                                              Category:dropped
                                                                              Size (bytes):1697
                                                                              Entropy (8bit):7.502287632526722
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DF539651060F35D95D17C3BEB1249508
                                                                              SHA1:06615E339E8A48E40889EBF27EAF0B6599EEB4D8
                                                                              SHA-256:7DE53890E63B91C5EF264FC3FB8042D082636D6C158191CE5CBDFFFEE437A03D
                                                                              SHA-512:221A51E3402CB4B3E67F8CF868BB0ED0218E6D55B484B7BC2E42D3AF6CDA5FC30A88DC65F42561E4896263B5B89A459F88163C6E04B92D2DB2E86CC23B51ACEE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......-.P.."................................................w,...u........T..3.....u3....+..../.w......lI.K..8..v.....................................E.'.>t.........................................T..k.....%............................!"2..%1................Z3......!wEQ...t....e....A.oY].t.!#....._^...=b.^.u....t.e.>X..D.Q.d.._e..Ve.n.$YaJ.+.[...)......{x.5...1...e)...%....+..E.K^2...G...].........Q....F.........x.<p.J.6++AJ..~..DHa.YJ.b.6..,.})G....;.......{....k.W.XY.....Z6l.[...1.e........`K+,.^.U..+....1.3......F%0k........*E....9..%^..E.......s.&.....D.hl.kl...:....K.zOb>6.....1)5..w.z.R.<]...<rYe..umO...uXi+.Z..1S."....W...;..;k9..Cy.z....0..a)r.MH.+."\u.9.Ymq.?.....t...........+.......................1..!AQq"a..2R..B..........?..\.....`..j...V.....d1.B..=.......v7y.3.H.<......B#......v8<
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (10778)
                                                                              Category:downloaded
                                                                              Size (bytes):318694
                                                                              Entropy (8bit):5.557576832981575
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:727C173BAC1697D52C6F7504D379874D
                                                                              SHA1:4F5CA21631A8C780C901498D8CCD979AE3713047
                                                                              SHA-256:19D28E7131AD4C590FC6B68F3E67CCB692C482832E2317B8DAAEDEDB8522C1B0
                                                                              SHA-512:B62DBA72B531F6C1EC94629A0D00E38E0A83FFBB56E5FB14D164954E472693C5ED037E94E6C8432F4113EB68A9D5AEC766DAAC13C02B13FDDDD0592146F7B5A7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-ZG5NLLQEN0&l=dataLayer&cx=c
                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":23,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (2343)
                                                                              Category:downloaded
                                                                              Size (bytes):52916
                                                                              Entropy (8bit):5.51283890397623
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (23122)
                                                                              Category:downloaded
                                                                              Size (bytes):23261
                                                                              Entropy (8bit):5.227722635338554
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:93C1DD8416AC2AF1850652D5B620A142
                                                                              SHA1:6A76E4C7DB479053350580469AA010FEBFDCACD0
                                                                              SHA-256:17A879E50C3AB3078AFADED288E257FB66E94806B76FF7E796B54226F9848F50
                                                                              SHA-512:3BF9D44C5E66745921128407167F4DE709A06325B7DB724EEAFF24AFA96D4912AB899C93AFFF38D7BB5A55679A6D54B888E346936578E38403D0FD9CC21B9392
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://cdn.jsdelivr.net/npm/jquery-validation@1.17.0/dist/jquery.validate.min.js
                                                                              Preview:/*! jQuery Validation Plugin - v1.17.0 - 7/29/2017. * https://jqueryvalidation.org/. * Copyright (c) 2017 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.sub
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:dropped
                                                                              Size (bytes):1300
                                                                              Entropy (8bit):4.577769052364554
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1CF360DEFC1252F22C7580AC2B2BDB62
                                                                              SHA1:61A594D71B26C661FF1E244DD06753C457E2BD31
                                                                              SHA-256:9B050905A6A59EBF30DDC38499C940424356D6DEB67ED4624BB7597ADD99DD38
                                                                              SHA-512:4A922BEE5DC160431A5F67D96F37483B8F5C6C5C43CFCFD46A7FE2281FA2CD6EC1DBE026B86F98CEC03A1C3CF281FC135B70C8A999B06FA5DBC8F01B76D3146E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_160_1497" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="16" height="16">.<rect width="16" height="16" fill="#D9D9D9"/>.</mask>.<g mask="url(#mask0_160_1497)">.<path d="M7.99984 8.00016C8.3665 8.00016 8.6805 7.8695 8.94184 7.60816C9.20273 7.34727 9.33317 7.0335 9.33317 6.66683C9.33317 6.30016 9.20273 5.98616 8.94184 5.72483C8.6805 5.46394 8.3665 5.3335 7.99984 5.3335C7.63317 5.3335 7.31939 5.46394 7.0585 5.72483C6.79717 5.98616 6.6665 6.30016 6.6665 6.66683C6.6665 7.0335 6.79717 7.34727 7.0585 7.60816C7.31939 7.8695 7.63317 8.00016 7.99984 8.00016ZM7.99984 14.4168C7.91095 14.4168 7.82206 14.4002 7.73317 14.3668C7.64428 14.3335 7.5665 14.2891 7.49984 14.2335C5.87761 12.8002 4.6665 11.4697 3.8665 10.2422C3.0665 9.01416 2.6665 7.86683 2.6665 6.80016C2.6665 5.1335 3.20273 3.80572 4.27517 2.81683C5.34717 1.82794 6.58873 1.3335 7.99984 1.3335C9.41095 1.3335 1
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (62363)
                                                                              Category:downloaded
                                                                              Size (bytes):62432
                                                                              Entropy (8bit):5.204670158246267
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7754CB00247D7E57889E671946101A80
                                                                              SHA1:177EE08507E39543298DCD4537D149BADC8B0772
                                                                              SHA-256:1CCAFBA57D7D1CEEB2BF1F326DB7286CD49C3B92C95E6C3428C24D375126C301
                                                                              SHA-512:12CDA20E4BCD997AD3BB9BE409A52DA041A1619A24A7FB9CA81C540DF526A257DA2E697F2B68CC10930DE7C31EFF2646D96710813276A96B0739FC0694E7AEB4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.websites.data-crypt.com/scripts/activity/v3/inject-v3.min.js
                                                                              Preview:/*!. * @license. *. * v3.9.14. *. * Copyright 2010-2023 Force24 Ltd.. */(()=>{var t={669:(t,e,n)=>{t.exports=n(609)},448:(t,e,n)=>{"use strict";var r=n(867),o=n(26),i=n(372),a=n(327),u=n(97),s=n(109),c=n(985),f=n(61);t.exports=function(t){return new Promise((function(e,n){var l=t.data,p=t.headers;r.isFormData(l)&&delete p["Content-Type"];var h=new XMLHttpRequest;if(t.auth){var d=t.auth.username||"",y=t.auth.password?unescape(encodeURIComponent(t.auth.password)):"";p.Authorization="Basic "+btoa(d+":"+y)}var g=u(t.baseURL,t.url);if(h.open(t.method.toUpperCase(),a(g,t.params,t.paramsSerializer),!0),h.timeout=t.timeout,h.onreadystatechange=function(){if(h&&4===h.readyState&&(0!==h.status||h.responseURL&&0===h.responseURL.indexOf("file:"))){var r="getAllResponseHeaders"in h?s(h.getAllResponseHeaders()):null,i={data:t.responseType&&"text"!==t.responseType?h.response:h.responseText,status:h.status,statusText:h.statusText,headers:r,config:t,request:h};o(e,n,i),h=null}},h.onabort=function(){h&&
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (16232)
                                                                              Category:downloaded
                                                                              Size (bytes):25906
                                                                              Entropy (8bit):5.329513970803135
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A0835DB5623CB3F8619995F96EA4CC9B
                                                                              SHA1:85A7E97C3249A9AC2B0AE97D2060FF03E6EF8140
                                                                              SHA-256:CEECE0B3AACEDCAE45D9DF33C834F8D705F7EC9F6402F928B4E7FEB6EAFD3BAF
                                                                              SHA-512:53E479AF5FB64017642543BF05EA90268301D4EE04410D47637CDF1054BEE88F641776685DE4FD55CE2986561A52DC8F87C6406A7FAB54DF1AECDC9960704627
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.masterclassing.com/sites/default/files/js/js_WP-52Dm003V2TOAOaXLhlG-nfrmx-5dOZB6y6ay6Rgw.js?scope=footer&delta=2&language=en&theme=masterclassing&include=eJyNU9F2wyAI_SGnn5RDlFg6FSembfr1tU2yni1LuxdR7kXgojJJxWh6EFQ2gMj0Yx9RBDyKslzQJC4RAl1RRWhh5UGi5I0P3EP4kDqFdtxDbaFcRZ2xH9pFZrH6vmycGDBiqtphBQqiBU74llTZ-7ClwREuq7OzgVqIkMPu1HpxUImTeYlqGraX1kPLrWeZdgtb5FOQKvVczWLnlv_M1R2_RiyTsSc97_SC4X_592If06LUhpAgrMBLnYeAl54vGzwX9qV1oWsB-4lll_BuOHNNroy5VWQ5BMiyVfVMVyhO58eb-w1ajpmF6v5D4HzXRJTUJo5UsrJmfHpUhgK-QD58g0-PHlMe-0ByQKcG4gIdY-zRmdms_yKxwxsFd0Qs
                                                                              Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.(function($,Drupal,once,drupalSettings){'use strict';if(typeof drupalSettings.cvJqueryValidateOptions==='undefined')drupalSettings.cvJqueryValidateOptions={};if(drupalSettings.clientside_validation_jquery.force_validate_on_blur)drupalSettings.cvJqueryValidateOptions.onfocusout=function(element){this.element(element);};$.extend($.validator.messages,drupalSettings.clientside_validation_jquery.messages);Drupal.behaviors.cvJqueryValidate={attach:function(context){if(typeof Drupal.Ajax!=='undefined')if(typeof Drupal.Ajax.prototype.beforeSubmitCVOriginal==='undefined'){var validateAll=2;try{validateAll=drupalSettings.clientside_validation_jquery.validate_all_ajax_forms;}catch(e){}Drupal.Ajax.prototype.beforeSubmitCVOriginal=Drupal.Ajax.prototype.beforeSubmit;Drupal.Ajax.prototype.beforeSubmit=function(form_values,element_settings,options){if(typeof this.$form!=='undefined'&&(validateAll===1||$(this.element).hasClass('cv
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65168)
                                                                              Category:downloaded
                                                                              Size (bytes):235551
                                                                              Entropy (8bit):5.205171607911221
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5379319CD548441149FCF103F53D51BA
                                                                              SHA1:8D196CDEC33C1137069E7AF341787DE3F0C4FF7F
                                                                              SHA-256:C518E0820AFE16F67A3B8F32E20FBF074E92B2BDB6F1E2A245C6A3D4083FD760
                                                                              SHA-512:8AE0E743FD198A39B07C420A0B93D2800D6FC85C00BDBD551778C93A1C45E88B3738DB89169122D0EDDAAF5CB1CDC8103ED98A23AAEF5BFF9A07759AB62FB9EB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.websites.data-crypt.com/scripts/activity/v3/formcapture-v3.9.14.min.js
                                                                              Preview:/*!. * @license. *. * v3.9.14. *. * Copyright 2010-2023 Force24 Ltd.. */(()=>{var a={669:(a,o,e)=>{a.exports=e(609)},448:(a,o,e)=>{"use strict";var t=e(867),n=e(26),i=e(372),r=e(327),s=e(97),u=e(109),m=e(985),c=e(61);a.exports=function(a){return new Promise((function(o,e){var p=a.data,l=a.headers;t.isFormData(p)&&delete l["Content-Type"];var h=new XMLHttpRequest;if(a.auth){var d=a.auth.username||"",g=a.auth.password?unescape(encodeURIComponent(a.auth.password)):"";l.Authorization="Basic "+btoa(d+":"+g)}var k=s(a.baseURL,a.url);if(h.open(a.method.toUpperCase(),r(k,a.params,a.paramsSerializer),!0),h.timeout=a.timeout,h.onreadystatechange=function(){if(h&&4===h.readyState&&(0!==h.status||h.responseURL&&0===h.responseURL.indexOf("file:"))){var t="getAllResponseHeaders"in h?u(h.getAllResponseHeaders()):null,i={data:a.responseType&&"text"!==a.responseType?h.response:h.responseText,status:h.status,statusText:h.statusText,headers:t,config:a,request:h};n(o,e,i),h=null}},h.onabort=function(){h&&
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):6471
                                                                              Entropy (8bit):5.071377442902074
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:99A18FBD9E0DB52D098FC4D1617F0ECB
                                                                              SHA1:B3388F52273AEE06090785DB9E0F683540EC32CD
                                                                              SHA-256:8201DE21D39D1F5B88D877EE229C4F2836D97F60505D3D5646F331F5AA6C7B07
                                                                              SHA-512:1FCB01448E60DC269DAC5CA67BAEF1C66B749599BEEA413A9925F4E5B6F6C42A2B7E93A681524E4B403D0A7AE35B9B3DE2B16F079E49C6CEE5B7D0788178DC2F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"WebActivity":{"Version":"latest","TrackExternalLinks":true,"ContactId":true,"AutoId":true,"Anonymous":true},"PageManager":{"Version":"latest","Pages":[{"Id":22878,"Pattern":"*"}]},"FormCapture":{"Version":"latest","Forms":[{"Id":"664b834b-26dc-4690-a190-be1764398eb5","Type":"ThirdParty","Selector":{"Type":"CSS","Value":"form#webform-submission-register-multistep-node-1385-add-form"},"Location":{"Page":22878},"SubmissionOptions":{"Params":{"Cookies":{"ContactId":true,"AutoId":true}}}},{"Id":"337c449e-1836-4007-a0cc-d814a7a9506e","Type":"ThirdParty","Selector":{"Type":"CSS","Value":"form#webform-submission-register-node-1394-add-form"},"Location":{"Page":22878},"SubmissionOptions":{"Params":{"Cookies":{"ContactId":false,"AutoId":false}}}},{"Id":"7883646b-3ed0-4d67-a64a-dce9f0b60c8e","Type":"ThirdParty","Selector":{"Type":"CSS","Value":"form#webform-submission-register-node-1394-add-form"},"Location":{"Page":22878},"SubmissionOptions":{"Params":{"Cookies":{"ContactId":true,"AutoId":true
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (592), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):592
                                                                              Entropy (8bit):5.205905696419764
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4DC3A3261D3758F27114BC91F0657AB0
                                                                              SHA1:7E3B542AF1DC9D50D1D44DB1160D88DD7868521E
                                                                              SHA-256:0D1E1858602CE3AF11A7489EBC14E1D702C6C9AF8C828713C8B32491F437C7CC
                                                                              SHA-512:CF3D54298B56D179D15920E1511FB62B17579CD787460CA1482BDD91D9573A0B9F3B5018F725AEA314ED0631C3C465D4B17871AF5E7F93DA62768EBF0EEAD1D8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgnEtyEccZ54wRIFDe5qUokSBQ3vv41zEgUNAKALyhIFDTwri1USBQ2SBVTOEgUNaCiTwhIFDVWXtAYSOglj4DXHk2iifRIFDe5qUokSBQ3vv41zEgUNAKALyhIFDTwri1USBQ2SBVTOEgUNaCiTwhIFDVWXtAYSQQkbuKwf_32s8BIFDe5qUokSBQ3vv41zEgUNAKALyhIFDTwri1USBQ2SBVTOEgUNaCiTwhIFDTd7KU0SBQ1Vl7QGEjoJs6dZggXz_S4SBQ3ualKJEgUN77-NcxIFDQCgC8oSBQ08K4tVEgUNkgVUzhIFDWgok8ISBQ1Vl7QGEkEJeOj7QCEDoOQSBQ3ualKJEgUN77-NcxIFDQCgC8oSBQ08K4tVEgUNkgVUzhIFDWgok8ISBQ3_M4BPEgUNVZe0BhIsCdkjLL-X3WTtEgUNnJw94xIFDZIFVM4SBQ2DqFs9EgUNVeslvBIFDVWXtAY=?alt=proto
                                                                              Preview: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
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (384), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):384
                                                                              Entropy (8bit):5.199581241173118
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:916A7882F77999B3FB24C64AFD11BBED
                                                                              SHA1:2C0FBE189C4E14844C49D2B598C8379417060EF0
                                                                              SHA-256:A589086BEF37F5D6DE7E05B242A915084AB13C63D21256ACE8A057C8D82D5271
                                                                              SHA-512:49BAFFD50B4421CB7CABD4005EDFF3D82A82D6FB2EFC88C6556D8832E8D0FF5E0A3F9381793718ACD96B4E3D2A843145154F8CB3AECC4EFE4BC368BDCF6F3176
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgnEtyEccZ54wRIFDe5qUokSBQ3vv41zEgUNAKALyhIFDTwri1USBQ2SBVTOEgUNaCiTwhIFDVWXtAYSOglj4DXHk2iifRIFDe5qUokSBQ3vv41zEgUNAKALyhIFDTwri1USBQ2SBVTOEgUNaCiTwhIFDVWXtAYSQQl46PtAIQOg5BIFDe5qUokSBQ3vv41zEgUNAKALyhIFDTwri1USBQ2SBVTOEgUNaCiTwhIFDf8zgE8SBQ1Vl7QGEiwJ2SMsv5fdZO0SBQ2cnD3jEgUNkgVUzhIFDYOoWz0SBQ1V6yW8EgUNVZe0Bg==?alt=proto
                                                                              Preview:Cj8KBw3ualKJGgAKBw3vv41zGgAKBw0AoAvKGgAKBw08K4tVGgAKBw2SBVTOGgAKBw1oKJPCGgAKBw1Vl7QGGgAKSwoHDe5qUokaAAoLDe+/jXMaBAgDGAEKCw0AoAvKGgQIBRgBCgcNPCuLVRoACgcNkgVUzhoACgsNaCiTwhoECA0YAQoHDVWXtAYaAApUCgsN7mpSiRoECAkYAQoLDe+/jXMaBAgDGAEKCw0AoAvKGgQIBRgBCgcNPCuLVRoACgcNkgVUzhoACgcNaCiTwhoACgcN/zOATxoACgcNVZe0BhoACjkKCw2cnD3jGgQIBxgBCgsNkgVUzhoECDwYAQoHDYOoWz0aAAoLDVXrJbwaBAgNGAEKBw1Vl7QGGgA=
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1072)
                                                                              Category:downloaded
                                                                              Size (bytes):11981
                                                                              Entropy (8bit):4.819221313241328
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:57888327FB22491959494524284095A3
                                                                              SHA1:521EC7C4453408398F7C884806D0BAF406A73FA6
                                                                              SHA-256:9299053979930DCB09F484ED0DC43BD94C291AD72F0A73486E305A399625271B
                                                                              SHA-512:D063CF43940E82C5A8C8DE200340F784513188353F1306FEBE0CC7CB7D565225E1557FAA8D22D5A412E85A7C12930D309E31893970AAC55DBC6DA5EADE8A74D8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://cdn.jsdelivr.net/gh/NigelOToole/progress-tracker@v2.0.7/src/styles/progress-tracker.css
                                                                              Preview:.progress-tracker {. display: flex;. margin: 60px auto;. padding: 0;. list-style: none;.}...progress-step {. flex: 1 1 0%;. margin: 0;. padding: 0;. min-width: 24px;.}..progress-step:last-child {. flex-grow: 0;.}..progress-step:last-child .progress-marker::after {. display: none;.}...progress-link {. display: block;. position: relative;.}...progress-marker {. display: block;. position: relative;.}..progress-marker::before {. content: attr(data-text);. display: flex;. justify-content: center;. align-items: center;. position: relative;. z-index: 20;. width: 24px;. height: 24px;. padding-bottom: 2px;. border-radius: 50%;. transition: background-color, border-color;. transition-duration: 0.3s;.}..progress-marker::after {. content: "";. display: block;. position: absolute;. z-index: -10;. top: 10px;. right: -12px;. width: 100%;. height: 4px;. transition: background-color 0.3s, background-position 0.3s;.}...progress-text {. display: block;. padding: 8px 8
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65447)
                                                                              Category:downloaded
                                                                              Size (bytes):586757
                                                                              Entropy (8bit):5.6220892051894396
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2296FB574AA5763E0DE8D692AACC8FC9
                                                                              SHA1:BFD743AA1EF5D70B43F5A06C6D71245117C3CBBE
                                                                              SHA-256:DA286F7DDC94DA3F6FD6453FD5B05D463E31E9F3A64D8EB1CAF44F36627A12C0
                                                                              SHA-512:52AFBA15F97D2C7F50FDC7D60A09C442561219988510C930D4C08ACFB610A3A9B02697FAB4C73397745F1AEBC27E47C95A0927E661E01242BBD596E131C46276
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://f.vimeocdn.com/p/4.29.7/js/player.module.js
                                                                              Preview:/* VimeoPlayer - v4.29.7 - 2024-04-17 - https://player.vimeo.com/NOTICE.txt */.import{_ as e,d as t,a as n,i,s as o,C as r,c as a,b as s,e as l,L as c,g as d,f as u,x as p,h as _,j as v,V as m,t as f,k as h,r as g,m as b,p as E,P as y,T as C,l as T,n as w,o as L,q as S,u as A,G as k,v as I,w as P,F as O,y as R,Q as N,S as D,z as M,A as x,H as B,R as V,B as U,D as F,E as H,I as q,M as W,J as Y,K as G,N as $,O as z,U as K,W as j,X,Y as Z,Z as J,$ as Q,a0 as ee,a1 as te,a2 as ne,a3 as ie,a4 as oe,a5 as re,a6 as ae,a7 as se,a8 as le,a9 as ce,aa as de,ab as ue,ac as pe,ad as _e,ae as ve,af as me,ag as fe,ah as he,ai as ge,aj as be,ak as Ee,al as ye,am as Ce,an as Te,ao as we,ap as Le,aq as Se,ar as Ae,as as ke,at as Ie,au as Pe,av as Oe,aw as Re,ax as Ne,ay as De,az as Me,aA as xe,aB as Be,aC as Ve,aD as Ue,aE as Fe,aF as He,aG as qe,aH as We,aI as Ye,aJ as Ge,aK as $e,aL as ze,aM as Ke,aN as je,aO as Xe,aP as Ze,aQ as Je,aR as Qe,aS as et,aT as tt,aU as nt,aV as it}from"./vendor.module.js"
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (531)
                                                                              Category:downloaded
                                                                              Size (bytes):220979
                                                                              Entropy (8bit):5.6154075312842
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A70E911421DA4EB47E035D6F25388F76
                                                                              SHA1:C910977D4DE4C1239CA2023D63BB04032BB3C1E9
                                                                              SHA-256:85B38E7085AC3E5D7B57603C31D75140522FA3A4A70C0A944AD7337B80451E1A
                                                                              SHA-512:2C78498874F88CFD516F84F27417D28FADDE24EDDDB8B0FF5BC0AC2EF13C3CF4E05F9B75A63735040DCDF271B401FBEEB0320F2C61FC3C07A9FEF4EF08BAF406
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.youtube.com/s/player/0af6e327/www-widgetapi.vflset/www-widgetapi.js
                                                                              Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65495)
                                                                              Category:downloaded
                                                                              Size (bytes):210609
                                                                              Entropy (8bit):5.113941528851756
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2E4A9443FD858C2FFD20DA076D4B266D
                                                                              SHA1:A47F270E29164F38B31E0262808B7DDF0211A584
                                                                              SHA-256:C548B66FB01AFBC6B8DD54081E76F284DD6DAAA12E4A5E8E331C9299BC10C87E
                                                                              SHA-512:E37B42D72798371CCBBE1799E3EBC29491498B6FAD5B3A59809B41119D5EA1A88FB2310727ED2CE42EC344F99FAA5DCAC1F28F6039845A850F77A8AD7A50762B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://f.vimeocdn.com/p/4.29.7/css/player.css
                                                                              Preview:/* VimeoPlayer - v4.29.7 - 2024-04-17 */.@keyframes buffer{100%{transform:translateX(-10px)}}@-moz-keyframes bufferLeft{0%{left:0}100%{left:-10px}}@keyframes throb{0%,100%{background-color:#555}50%{background-color:#444}}@keyframes wiggle{0%{transform:translateY(10px)}20%{transform:translateY(0)}40%,80%{transform:translateX(8px)}60%{transform:translateX(-8px)}100%{transform:translateX(0)}}@keyframes pulse{50%{transform:scale(.9)}}@keyframes dash{0%{stroke-dasharray:1,200;stroke-dashoffset:0}50%{stroke-dasharray:89,200;stroke-dashoffset:-35px}100%{stroke-dasharray:89,200;stroke-dashoffset:-135px}}@keyframes rotate{100%{transform:rotate(360deg)}}:fullscreen-ancestor>:not(:fullscreen-ancestor):not(:fullscreen){display:none!important}body:not(.showfocus) .player a,body:not(.showfocus) .player button,body:not(.showfocus) .player li,body:not(.showfocus) .player span,body:not(.showfocus) .player svg{outline:0!important}body:not(.showfocus) .player input{outline:0}.vp-center{display:flex;align
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (64992)
                                                                              Category:downloaded
                                                                              Size (bytes):72405
                                                                              Entropy (8bit):5.41250229522265
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0BB117F1F01B3C12B83108A3471827FD
                                                                              SHA1:1FE0A6236E7C2E1CD6B4764258C26C94941E5CDF
                                                                              SHA-256:E5186215C5F07DE492F3854D2E531F8E9DFAE2A95364247D3FBD7E58BBA74E8E
                                                                              SHA-512:7C143838D77CCE36631F9D550913E00DE1486D3A08D8D51955224E3C9982BF72CAE929400F63C1D5E4DE69096038EC44148C175F556EB848F92217168079AEEB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://js.hs-banner.com/v2/41345132/banner.js
                                                                              Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.masterclassing.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));i
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65450)
                                                                              Category:downloaded
                                                                              Size (bytes):226230
                                                                              Entropy (8bit):5.3791337722257
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B33BFA9FAB3E3FB722F11171B79ED6D3
                                                                              SHA1:20738927C4A559BEBE36BCC6DFFFACD60EAF959D
                                                                              SHA-256:84ABBB88240359C728C738EC4ACB83FC354AFD75D7470279F1FE01F9841E5F4B
                                                                              SHA-512:82F1B0719D14FE7DC1C81E4B1D05A0711F42B8C3345417D8AB6BE9C1DA4CFBC81DAA326EAF9F32554EFECB3931EC0C7BC779D5C321AC446BCBAB3A2840F221D8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://script.hotjar.com/modules.9c3b50ddbc74247d2ae3.js
                                                                              Preview:/*! For license information please see modules.9c3b50ddbc74247d2ae3.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (3537)
                                                                              Category:downloaded
                                                                              Size (bytes):52603
                                                                              Entropy (8bit):5.316331138717284
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F0A9F2F65F95B61810777606051EE17D
                                                                              SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                              SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                              SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (64712)
                                                                              Category:downloaded
                                                                              Size (bytes):68269
                                                                              Entropy (8bit):5.297589522421537
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9444D0734FF35F4D88FDCF2BE1C869CA
                                                                              SHA1:8F12DD2B8D872ACFDE42E313ED9EEADE86757524
                                                                              SHA-256:78E22D9F0FD631226524CFB9DD2F35AB1ABFF3FADFF692B33C697BCF1F1B3B0C
                                                                              SHA-512:149A0C66ABE0282CE62C9BC57943601437F60D3D50AB1597DEEC108E102395DB2FCE10CEA4E4BA0A4A97066433E4248538093CCE8160C4F2CF6ABC3AFED41F20
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://js.hs-analytics.net/analytics/1713488400000/41345132.js
                                                                              Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.639. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];.var _paq = _paq || [];._hsq.push(['setTrackingGate', 'AnalyticsTracking:UseHashedDomains']);._hsq.push(['setPortalId', 41345132]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '148089576']);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/41345132.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googleweblight")>-1)return h
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1143)
                                                                              Category:downloaded
                                                                              Size (bytes):4272
                                                                              Entropy (8bit):5.407649241930215
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B427175FA1078775EB792756E7B6D1E7
                                                                              SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                              SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                              SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js?loadCastFramework=1
                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                              No static file info