Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://xr6zu.mjt.lu/lnk/AWgAAEBIhQgAAAAAAAAAAS6is88AAAAAKPoAAAAAABbpwQBmIU9ntSTvO1SeQ3WZ_KxfL5UlJgAWiGY/1/ZoBeBhd0nmEz6Ds7LvaAlQ/aHR0cHM6Ly90cmFja2luZy5wYWtrZS5kay90cmFjay1zaGlwbWVudC91cHMvMVo0RUYyMTAwNDI3NjMxNDYxLw

Overview

General Information

Sample URL:http://xr6zu.mjt.lu/lnk/AWgAAEBIhQgAAAAAAAAAAS6is88AAAAAKPoAAAAAABbpwQBmIU9ntSTvO1SeQ3WZ_KxfL5UlJgAWiGY/1/ZoBeBhd0nmEz6Ds7LvaAlQ/aHR0cHM6Ly90cmFja2luZy5wYWtrZS5kay90cmFjay1zaGlwbWVudC91cHMvMVo0RUYyMTA
Analysis ID:1428534

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML body contains password input but no form action
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://xr6zu.mjt.lu/lnk/AWgAAEBIhQgAAAAAAAAAAS6is88AAAAAKPoAAAAAABbpwQBmIU9ntSTvO1SeQ3WZ_KxfL5UlJgAWiGY/1/ZoBeBhd0nmEz6Ds7LvaAlQ/aHR0cHM6Ly90cmFja2luZy5wYWtrZS5kay90cmFjay1zaGlwbWVudC91cHMvMVo0RUYyMTAwNDI3NjMxNDYxLw MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=1896,i,3297080924881565421,8695365779734339387,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.pakke.dk/HTTP Parser: Iframe src: https://policy.app.cookieinformation.com/cookiesharingiframe.html
Source: https://www.pakke.dk/HTTP Parser: Iframe src: https://policy.app.cookieinformation.com/cookiesharingiframe.html
Source: https://www.pakke.dk/HTTP Parser: Iframe src: https://policy.app.cookieinformation.com/cookiesharingiframe.html
Source: https://www.pakke.dk/HTTP Parser: Iframe src: https://policy.app.cookieinformation.com/cookiesharingiframe.html
Source: https://www.pakke.dk/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.pakke.dk/HTTP Parser: Form action: results-simple.php
Source: https://www.pakke.dk/HTTP Parser: Form action: results-simple.php
Source: https://www.pakke.dk/HTTP Parser: Form action: results-simple.php
Source: https://www.pakke.dk/HTTP Parser: Form action: results-simple.php
Source: https://www.pakke.dk/HTTP Parser: Form action: https://www.pakke.dk/address_book_process.php?osCsid=cr1p8uesq55j4eoilgk8dmqfm2
Source: https://www.pakke.dk/HTTP Parser: Form action: https://www.pakke.dk/login.php?action=process
Source: https://www.pakke.dk/HTTP Parser: Form action: results-simple.php
Source: https://www.pakke.dk/HTTP Parser: Form action: results-simple.php
Source: https://www.pakke.dk/HTTP Parser: Form action: results-simple.php
Source: https://www.pakke.dk/HTTP Parser: Form action: results-simple.php
Source: https://www.pakke.dk/HTTP Parser: Form action: https://www.pakke.dk/address_book_process.php?osCsid=cr1p8uesq55j4eoilgk8dmqfm2
Source: https://www.pakke.dk/HTTP Parser: Form action: https://www.pakke.dk/login.php?action=process
Source: https://www.pakke.dk/HTTP Parser: Form action: results-simple.php
Source: https://www.pakke.dk/HTTP Parser: Form action: results-simple.php
Source: https://www.pakke.dk/HTTP Parser: Form action: results-simple.php
Source: https://www.pakke.dk/HTTP Parser: Form action: results-simple.php
Source: https://www.pakke.dk/HTTP Parser: Form action: https://www.pakke.dk/address_book_process.php?osCsid=cr1p8uesq55j4eoilgk8dmqfm2
Source: https://www.pakke.dk/HTTP Parser: Form action: https://www.pakke.dk/login.php?action=process
Source: https://www.pakke.dk/HTTP Parser: Form action: results-simple.php
Source: https://www.pakke.dk/HTTP Parser: Form action: results-simple.php
Source: https://www.pakke.dk/HTTP Parser: Form action: results-simple.php
Source: https://www.pakke.dk/HTTP Parser: Form action: results-simple.php
Source: https://www.pakke.dk/HTTP Parser: Form action: https://www.pakke.dk/address_book_process.php?osCsid=cr1p8uesq55j4eoilgk8dmqfm2
Source: https://www.pakke.dk/HTTP Parser: Form action: https://www.pakke.dk/login.php?action=process
Source: https://www.pakke.dk/HTTP Parser: <input type="password" .../> found
Source: https://tracking.pakke.dk/track-shipment/ups/1Z4EF2100427631461/HTTP Parser: No favicon
Source: https://policy.app.cookieinformation.com/cookiesharingiframe.htmlHTTP Parser: No favicon
Source: https://www.pakke.dk/HTTP Parser: No favicon
Source: https://www.pakke.dk/HTTP Parser: No favicon
Source: https://www.pakke.dk/HTTP Parser: No favicon
Source: https://www.pakke.dk/HTTP Parser: No favicon
Source: https://www.pakke.dk/HTTP Parser: No <meta name="author".. found
Source: https://www.pakke.dk/HTTP Parser: No <meta name="author".. found
Source: https://www.pakke.dk/HTTP Parser: No <meta name="author".. found
Source: https://www.pakke.dk/HTTP Parser: No <meta name="author".. found
Source: https://www.pakke.dk/HTTP Parser: No <meta name="copyright".. found
Source: https://www.pakke.dk/HTTP Parser: No <meta name="copyright".. found
Source: https://www.pakke.dk/HTTP Parser: No <meta name="copyright".. found
Source: https://www.pakke.dk/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49895 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /lnk/AWgAAEBIhQgAAAAAAAAAAS6is88AAAAAKPoAAAAAABbpwQBmIU9ntSTvO1SeQ3WZ_KxfL5UlJgAWiGY/1/ZoBeBhd0nmEz6Ds7LvaAlQ/aHR0cHM6Ly90cmFja2luZy5wYWtrZS5kay90cmFjay1zaGlwbWVudC91cHMvMVo0RUYyMTAwNDI3NjMxNDYxLw HTTP/1.1Host: xr6zu.mjt.luConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: xr6zu.mjt.lu
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49895 version: TLS 1.2
Source: classification engineClassification label: clean2.win@16/99@64/106
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://xr6zu.mjt.lu/lnk/AWgAAEBIhQgAAAAAAAAAAS6is88AAAAAKPoAAAAAABbpwQBmIU9ntSTvO1SeQ3WZ_KxfL5UlJgAWiGY/1/ZoBeBhd0nmEz6Ds7LvaAlQ/aHR0cHM6Ly90cmFja2luZy5wYWtrZS5kay90cmFjay1zaGlwbWVudC91cHMvMVo0RUYyMTAwNDI3NjMxNDYxLw
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=1896,i,3297080924881565421,8695365779734339387,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=1896,i,3297080924881565421,8695365779734339387,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://xr6zu.mjt.lu/lnk/AWgAAEBIhQgAAAAAAAAAAS6is88AAAAAKPoAAAAAABbpwQBmIU9ntSTvO1SeQ3WZ_KxfL5UlJgAWiGY/1/ZoBeBhd0nmEz6Ds7LvaAlQ/aHR0cHM6Ly90cmFja2luZy5wYWtrZS5kay90cmFjay1zaGlwbWVudC91cHMvMVo0RUYyMTAwNDI3NjMxNDYxLw0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.1.229
truefalse
    unknown
    www.pakke.dk
    194.150.108.221
    truefalse
      high
      tracking.pakke.dk
      64.227.121.94
      truefalse
        high
        app.certainly.io
        20.191.56.76
        truefalse
          unknown
          ec.walkme.com
          35.201.109.167
          truefalse
            high
            www.googleoptimize.com
            108.177.122.138
            truefalse
              unknown
              stats.g.doubleclick.net
              74.125.136.155
              truefalse
                high
                scontent.xx.fbcdn.net
                31.13.88.13
                truefalse
                  high
                  code.jquery.com
                  151.101.2.137
                  truefalse
                    high
                    sni1gl.wpc.omegacdn.net
                    152.195.19.97
                    truefalse
                      unknown
                      www.google.com
                      64.233.177.105
                      truefalse
                        high
                        analytics.google.com
                        64.233.177.101
                        truefalse
                          high
                          d-kx1h1vachg.execute-api.us-west-1.amazonaws.com
                          52.9.92.20
                          truefalse
                            high
                            consent.app.cookieinformation.com
                            20.76.133.196
                            truefalse
                              unknown
                              xr6zu.mjt.lu
                              35.241.186.140
                              truefalse
                                high
                                cdn.walkme.com
                                unknown
                                unknownfalse
                                  high
                                  cdn.jsdelivr.net
                                  unknown
                                  unknownfalse
                                    high
                                    www.linkedin.com
                                    unknown
                                    unknownfalse
                                      high
                                      connect.facebook.net
                                      unknown
                                      unknownfalse
                                        high
                                        px.ads.linkedin.com
                                        unknown
                                        unknownfalse
                                          high
                                          rapi.walkme.com
                                          unknown
                                          unknownfalse
                                            high
                                            snap.licdn.com
                                            unknown
                                            unknownfalse
                                              high
                                              policy.app.cookieinformation.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                NameMaliciousAntivirus DetectionReputation
                                                http://xr6zu.mjt.lu/lnk/AWgAAEBIhQgAAAAAAAAAAS6is88AAAAAKPoAAAAAABbpwQBmIU9ntSTvO1SeQ3WZ_KxfL5UlJgAWiGY/1/ZoBeBhd0nmEz6Ds7LvaAlQ/aHR0cHM6Ly90cmFja2luZy5wYWtrZS5kay90cmFjay1zaGlwbWVudC91cHMvMVo0RUYyMTAwNDI3NjMxNDYxLwfalse
                                                  high
                                                  https://policy.app.cookieinformation.com/cookiesharingiframe.htmlfalse
                                                    unknown
                                                    https://www.pakke.dk/false
                                                      high
                                                      https://tracking.pakke.dk/track-shipment/ups/1Z4EF2100427631461/false
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        142.250.105.84
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        152.195.19.97
                                                        sni1gl.wpc.omegacdn.netUnited States
                                                        15133EDGECASTUSfalse
                                                        172.253.124.105
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.251.15.101
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        23.50.120.183
                                                        unknownUnited States
                                                        16625AKAMAI-ASUSfalse
                                                        74.125.136.101
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        35.201.109.167
                                                        ec.walkme.comUnited States
                                                        15169GOOGLEUSfalse
                                                        64.227.121.94
                                                        tracking.pakke.dkUnited States
                                                        14061DIGITALOCEAN-ASNUSfalse
                                                        31.13.88.13
                                                        scontent.xx.fbcdn.netIreland
                                                        32934FACEBOOKUSfalse
                                                        142.250.9.157
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        108.177.122.138
                                                        www.googleoptimize.comUnited States
                                                        15169GOOGLEUSfalse
                                                        23.5.150.136
                                                        unknownUnited States
                                                        16625AKAMAI-ASUSfalse
                                                        151.101.1.229
                                                        jsdelivr.map.fastly.netUnited States
                                                        54113FASTLYUSfalse
                                                        20.191.56.76
                                                        app.certainly.ioUnited States
                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                        184.87.38.15
                                                        unknownUnited States
                                                        4771SPARKNZSparkNewZealandTradingLtdNZfalse
                                                        1.1.1.1
                                                        unknownAustralia
                                                        13335CLOUDFLARENETUSfalse
                                                        64.233.177.97
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        13.107.21.237
                                                        unknownUnited States
                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                        52.9.92.20
                                                        d-kx1h1vachg.execute-api.us-west-1.amazonaws.comUnited States
                                                        16509AMAZON-02USfalse
                                                        35.241.186.140
                                                        xr6zu.mjt.luUnited States
                                                        15169GOOGLEUSfalse
                                                        194.150.108.221
                                                        www.pakke.dkDenmark
                                                        31590RACKHOSTING-ASDKfalse
                                                        172.253.124.138
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        172.253.124.95
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        13.107.42.14
                                                        unknownUnited States
                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                        151.101.2.137
                                                        code.jquery.comUnited States
                                                        54113FASTLYUSfalse
                                                        64.233.177.105
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        64.233.185.94
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        64.233.177.101
                                                        analytics.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        74.125.136.155
                                                        stats.g.doubleclick.netUnited States
                                                        15169GOOGLEUSfalse
                                                        20.76.133.196
                                                        consent.app.cookieinformation.comUnited States
                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                        52.9.195.10
                                                        unknownUnited States
                                                        16509AMAZON-02USfalse
                                                        IP
                                                        192.168.2.16
                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                        Analysis ID:1428534
                                                        Start date and time:2024-04-19 06:49:58 +02:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                        Sample URL:http://xr6zu.mjt.lu/lnk/AWgAAEBIhQgAAAAAAAAAAS6is88AAAAAKPoAAAAAABbpwQBmIU9ntSTvO1SeQ3WZ_KxfL5UlJgAWiGY/1/ZoBeBhd0nmEz6Ds7LvaAlQ/aHR0cHM6Ly90cmFja2luZy5wYWtrZS5kay90cmFjay1zaGlwbWVudC91cHMvMVo0RUYyMTAwNDI3NjMxNDYxLw
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:10
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • EGA enabled
                                                        Analysis Mode:stream
                                                        Analysis stop reason:Timeout
                                                        Detection:CLEAN
                                                        Classification:clean2.win@16/99@64/106
                                                        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 64.233.185.94, 142.250.105.84, 74.125.136.101, 74.125.136.138, 74.125.136.102, 74.125.136.100, 74.125.136.139, 74.125.136.113, 34.104.35.123
                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 03:50:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2673
                                                        Entropy (8bit):3.983749270809814
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:71EAAD8633B9650E90B85EAE697F99C6
                                                        SHA1:B3C68A1E4C83250E08F2006D940FA04B6D4E0C7F
                                                        SHA-256:3C9DFFEEB922BB449C65190F3F1023B6A1923E6C3A7272C36B37F6CC9CF7C05A
                                                        SHA-512:EB5A806A212BEF5F6AE81B4F5C6E1BE22F5DC76B2780227E91626FF81BDCA03448C9212BD803FEA2961C45F8A30B026E1EE0B09A8E25C71BDE087E7FDF173C62
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,.....R......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XD&....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XM&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XM&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XM&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XN&...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 03:50:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2675
                                                        Entropy (8bit):4.000402913453654
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:709306EA7F8C5F58CBD79B3B593F1FAA
                                                        SHA1:A4FF8A30A3CA53E9DA1FBDD6B667F8C6B9FE0D97
                                                        SHA-256:973FF25485D92980AA8D945BC7AA3CF6B3812D545ECE177BD11DBBEC70A4ECCC
                                                        SHA-512:C89B09F0C1ADCB7AA5D7D2CF0FE71A72BEBAB7AB04F4FA134DDAF37C88E6CFD5C0E62DF10BE017DDD6BAC116D9B52F3C36BA791DBE14C063A4B4D3C7922BED5A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,....9.|.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XD&....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XM&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XM&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XM&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XN&...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2689
                                                        Entropy (8bit):4.0068064147746885
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:1835B6DD85277443C5969D4B68F12D73
                                                        SHA1:4BA6263CCB3030577D031F8585AC7AD2F5721B17
                                                        SHA-256:668E5620068D39D570757530EA531A22211BF7145150DAC32B20F86B551C05D1
                                                        SHA-512:DDAB2CA194CAF8A97A75115EAC11834EFB08EF0127CB12202D7EBDD5B87D41BA20C5F78C7E95F75C089DF66E3E19A300AA39825858B8565F9A9EE0895A378FEA
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XD&....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XM&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XM&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XM&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 03:50:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2677
                                                        Entropy (8bit):3.9993506596227344
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:5BEB830B4D72CABEFE8E216FE77CE9B7
                                                        SHA1:3E40B02E12F4D854DD855ECAE4B5549327D0E6B3
                                                        SHA-256:471210646D4E1BCF868A7D4433E5CE4DA309CB68D1434EEEF0E30EF2D4BEAE28
                                                        SHA-512:9BF61D0464ED102AB4C32BCE78C3F02BD6F3ACFDED7065822E8D5C5F9E67DB1E6C5B5D8BF10E9B9553703F46A1D950997161A4F6D9E374DE83C5FED96615B283
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,....Q.w.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XD&....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XM&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XM&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XM&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XN&...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 03:50:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2677
                                                        Entropy (8bit):3.9857955904014926
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:57AC9586E1F902F1D76A8239EEF12572
                                                        SHA1:B98375F0EF949905491159CCE780FBB6F8876297
                                                        SHA-256:4B6A8EAE5A09580AA1F9539DB2AE1A67133C6AA5B643CA78996D2CA098F90A78
                                                        SHA-512:E7E503E3B663A38FBD8FA49D296F6C97C071B987DEFBF2559988CD51F67498E4C86B299AEA953E397D3ECCA2EA249AA8C683E4D103B5EF86FF4A5105D7F58D26
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,.....p......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XD&....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XM&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XM&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XM&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XN&...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 03:50:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2679
                                                        Entropy (8bit):3.9948119005873046
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:B375F4861B716C46C399FCA5122F2FD7
                                                        SHA1:E5B837DE36ADBF787EC13DE4D0FF38173FB3DB8D
                                                        SHA-256:4D8F1815E6A8260854DF9B6F4E2AEA24B0C77D1DEB95E27E7D291EE06806E1EB
                                                        SHA-512:576836C8291BE40C722171F9ABAF53750014E9043A257241232D0C1B49CF1A3DC92725ACD6D247BD0ADEA51193C34B66792C273EF4337F99B3571A8C482D27BF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,......o.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XD&....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XM&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XM&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XM&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XN&...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):1997
                                                        Entropy (8bit):4.973394117072418
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:01548C25FD30EB2E320CDD47659F37B7
                                                        SHA1:22F48C06756ECBCAB6DA84D03E8A0C24C8440A18
                                                        SHA-256:541717273225A46685C3F7A4ADAF25DF06F26299B7BD2AE876DF9B4A8B72AEAF
                                                        SHA-512:F25EECA2D37CD9B65B80A4D6633F5563823E95455B5089C764B95FA624984DC0E265D865BDA9EE2B520506F61C9D2287DCD0295735F72A3B470F39D546B41621
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://app.certainly.io/webbot/api/webchat/ea7fee09-7f42-41a0-bb1c-69e3eade988f/configuration/
                                                        Preview:{"styles": {"font": {"fontFamily": "'Roboto', sans-serif"}, "header": {"backgroundColor": "#369cd9"}, "widget": {"width": "400px", "height": "600px", "autoloadDelay": "", "autoloadScrollOffset": ""}, "version": "2.0", "chatView": {"fontSize": "12", "fontStyle": "regular", "buttonSend": {"backgroundColor": "#2D2840"}, "fontFamily": "Roboto", "buttonClose": true, "buttonMaxime": false, "letterSpacing": "Auto", "backgroundColor": "#F5F7FB"}, "messages": {"me": {"color": "#ffffff", "backgroundColor": "#0b8eb3"}, "other": {"color": "#000000", "backgroundColor": "#f5f5f5"}, "button": {"color": "#ffffff", "backgroundColor": "#369cd9"}}, "autoloadBot": {"autoloadDelay": false, "autoloadScrollOffset": false}, "chatMessage": {"bot": {"color": "#041021", "buttons": {"color": "#FFFFFF", "backgroundColor": "#2d2840"}, "linkColor": "#0000ee", "backgroundColor": "#FFFFFF"}, "user": {"color": "#FFFFFF", "linkColor": "#ffcfd9", "backgroundColor": "#FF004F"}, "linkPreview": true}, "send_button": {"color
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 179 x 92, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):3712
                                                        Entropy (8bit):7.778897534383585
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D87DA2773EB42275C7B8925A9BDE4609
                                                        SHA1:E2D868A1E1934C2D5FDB23004CAD9EE2FA9713B6
                                                        SHA-256:F899BE1E5845ADC1FF3E12F3864C54D509F1CBE73D5DD0A17F37C168EE6ED2B8
                                                        SHA-512:10145E3EA1F7D4DC0848C1325C43742965BFED0024946C4BD8E5389BD7D4F6CEDF13D7643D92F06C9E69A88DAA542BDCB1A4B92A83E37D4C9270FA583E68322A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR.......\.....%.......tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A405D21929AC11EBA0458EBA138BFB86" xmpMM:DocumentID="xmp.did:A405D21A29AC11EBA0458EBA138BFB86"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A405D21729AC11EBA0458EBA138BFB86" stRef:documentID="xmp.did:A405D21829AC11EBA0458EBA138BFB86"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>[.......IDATx..]...U...3I&..3a..$....`P1..`@@A\ .H.h.b...RH,..h...ZF.\...%.`DQ..`*..!JHF..I$...2.L.{.........^.=U. ...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (28605), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):28914
                                                        Entropy (8bit):6.019666769519205
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:7E9B968DCC783627E445AD04F4DAB310
                                                        SHA1:CAD8246497227877BAD74F07969FAB87559F1A82
                                                        SHA-256:04492DC91F7B11414946C67DDA4B85FBA53E4AD6E76237095B73B30D1C6BBE5D
                                                        SHA-512:568C445EA717431A0AF65E5A4004994D45EEE08258D7CE6FA54DEB0706CE1CC512DEEBE1EC18D80D72A75D902F6EFA831263214AF8F6C088C724D22126DA6C3A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/player/resources/fonts/notosans.js
                                                        Preview:/* @license This material is licensed under the Apache Software License v2.0 (see https://fonts.google.com/specimen/Noto+Sans); */.._walkMe && _walkMe.ResourceManager && _walkMe.ResourceManager.finishFontLoad('walkme-notosans', [...{....src : "data:application/x-font-woff;charset=utf-8;base64,d09GRgABAAAAAFOgABIAAAAAfOgAAQAEAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAABThAAAABsAAAAccm2MxkdERUYAAE+UAAAATAAAAGYG3gdoR1BPUwAAUBQAAANvAAAHRFXrhHZHU1VCAABP4AAAADIAAABANc5OsE9TLzIAAAIIAAAAXwAAAGB8cPjeY21hcAAABLAAAAJYAAAC6jUd/5hjdnQgAAANXAAAAJgAAAD+Ga8axWZwZ20AAAcIAAAEiAAAB7Q2CxYMZ2FzcAAAT4QAAAAQAAAAEAAWACNnbHlmAAAPzAAAPCEAAFoIEQE7zWhlYWQAAAGUAAAAMwAAADYDr8s9aGhlYQAAAcgAAAAfAAAAJA63BQ5obXR4AAACaAAAAkUAAAOo3z1iKmxvY2EAAA30AAAB1gAAAdYfZQiKbWF4cAAAAegAAAAgAAAAIAMsAXZuYW1lAABL8AAAAaAAAALE4SlUc3Bvc3QAAE2QAAAB8gAAAr/3l6oicHJlcAAAC5AAAAHLAAACGma0qed4nGNgZGBgYOSyFWx0d4/nt/nKIM/BAALntXZHQunof5V/77CvYy8GcjkYmECiADCxC9UAeJxjYGRg4Oj9uwJIMvyr/FfNvo4BKIICXgEAlOMG1AAAAQAAAOoATAAFAD4ABAACABAAFwBcAAAByQDSAAMAAXicY2BmCWWcwM
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (46429), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):46430
                                                        Entropy (8bit):5.303853365298302
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:72BCA04FD669EB89FC65D59052D0FC00
                                                        SHA1:27E60AEF86F0CB1B2F6B6ED9DF9A4E3BA88EFD21
                                                        SHA-256:823804A7807864B44093A3843788F4CD076E89CF4A6FDEB8D153AE5C2C2DF721
                                                        SHA-512:56058E4C927563CA37DEC4979AF28A415EA3042A389C0BA22738C76D39131317A703A38A95EAB9D913F116F7C2D1DA62A0A87750F47DECA2DDB3447D64303B12
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://bat.bing.com/bat.js
                                                        Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",regex:/^\d{4}-\d{2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD date
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                        Category:downloaded
                                                        Size (bytes):77160
                                                        Entropy (8bit):7.996509451516447
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:AF7AE505A9EED503F8B8E6982036873E
                                                        SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                        SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                        SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://tracking.pakke.dk/static/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                        Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 108 x 54, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):4379
                                                        Entropy (8bit):7.952174639414382
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:0C76C6ACC722004860E3D5ED07CDB295
                                                        SHA1:32D13F9739B31A9120125FA35CDF07865F1BD166
                                                        SHA-256:C83D108C0A2FF211737FDAE028F905271F6D20C72378A6A5D184E198D846A120
                                                        SHA-512:9ECE1E18D18628D128B76D43A5471B478A1D836366749252156DAFF42732B4A804F43B56BFBCAB49FF346891130E0DE3D2EF22E9F8811AF79EA2121F530A1D7F
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/assets/img/sara-techsupport_sm.png
                                                        Preview:.PNG........IHDR...l...6....."s|\....gAMA......a.....IDATx..\.PTg.N.fL.q... ...$..iT..eL..L.......DT..74*..A..! j.."*.y.O....<.....+.....C...v7...Su......}.{....._z.9...'.uL=9....N..N...:..D.R....i..6y.6~fy+.t.Ni.!...G.o..MU....Vv..w..M..6.oO.3...x...g....V..=N.....Bx..GWQ..^.a|.p..........w.K..u...h..-.{V.XV......._.....(((..={.o.>...Wm.w..w.}y.v........h.Pt....0.n..8~.8.;.+W.....(**..7K)..;..}yLN~...r.X...F.Z...9DZ..F.r...,...?........8}.4>..[.l....9b\c'.n.A..1.1....].`...cO.<..sL.].{&..e8...[.i.v.......x..2....G.C}..r..V.Ho...0.)f..bjs...g|sW|....[yb...u,. p.3kk>|.mU.!....Er.U.L....:t../^T.A.z.*.~........r.za.|f.`.^....._..F.........c...2........>x.:..Y...m.T`Y".du.Y;..?.<d.jX...lP.s.c..@k.(..J<l..O]&.../3.F.l.qo.....X....."..1)<.O?...id..G.ID..{Y."U_.._.$h...xJ.K#..0bDg..1... ..........'.|.....:Q.rL..sY[.L......<x.@.s.......i6).j3..Y4...o../.....&.0.mk.k^..j....gLl.8.....Hl..~..I.2........1[..;:.@cn#h.....h.CV.`..3......u.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65450)
                                                        Category:downloaded
                                                        Size (bytes):128366
                                                        Entropy (8bit):4.1601303637435665
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:08B7E0E1EFD499C34E197DEEF5BF8EF9
                                                        SHA1:07D1E75AF408005CB2F85CF22126E89164557D33
                                                        SHA-256:DE85E59F5A8BF63047AED8EE0233462396DCE8992033BD6333A3F6D97DB68007
                                                        SHA-512:C1FA912DDBC629D3B94DA5F44D601AA0E4FCBD363E93E89503861B7ADDFB103E00ECA82A8B062B9177F63E81406E35A83948B177E15E73A6F83A50D1040CBB3D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://policy.app.cookieinformation.com/4f0a08/pakke.dk/da.js
                                                        Preview:(function() {. var template = "<style>/**\n Template name: Overlay v3 - Google Consent Mode v2\n URI: https://cookieinformation.com\n Version 1.1.0\n **/\n :root{\n /** Change to the main theme color of the website**/\n --main-color: #2C622C;\n\n /** To change the color of link elements**/\n --link-color: #234923;\n\n /**To change the color of the text**/\n --text-color: #222;\n\n /** To chnge the color of accept button when hovering**/\n --hover-color: #234923;\n\n /** To chnge the color of decline all/save settings button **/\n --decline-color: #f6f6f6;\n\n /** To chnge the color of decline all/save settings button text**/\n --decline-text: #000;\n\n /** To chnge the
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (20939), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):20939
                                                        Entropy (8bit):4.8978073265324324
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:2E8ABC63D64C83708C04A68478784CB4
                                                        SHA1:55BEB2919949A764A981A087950F48EE6E3DFA96
                                                        SHA-256:39130EF2089045252E2993CBB95C4331828C4170A0145E8240AA88E3E2E6B580
                                                        SHA-512:C1FFD03A846627C5E719560A2CDEFA59F1352595C34EB393AF92AD306286C2D3678B0459BEA734DBE56CAD82EF9A2D10AC5EDA9679D2AF0173BA72F9A4A113E4
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/min/f=css/jquery-ui.css
                                                        Preview:.ui-helper-hidden{display:none}.ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:none;font-size:100%;list-style:none}.ui-helper-clearfix:before,.ui-helper-clearfix:after{content:"";display:table;border-collapse:collapse}.ui-helper-clearfix:after{clear:both}.ui-helper-zfix{width:100%;height:100%;top:0;left:0;position:absolute;opacity:0;filter:Alpha(Opacity=0)}.ui-front{z-index:100}.ui-state-disabled{cursor:default!important;pointer-events:none}.ui-icon{display:inline-block;vertical-align:middle;margin-top:-.25em;position:relative;text-indent:-99999px;overflow:hidden;background-repeat:no-repeat}.ui-widget-icon-block{left:50%;margin-left:-8px;display:block}.ui-widget-overlay{position:fixed;top:0;left:0;width:100%;height:100%}.ui-autocomplete{position:absolute;top:0;left:0;cursor:default;max-height:240px;overflow-y:scroll
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (8393), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):8874
                                                        Entropy (8bit):5.4320112917893955
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9AE2EBCF4BB0793B4925AD68E76C66A5
                                                        SHA1:02CC5D39AE005EC746C76F0CF3D68239245E4590
                                                        SHA-256:00B34A8ABD63ED3D9C8A68EB3115A718F6D32E4DF1EA4AA6B2B31056EFFF691F
                                                        SHA-512:415515DA8C2720CC4334716A0AAD98C5B2FC4A85E72456C70C47C6C18A8F41773F93742312FFA4B9F7448C616C967F19269157C1E4964A827D885324E57438B8
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/player/resources/fonts/widget-font_v3.js
                                                        Preview:/**.. * @license.. * This material is licensed under the MIT License (see https://icomoon.io/app-features.html).. *.. * The IcoMoon app is free to use. Code files (HTML, CSS, JS) generated by IcoMoon are MIT licensed. The license for each icon pack is listed in the library tab of the app...**/.._makeTutorial && _makeTutorial.ResourceManager && _makeTutorial.ResourceManager.finishFontLoad('walkme-widget-font', [{...src: "data:application/font-woff;charset=utf-8;base64,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
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 105 x 72, 8-bit grayscale, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):1865
                                                        Entropy (8bit):7.869267582028289
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F260B8FAA0C5BC7784C9255D3C417422
                                                        SHA1:67EAC1DB5778C66875836EEACD31A86AC393E985
                                                        SHA-256:670840E24771909744735F766BA464C596F4ABF15738DED4538E66E5B760E3DE
                                                        SHA-512:8EBBC9AA5BED19A006DB9A76FD5C8D0EADE1AB399CA6EF63A2CB89F3911B4DDCC3BD0768620ED283C22BC2E21B89845ED704472C59D17A8539D5107178BC0AE4
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...i...H........u....pHYs..........&.?....tIME........6l.....IDATX..Y.s...............w.}#.(b.d..h..Nr*U........t...L..Pq...G..... g.0...%g.3.O7."g.2._'g.1...H..a..?~...M.....9....O a...}..........7..:.F.._.\7..6......o..m.p.k.oY.....c...O..=.2.aS.i.f....~....J......Y._/......%14(.................jD@ .........a........s..../e..)......c.bk..E..9)..Hey....>Vc.....O....... ..^...<BDU.8.....H4Y....P.'.,..aZ...wW$.|.2^...Q....TSeH.B...+.#.....c9j.9..8.6X......<....H.d...u'..D..Q..gJ.O...w....Y..8\.G...;..U....).+.'...y.P.|....?...S.......7...N.^.-&..Z..e.b.7..s*I\.?.../.6s.....t.Not..Vd.!.C.65=b..^.X@C....L+4...V..v.q.O....D.P9.v.weSC.<,O....A......yu.I.Xz...._[.Y......y....a.Cr.#.q3.u^...I....z....m......,...a=..!M4W.z.....k.s...o..M..^.k{.M..~..V../#.H.QO......x}$B....q.."N?)T.H.^p.IGd......@;3[.A..).....i%.O...b...P.v.. .1as...5E.b+.].Y.....U...Dd.{.....S.6D....q0.....~..(..L...F..(..5..ef|.....~1.DH.w....0D...0k
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):40
                                                        Entropy (8bit):3.9373261452560073
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9BE8FE7C5CAB7CD28E38FC035D04AA45
                                                        SHA1:FA2E98B4F44FB95035BB26B9AC2C30567F571EAF
                                                        SHA-256:C615513B1002EF3E21530003C1E414354D99314E24F1283C5E0E09777C66DD1B
                                                        SHA-512:53FA8052285E075D3C41306224A6A2F0800A1B7C6E70C635A4E58FC535CA9D08AFEAC39FB2FF59B95B2DEDB862443C219323C55DF67F3EFA628F084367892483
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:Request was not logged properly. resend.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (523)
                                                        Category:downloaded
                                                        Size (bytes):2779
                                                        Entropy (8bit):5.256421685296428
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:7B430C6350A59A7CF22B9ADECCBA327B
                                                        SHA1:B48D3C289BCB6809BB52FFFD8F013055ED6BCD65
                                                        SHA-256:058ED961BFE422AF7BFC65865F4C08531EC8ACE995F8A1EC560A46581CB7712C
                                                        SHA-512:BBB70E6C0318ED68FC6810E0210D010FC743B9987C6ED15A43C5D308A96A43331B79C3FAB1B39A9034398418FA3321EEC8C51998D79C981E3F511DA3B398326A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.google-analytics.com/plugins/ua/ec.js
                                                        Preview:(function(){var e=window,f="push",k="length",l="prototype",q=function(a){if(a.get&&a.set){this.clear();var d=a.get("buildHitTask");a.set("buildHitTask",n(this,d));a.set("_rlt",p(this,a.get("_rlt")))}},r={action:"pa",promoAction:"promoa",id:"ti",affiliation:"ta",revenue:"tr",tax:"tt",shipping:"ts",coupon:"tcc",step:"cos",label:"col",option:"col",options:"col",list:"pal",listSource:"pls"},t={id:"id",name:"nm",brand:"br",category:"ca",variant:"va",position:"ps",price:"pr",quantity:"qt",coupon:"cc","dimension(\\d+)":"cd",."metric(\\d+)":"cm"},u={id:"id",name:"nm",creative:"cr",position:"ps"},v=function(a,d){this.name=a;this.source=d;this.e=[]},w="detail checkout checkout_option click add remove purchase refund".split(" ");q[l].clear=function(){this.b=void 0;this.f=[];this.a=[];this.g=[];this.d=void 0};q[l].h=function(a,d){var b=d||{};"promo_click"==a?b.promoAction="click":b.action=a;this.b=x(b)};q[l].j=function(a){(a=x(a))&&this.f[f](a)};.q[l].i=function(a){var d=x(a);if(d){var b,c=a.list|
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1798)
                                                        Category:downloaded
                                                        Size (bytes):5507
                                                        Entropy (8bit):5.420921255206888
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:473495AD0BA7A7075514DDC3CD87916C
                                                        SHA1:EE8C1783FBADE21B66778ECB5EAA6182C5F577BE
                                                        SHA-256:59B952D3569E95EB60263C4D3784F22EF0EFE37EFBA5242F11C75FEDA07A96E2
                                                        SHA-512:2EA5907031A86CEDC69EFE5145BA53A7D281A641353F2D36B292644BD074E064A9DEA9276F85A5C352A3B648AF7B38F672811EC9E02201A9454AB497BAB400FA
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/min/f=assets/js/main.js
                                                        Preview:function expandForm(e){e.closest(".form-wrap").removeClass("no-details");}.function cloneInput(e,t){var n=$("#"+e),i=$("#"+t);n.clone().removeAttr("id").appendTo(i).removeClass("d-none").find("[name^='qty']").val(1);}.$(document).ready(function(){}),$(document).ready(function(){$(".details-address input").keyup(function(){var e=!0;$(this).parent().parent().find(".delivery_postcode, .origin_postcode").each(function(){""==$(this).val()&&(e=!1);}),e&&expandForm($(this));}),$(".add-other button").click(function(e){e.preventDefault();cloneInput($(this).data("group"),$(this).data("container"));}),$(".item-type").click(function(){$(this).addClass("active"),$(this).siblings().removeClass("active");}),cloneInput("clone-package-custom-group","clone-package-container"),cloneInput("clone-container-custom-group","clone-container-container"),cloneInput("clone-pallet-custom-group","clone-pallet-container"),$("#palletHalf").click(function(){$(".palletLength").val(60),$(".palletWidth").val(80),$(".pall
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (64347)
                                                        Category:downloaded
                                                        Size (bytes):223683
                                                        Entropy (8bit):5.454814460294955
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:ED4FA4EB31641234901881C752E61024
                                                        SHA1:DBD32C0D8D3E063329D7A27E24499E63804A94FB
                                                        SHA-256:85F407912384186334577F65BF6BB88045BD96F5222D7C696CC71303D65C826A
                                                        SHA-512:E3ABF742E5AC3175A0DCD9799FB29EFFCFCB1B6BE294D10449421A77C9EC6A0FC12855566E9761150E38BDD0CEA1D369E4984C9EF618D9F7B212CBCE88EC4A8B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):1508
                                                        Entropy (8bit):7.846575764747355
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8D5AFCB6861FDA8C46EF48B9E2848BA0
                                                        SHA1:39202A140845B9648DC1767334A7655969F2607B
                                                        SHA-256:5D242711A413A4C284AE75955E8FC337ED424795902DC5930DBA44A7609C5823
                                                        SHA-512:611B0AA81D15E8BE5851C3CD2D1D62E63F3993397BD91246E2553D2736D41F26B8A3932FDC78136D8661F8375C1EFEA72A75EC58A07E0E9A65548B14860441C5
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR.............;0......IDATH...oLSW.......8".....hi. m]...........KD.q .{m.)[&....a...e../.Q.{..N..q....q....s.....}-..W$.MN^{....s.9. +....Wk+..+:.'+....40...N.R..<85a.`.......e.HV..C.W(..s.-...1.8.EJ0.....1...\.3.. amu.oT.J.......wGo.:.yjq.Z.r~...:....q}eu..5i.M..]..O.V.-...o`.F<24..).....#!L.....I.'..b.<6...8.,\S..&rB(.B&...P...r7...gK..c.....&....v..I,.C...N.Z..............u........ k=.....#....i...y.t/a1..r7......y...`... t...k.......S:..$Esfx$.N.....<.Yp.s..zj..3.J..7..[B[0..W.e......QJv....'.......6.8....#[.j...9.T.=.D...=....q...,...'...b.....-.........."wpF.&......&.....#......7y...M.....]#s...C.......Y..5..k.jE*G~.,~ntK.S....@.6...Y27.MN.q...6.yp...KA.&g..l....2_'1.N.M...wN....m..0.s.f...1%.72....BY.ju.7...Z0.P-.f...4e. E(.3.D.......8...:....[..2.......!.o2"u./.i.t.JVt.......Wmm..).isjv......3.".....y.....n...Hg.....[t..^..|.f.....j6.M........8..#.S)..3zB..`.+p.ST....I .>....\<.W...6..K.o...hpft...."l.*'...:.......3.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 157 x 109, 8-bit grayscale, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):4111
                                                        Entropy (8bit):7.933584650740806
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:69CCF9E0F3FB527C9B13C2916EB50A66
                                                        SHA1:A065F7E71FA36832771EBBCA311DCF2BE13ECC0E
                                                        SHA-256:EE9BA604018CC06C28E6059EEFE706CDF6E06D00098BC836D096F5D32EEFF011
                                                        SHA-512:4AB3914B096F711ED0F13D97A2338A98479EE54AF94DB7E57D29DED4C979725021CDA2116EDAD43FCC50E9521D605629D9DE7DDA83F3E4CD15B5D3633EC8F683
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/assets/img/shipment-types-icons/flat.png
                                                        Preview:.PNG........IHDR.......m.......<.....IDATx...Z.:...._i..X:Mv.$.z/!..Z.m)k)2w...f...k......s$......NW..o.-]i.K[.5.~!....+.Wa..9...v/+*g./eY.<..Pf.qQ.w.~..:...rH..Q.......:/..u3% #.@.|.kX6.M....mR.bB;...c.C...1..D2j....+.`Q..|=.-.Q%.....%..L...../..2/j....$I.lT.N..I..h....P.].....V.f..~.I..h.....w..Q)..*.J..}..y...X....M.'...].ARJ..<.Oc..6X..7=o1U.r.$P..kW..|..Db.:.a.9.5t..`...L.H....[.....R..{=..}.e....5.B..L.BQ..>P....b...../....\H....|..i..uA[..{v.T....b...l....m.L.)n....<...h..T...J^...+...O;.Y.)....D...G..Q.)P.e.3.u.v...C.0!#vn.p7......dH..3.P...G..t.2..Iz:........ K.T.z.r..~...[.a..a....n../~.32.J...2|"..b.x.g..j...m......|.+.....}..V.uk...JBF..O..@..o..z&`L..Y..y.l..... .I...................ml.-..wy.;...V.....9.w..!.i....9...3t!.[.nv9=.D&.....U....v.e...h.b).......Y. K6!;yu.h......P@#u...y.OZ.....:.@).../\.V...t..e...).l....~g...~.E@.u.\(:?;).Y..*}...o.9.`..y[.i...8...,b......E..gS...:...7[...Bx..h.p.@..D..1..o.}d..]b].>.].m.hJ.4..}.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 118 x 124, 8-bit colormap, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):3501
                                                        Entropy (8bit):7.916306115034978
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:7389100189D111324B150CDFE0F00086
                                                        SHA1:B50508EC62BD96053C13ED6110A2C260F63A33F9
                                                        SHA-256:8C552258BF79689A1734DE3D04B8D7CB3E7D707ADB28FFD2F40BC1EEE97630F5
                                                        SHA-512:2DAEB42EB7C3981CC32B95DEF1118C2D31B76C8FF4565424F26DCB137277CB45444996CFD5F97AE7FC5B6070689E74EF43EA2F2BA202AF8AA0B0998BB54C8A1B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/assets/img/shipment-types-icons/pallet-full.png
                                                        Preview:.PNG........IHDR...v...|.......E....PLTE................................................................................................................................................................................................................................................0......xIDATx...UwdIw4...3.T...C..L..3.?6...0..-U...;..z...a.L..3b..B.*.-.0...HB.....?....Q_.....~..5F.....k.s..a@....dS..3....@V.....#E'.Lz.....s(-..=....p..BM\q.d..!.H7$.`I.i5.T2......4..p..!0.b........../x.~6pe.`....^.z><].$.y..&...n...bA...s..VjL]>..2....E.l...<...^.`.....0..u........~0^..s..W.q........._..e....~.g.:.....+.;..`...>.2....2;.2...a....C.e..x....Z..3...../.....+.K_.".....Zs.,Q...n.)..E/fx...b..2.Di..eE..,B..L...V...^.)....J...L ....L....e..b.@.)......:.U3.n`b`....8:..)....P..a.............L.)P.}.Y.e.f&QW.T...@....Q.......$.."G,....$../m.....r..c...C..I..}KS...l..-m.`....e#a@r........f.B.p%...B.9.pH.zP..........cr..j.5.Qq@0f.x.@......%..LrP#.......Z.^.Ah;7..P.......
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (16239), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):16244
                                                        Entropy (8bit):5.059070847887012
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:7092A8B34D422A09B765FCC541F2847D
                                                        SHA1:56BCFFC3EBDD51F0951E9A14EAF6CA956673EC9B
                                                        SHA-256:7D5392965D0F8D1A5D9C7FD4E144A46B78D1534B73DEB2375D631A072555F6FB
                                                        SHA-512:82DC85650951028649A296AAA5D69FE81D6B49C4183062333E97ACEE04E2C95F53ADB1F7BAA19D731D70AC079438986419C9ACEBA433B989E0FCD70E9CFD8E90
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/users/374723c6d3d34d038d7c6f6884d8385d/custom_css_2e35faea794449758264cf278decc282.css
                                                        Preview:. .custom-launcher-999 { Font-weight: Normal; Font-style: Normal; Line-height: Normal; Text-decoration: None; Font-size: 14px; Font-family: "walkme-notosans"; Color: #46587d; Background-color: #ffffff; Border-color: #e9ecf2; Border-radius: 8px; Border-width: 1px; Border-style: Solid; Padding-top: 10px; Padding-right: 12px; Padding-bottom: 10px; Padding-left: 12px; Box-shadow: Rgba(42, 89, 138, 0.25) 0px 2px 12px 0px; }.custom-launcher-999:hover { Color: #1175e0; Background-color: #ffffff; Border-color: #e9ecf2; Font-weight: Normal; Font-style: Normal; Text-decoration: None; Box-shadow: None; }.custom-launcher-999:active { Color: #46587d; Background-color: #ffffff; Border-color: #e9ecf2; } .custom-launcher-138516 { font-weight: normal; font-style: normal; line-height: normal; text-decoration: none; font-size: 12px; font-family: "walkme-opensans"; color: #fff; background-color: #168DCE; border-color: #168dce; border-radius: 2px; border-width: 1px; border-style: solid; padding-top: 7px;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):2
                                                        Entropy (8bit):1.0
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=1415116&time=1713502261463&url=https%3A%2F%2Fwww.pakke.dk%2F
                                                        Preview:{}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1837)
                                                        Category:downloaded
                                                        Size (bytes):226695
                                                        Entropy (8bit):4.739657800162715
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:68B7224CF667F8E36CB7E8A4E40756F7
                                                        SHA1:0A899CA74D5146DDF220F552929D034F20D877AE
                                                        SHA-256:2F0E875F5DDD550E203C375AF04EE6EA9388F3089BC638BF6ECD30B6210FDE61
                                                        SHA-512:C23765A07E7294C19FA1E8BD4586E87F69C486C08ECFD75018B96D7215483814F2CAF8B7F499A94FB7928E3CD86C6F52583E47E4EF9704270E178DC409DBE0E1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/assets/js/utils.js
                                                        Preview:(function(){for(var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(c.get||c.set)throw new TypeError("ES3 does not support getters and setters.");a!=Array.prototype&&a!=Object.prototype&&(a[b]=c.value)},l="undefined"!=typeof window&&window===this?this:"undefined"!=typeof global&&null!=global?global:this,m=["String","prototype","repeat"],n=0;n<m.length-1;n++){var p=m[n];p in l||(l[p]={});l=l[p]}.var ba=m[m.length-1],r=l[ba],t=r?r:function(a){var b;if(null==this)throw new TypeError("The 'this' value for String.prototype.repeat must not be null or undefined");b=this+"";if(0>a||1342177279<a)throw new RangeError("Invalid count value");a|=0;for(var c="";a;)if(a&1&&(c+=b),a>>>=1)b+=b;return c};t!=r&&null!=t&&aa(l,ba,{configurable:!0,writable:!0,value:t});var ca=this;function u(a){return"string"==typeof a}.function v(a,b){var c=a.split("."),d=ca;c[0]in d||!d.execScript||d.execScript("var "+c[0]);for(var e;c.length&&(e=c.shift());)c.length||void 0===b?d[e]
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65324)
                                                        Category:downloaded
                                                        Size (bytes):140936
                                                        Entropy (8bit):5.058262383051032
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:04ACA1F4CD3EC3C05A75A879F3BE75A3
                                                        SHA1:675FCF28F9FBF37139D3B2C0B676F96F601A4203
                                                        SHA-256:7928B5AB63C6E89EE0EE26F5EF201A58C72BAF91ABB688580A1AA26EB57B3C11
                                                        SHA-512:890415FA75ED065992DD7883AED98BFBDFD9FA26EEC7E62EA30263238ADCA4EECD6204F37D33A214D9B4F645AD7D9CC407D7D0E93C0E55CF251555A8A05B83FF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://tracking.pakke.dk/static/css/bootstrap.min.css
                                                        Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}h
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (3524), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):3527
                                                        Entropy (8bit):5.02742448467023
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:324778F5E746483A7A21E38ACE67CF1F
                                                        SHA1:F5749CF77C3E185285DCB01A9874A4868C2390C0
                                                        SHA-256:E15D7BFD745DF0CAA7B52EE64945F12B3EF0BC7C2D71877CE7566D9AF136AEC8
                                                        SHA-512:FCA9D729DF470800AE2145A683E4509BE5C2E0432C5012780270542DAD3055B69FDFC58EA2E1343F8FE461D3E1C41251D6A72B43DABEE47E7B45B2B7C80F4024
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/users/374723c6d3d34d038d7c6f6884d8385d/walkme_config_f7187990171742b19bb6a5a2c471e735.js
                                                        Preview:.window.WalkMeConfigCallback&&WalkMeConfigCallback({'EndUserSettings':{'Parameters':{},'Method':'walkme','FallbackDisabled':true},'JSONSettings':{'insightsConfig':{'0':{'trafficBlocker':[{'type':'byUrlWildcard','values':['pakke.dk','www.pakke.dk']}],'element':{'attributesToCollect':['href','name','role','src','type'],'censorshipRules':[],'inputValues':'remove'},'page':{'censorship':{}}},'3':{'trafficBlocker':[],'element':{'attributesToCollect':['href','name','role','src','type'],'censorshipRules':[],'inputValues':'remove'},'page':{'censorship':{}}},'32':{'trafficBlocker':[],'element':{'attributesToCollect':['href','name','role','src','type'],'censorshipRules':[],'inputValues':'remove'},'page':{'censorship':{}}},'2500':{'trafficBlocker':[],'element':{'attributesToCollect':['href','name','role','src','type'],'censorshipRules':[],'inputValues':'remove'},'page':{'censorship':{}}}}},'Features':'haveOnlyFlow,allEvents,SessionTimeoutUI,folderContainers,linkToApps,exportToPdf,screenshotDownl
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (29365), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):29365
                                                        Entropy (8bit):5.575678519860435
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:7C7F9F17577BD87B204842F041489B24
                                                        SHA1:0D58C44B1BCF827CEF3404EF5D36E020865BAD25
                                                        SHA-256:DD47CAE9530896AFACB711EBAC8322B4E89B60AAAA1F3F329DC72301F148044C
                                                        SHA-512:1444DA32480E141CB397D38F87BA6136B106BF09BE04B17D5B6CF5A4B59FE066E056241A2586CB23CC673ABB334470029662E801F473FA58D8EE3BD9198A44AB
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/player/lib/20220901-081641-814a3d2a-29eb4da4/44.21592082.walkme_lib.js
                                                        Preview:window,window._walkmeWebpackJP&&(window._walkmeWebpackJP=window._walkmeWebpackJP||[]).push([[44],{1740:function(e,a,o){"use strict";o.r(a),o.d(a,"ColoradoPlayer",function(){return l});var d=o(1177);function l(){var k,a,o,l,t,r,m,i=d.create("WalkmeOOP",this),w=d.get("BasePlayer"),p=(i.Override("buildHtml",function(){return k.mustache().to_html('<div id="{{id}}" class="walkme-player walkme-colorado walkme-theme-{{theme}} walkme-direction-{{direction}} walkme-{{isIe}} walkme-position-major-{{positionMajor}} walkme-position-minor-{{positionMinor}} {{accessibleClass}} walkme-dynamic-size"><div class="walkme-in-wrapper"><div class="walkme-question-mark"></div><div class="walkme-title">{{{title}}}</div></div></div>',{id:k.id(),theme:a().TriangleTheme,direction:a().Direction,isIe:k.isIeClass(),positionMajor:k.positionMajor(),positionMinor:k.positionMinor(),title:a().ClosedMenuTitle,accessibleClass:k.accessibleClass()})}),i.Override("customSizeHandler",function(){var e,a,o,l=k.player(),t=l.find
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (29555), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):29555
                                                        Entropy (8bit):5.270981341478491
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:13B8588D8240741596B449F046EAFA70
                                                        SHA1:C4D4FCE74199BBC942F0597E24A0034B4031AC68
                                                        SHA-256:5536292124674203959CCB7C531C919F02E89273D8C430D747101F707EFC64C5
                                                        SHA-512:0474ECB3471C911A8B30B74050929BF76527DD1491FE384C581265028009A93306A13E1E09EAFC432C92B082558F0C7CE43CAC587FCFC92FE46367C3C7F0F4E0
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/player/lib/20220901-081641-814a3d2a-29eb4da4/3.f71c7ebd.walkme_lib.js
                                                        Preview:window,(window._walkmeWebpackJP=window._walkmeWebpackJP||[]).push([[3],{1147:function(t,i,n){"use strict";n.r(i),n.d(i,"AttentionGrabber",function(){return r});var e=n(144);function r(t){var i,n;return t.agData?i=t.agData.ClassType:(n=t.config.Settings.AG)&&(i=n.type),e.create({0:"ImageAttentionGrabber",1:"OldSwooshAttentionGrabber",2:"SwooshAttentionGrabber",3:"MenuOverviewAttentionGrabber",4:"TickerAttentionGrabber",5:"CustomTextAttentionGrabber",6:"CustomImageAttentionGrabber","3.sub":"MenuOverviewSubAttentionGrabber"}[i=i||0],t)}n(1196),n(1229),n(1329),n(1263),n(1330),n(1331),n(1332),n(1333),n(1334),n(1211),n(1335),n(1336),e.register("AttentionGrabber").asFunction(r).asProto()},1196:function(t,i,n){"use strict";n.r(i),n.d(i,"AttentionGrabberBase",function(){return e});var c=n(144),e=(r.prototype.t=function(){var t;this._logger.customerLog("Start drawing attention grabber",5),this.o&&this.o.clear(),this._attentionGrabber=this.getHtml(),this._attentionGrabber&&(this._attentionGrabber
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (761)
                                                        Category:downloaded
                                                        Size (bytes):762
                                                        Entropy (8bit):4.977949269508815
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:13EA0CB84868739C0026B0532B806554
                                                        SHA1:51547A336DC84546BA82C82EBEC3A1C288C29CF0
                                                        SHA-256:26C2AAD733D599841466AB53E25C8560E8BC06F4358CE332B729E986BD70C2C7
                                                        SHA-512:8783D404DBF2A3D37BE9BFE4371690A7D9B8DAFD6DE432C2993A3928955635FED7776F4F7CF153CD3E27E2F7DE77304D05B25F77B61CC052D917B108B5817B7B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://tracking.pakke.dk/static/css/main.min.css
                                                        Preview:html,body{margin:0;padding:0;background:transparent}.content{background:#fff;border-radius:5px;border:2px solid #ecf0f1}.content .content-head{background-color:#f9f9f9;border-bottom:1px solid #ecf0f1}.checkpoints{display:block;position:relative;list-style-type:none}.checkpoints::after{position:absolute;display:block;width:1px;top:0;left:161px;bottom:0;content:"";background-color:#ddd;z-index:0}.checkpoints .checkpoint-date{width:125px;min-width:125px;padding-right:5px}.checkpoints .checkpoint-circle{width:41px;height:41px;min-width:41px;min-height:41px;background:#fff;border-radius:50%;border:solid 1px #ddd;color:#aaa;position:relative;z-index:1}.grid-container{margin:-4px}.grid-container .grid-item{padding:4px}/*# sourceMappingURL=main.min.css.map */.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65478), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):185108
                                                        Entropy (8bit):5.300887459867446
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:92529152B0888973BC5B48D62863BF54
                                                        SHA1:CF6F72E52E067FF7E5A04891ABD171CB96009223
                                                        SHA-256:B4F41E994E552865DADC575DE98CE35F83A6F8F2EF1F36F8323C07C3CD56F69C
                                                        SHA-512:25849F4D0FF67ACF3EC1B4E530AC13FE70A5ED192DA9B2FC9FCC1B82F8DE2D2A82B7F48B50D8D4F7C18E98219FD98AF7255472B2312A25E81AE5EB2F92A4E6A3
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/users/374723c6d3d34d038d7c6f6884d8385d/data_2e35faea794449758264cf278decc282.json
                                                        Preview:{"Tutorials":[],"SiteConfig":{"Id":260505,"UserId":259060,"TrianglePosition":"right-top","TriangleTheme":"white-blue","ShapeType":"echosearch","Player":"Colorado","Menu":"Penguin","MenuDisplay":"Docked","PlayerFontSize":-1,"LanguageId":1,"ShowInUrl":null,"IsDisplayPoweredBy":"txt","PoweredByLink":true,"BulletType":null,"CustomCss":null,"PlayerImageUrl":null,"Features":"haveOnlyFlow,allEvents,SessionTimeoutUI,folderContainers,linkToApps,exportToPdf,screenshotDownload,activityLog,versionHistory,MLExportSpecific,legoV3Prelib,legoV3deployer,pluginscore,,unifiedApps,ActionBots,hideOldAnalytics,analyticsAutoLogin,analyticsCustomVars,aiConditions,syncInsightsVariables,sfMaxSizeEnforcer,screenshotExportToFile,MLExcelExportAll,GE.A,htmlTemplates,,s,newMiniPanel,wysiwygVideoTitleSupported,SWTConsecutivePopups,imageImprovements,extendSupportedVideoProviders,copyAccountV2,enableZindexOrderSettings,balloonShowDestroySync,dAngularList,switchPublishScreen,singleEditorMode,debuggerThrottleStorageEvent
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (50995), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):50996
                                                        Entropy (8bit):5.3641942308577075
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D0C244B50151B7C57E31CF106162942C
                                                        SHA1:2D36F4AFFF7DE873AE1CED9E926C61244AEE433C
                                                        SHA-256:A2B63C65E1AC94E2DC2B2CD4C00B1865AF1790B354D19650541BAC0FDF5CF330
                                                        SHA-512:212FC5CD19A2474140042691EF59CDCE1A7D34F29F3D9AEA696EE0EC7B0CA7526C1D40B6F2824DA8B63D2A0A11FCAE03B499FD3AA27652D4E0C9A62F05A663A0
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/chatbot/3.76.11/main.js
                                                        Preview:!function(){var t=!1;if(window&&window.Promise&&"function"==typeof window.Promise.toString){var n=window.Promise.toString();"string"==typeof n&&n.indexOf("[native code]")>-1&&(t=!0)}var e=t?window.Promise:_walkmeInternals.ctx.get("PromiseManager").Promise;!function(t){function n(n){for(var e,r,i=n[0],u=n[1],c=0,a=[];c<i.length;c++)r=i[c],Object.prototype.hasOwnProperty.call(o,r)&&o[r]&&a.push(o[r][0]),o[r]=0;for(e in u)Object.prototype.hasOwnProperty.call(u,e)&&(t[e]=u[e]);for(f&&f(n);a.length;)a.shift()()}var r={},o={2:0};function i(n){if(r[n])return r[n].exports;var e=r[n]={i:n,l:!1,exports:{}};return t[n].call(e.exports,e,e.exports,i),e.l=!0,e.exports}i.sriHashes={0:"sha256-NhE6fTG5UugUL8O2cyzbs6rs84X6ysWjJaFuVd29Hm4= sha384-rlpJqrgLTXAgWfJIU3vNb7LcivO2uSx9Rpg03AHtjEf9ggUG1G7Cnm2OTAMHX/t0",3:"sha256-spKKUjhJMp4Aqh4dzxebztkmFlJ0hW5E8T6az6bwtBE= sha384-kvkCO8zBsZ83veoOfQu4Ne9R01YWr7q0kZFEI9EckYdnIMz7IJIkv92kUKHihujT",4:"sha256-ug0v5otjKrqEVSduSS5/W4X8GVscXtcoP2BATymBHZk= sha384-OPeXZP
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65395)
                                                        Category:downloaded
                                                        Size (bytes):1595951
                                                        Entropy (8bit):5.373639948577459
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:1DCEE7C7A822FF29F58C0F6205806283
                                                        SHA1:751F8E49DFC11726EF7959F0F47CC22CED7A775E
                                                        SHA-256:C1802A1E76EABAA33405F56B7523560C0B86EE10AA584CB8E6EE21830181B94D
                                                        SHA-512:AE99489CE46964771D745C46722CEFA02ADD7D3266A2F2F7CB99293165BE8E86C08E4880D98260960E51E1DA7AF260E8946EC9A8AE8D0E22242A6C133D8828C9
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/player/lib/walkme_lib_20220901-081641-814a3d2a-29eb4da4.js
                                                        Preview:/*!. * @WalkMe. * https://www.walkme.com/. * https://support.walkme.com/knowledge-base/walkme-open-source/. * Copyright 2012, WalkMe LTD. */.!function(){var self=window;!function(a){function n(){return f(12)}function s(t){return new(n())(t)}function t(t){for(var n,e,i=t[0],r=t[1],o=0,u=[];o<i.length;o++)e=i[o],Object.prototype.hasOwnProperty.call(c,e)&&c[e]&&u.push(c[e][0]),c[e]=0;for(n in r)Object.prototype.hasOwnProperty.call(r,n)&&(a[n]=r[n]);for(l&&l(t);u.length;)u.shift()()}s.resolve=function(t){return n().resolve(t)},s.reject=function(t){return n().reject(t)},s.all=function(t){return n().all(t)};var e={},c={26:0};function f(t){if(e[t])return e[t].exports;var n=e[t]={i:t,l:!1,exports:{}};return a[t].call(n.exports,n,n.exports,f),n.l=!0,n.exports}f.e=function(i){var t=[],e=c[i];if(0!==e)if(e)t.push(e[2]);else{function n(t){o.onerror=o.onload=null,clearTimeout(a);var n,e=c[i];0!==e&&(e&&(n=t&&("load"===t.type?"missing":t.type),t=t&&t.target&&t.target.src,u.message="Loading chunk "+i
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (391)
                                                        Category:downloaded
                                                        Size (bytes):1386
                                                        Entropy (8bit):4.927668556637173
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:CD19B44CEDDB9BB9012B6FD1B976EAB9
                                                        SHA1:2823A924959175ADBEF63F1F5B3208B91002EA46
                                                        SHA-256:144DB464B8D11F522F6BF878C1FE89EBFEE143682A6559ED8460F48D2A8E4161
                                                        SHA-512:DEBD76653EBAD2BA0B51FC8C7E2EEA91CDFA50AD190C9EBB09AF3B75189217AC9168D77B87FC892EDE41C9F857AE44A4B51E02963FB1D238665775450D79E18E
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/js/lazy-load.js
                                                        Preview:const defaults={imageLoadedClass:'js-lazy-image--handled',imageSelector:'.js-lazy-image',rootMargin:'50px 0px',threshold:0.01};let config,images,imageCount,observer;function fetchImage(url){return new Promise((resolve,reject)=>{const image=new Image();image.src=url;image.onload=resolve;image.onerror=reject})}.function preloadImage(image){const src=image.dataset.src;if(!src){return}.return fetchImage(src).then(()=>{applyImage(image,src)})}.function loadImagesImmediately(images){for(let i=0;i<images.length;i++){let image=images[i];preloadImage(image)}}.function disconnect(){if(!observer){return}.observer.disconnect()}.function onIntersection(entries){if(imageCount===0){disconnect();return}.for(let i=0;i<entries.length;i++){let entry=entries[i];if(entry.intersectionRatio>0){imageCount--;observer.unobserve(entry.target);preloadImage(entry.target)}}}.function applyImage(img,src){img.classList.add(config.imageLoadedClass);img.src=src}.let LazyLoad={init:(options)=>{config={...defaults,...opt
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (30837)
                                                        Category:downloaded
                                                        Size (bytes):31000
                                                        Entropy (8bit):4.746143404849733
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:269550530CC127B6AA5A35925A7DE6CE
                                                        SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                        SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                        SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://tracking.pakke.dk/static/css/font-awesome.min.css
                                                        Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 103 x 103, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):2218
                                                        Entropy (8bit):7.898104317095287
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:DBE00868D1F239392BAD566557DF666B
                                                        SHA1:155AE49D6BF143BD25A64AD7D0FE5E06F14FA3BF
                                                        SHA-256:15C2E2635FE3F79EE83787FE1C56A360C591FF38D2B7B296D2ABDEF349F78B11
                                                        SHA-512:D95F84AF8B95D3571280B1C5E0231C6D00098D9073A83AB7004B12E1AA27AC76DE45DD60E20C09C759AC51BF09AC79DCAB1A0783462D751546B8E69B55241986
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/assets/img/logo_postnord.png
                                                        Preview:.PNG........IHDR...g...g......A\....qIDATx...A.. ..0..0..H@..;C..c...v^.8.r...R3N...9.A....A.r. G.r.#.9r...9.....A... G.r. .9r.#.9..k..d..m.?.m.m..m[.....Iuj3.o.:U.t..Dr..1...x.9G+...8....'.((:)......%.@i>5....*V...xy.\.:Vn\.'.f.3.On.G.....dbX..d...\q..Y.s`.....56P=W......t.....\...6.-ZF.y../.~..4.."..U.....q..e.e.........f..Y..7.W......:..`.q.]^....lM-..5I.|~..CF.'.K3.dS,.J....!w..G$..=...R.+....}.(E{;V.y...W<t.'.'...r#x.6^.\.+..KC..>.H+...w..J...r...*......m....}/E.9c.iL..s.|.w...@.F..a.sy.E.|>..[M..6Q.:gI..s.x:.x...Y..0...pt.C&..).9.YR.._.....T.1L......i`.U*Z..(.Y%bcSr.\.%HO.(.........S.4%G|a.h..WJ*.U...7$.g>.e.#(S...&v..KGd.3.......,..[S..z:....oI..{mR.........$q....Q...<Y.]..s.%...`p."...K....3k._.+.W..I(...lOV.J,,...UUR....C.E...),7?.eHM..Np>.!..J..,&._.#.`'.8F.!32..>&W"-c%...T..Qgc}|...)..G.7E.oK+..@....&mQ>.....3..0..l4..SZ!Q.er.z....,.z...?.X..5t~....q^.=...{......+beF\.....6.f..9.(%..o...Jm(.&g...0..e..kV#C~..vlx.....e..#*
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (4884), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):4884
                                                        Entropy (8bit):5.0777131331331695
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:BBCD52E818ED7972FEEE96D545D5DC20
                                                        SHA1:10F896B9394941CE24F3D7470325EF126026CF24
                                                        SHA-256:A2F32D1A88A0E9A95875FDCC4749F685798FC6559034DA312DA7DF37A40E7771
                                                        SHA-512:02CAEA2030F17F66F853190BF8AB57F9C69A699F22E694488BA2D0CB28358893687BB88BA227E38EE79208DA73EE961427CDACEBC3E468A402BCCD47077038E9
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/player/lib/20220901-081641-814a3d2a-29eb4da4/4.3b785e4e.walkme_lib.js
                                                        Preview:window,(window._walkmeWebpackJP=window._walkmeWebpackJP||[]).push([[4],{390:function(t,i,s){"use strict";s.r(i),s.d(i,"AttentionGrabberDataManager",function(){return n});var i=s(144),h=s(23),n=(r.prototype.updateSelection=function(t){this.selectedId=t,this.t()},r.prototype.updateEvent=function(){this.o=(new Date).getTime(),this.t()},r.prototype.updateUnload=function(){this.unload=1,this.t()},r.prototype.init=function(){var t,i,s=this.A.getData(this.M),h=(new Date).getTime(),n=this.G.get().Settings,r=parseInt(n.AGDataVersion)||0;s?(this.C=h,this.sessionCounter=s.sc||1,this.D=this.p.isDefined(s.v)?s.v:r,this.S=r>this.D,t=s.st?Math.abs(h-s.st):0,i=void 0,this.O&&(i=this.O.getItem(this.A.keysConfig.attentionGrabber.sessionLength.key)),this.I=parseFloat(i||n.AGSL||1440),this.U=t/6e4>this.I,this.isNewSession=this.U||this.S,this.sessionCounter=this.S?1:this.U?this.sessionCounter+1:this.sessionCounter,this.D=this.S?r:s.v,this.selectedId=this.isNewSession?void 0:s.id,this.o=this.isNewSession?h:
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2343)
                                                        Category:downloaded
                                                        Size (bytes):52916
                                                        Entropy (8bit):5.51283890397623
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.google-analytics.com/analytics.js
                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (46996), with LF, NEL line terminators
                                                        Category:downloaded
                                                        Size (bytes):292685
                                                        Entropy (8bit):5.424664883495454
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:33B01FDDEC7B83C27F723D3CFBA11B06
                                                        SHA1:FC6C09BC1287AB59128D09E653A5A13030CBEF11
                                                        SHA-256:B0EBBBE252C255502A735F03199E8E169C78A62C0487DA5CC68BCC66557F40B6
                                                        SHA-512:AAF4A63F33497D07C76F676EBF3F15F8FE3D0E8EDD602AADB4217EB96CCD6140C84BF95200339DE6779D5DB3887F2653302B03A499975173349029B145320BD5
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://app.certainly.io/sdk/webchat.js?_=1713502253107
                                                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/assets",n(n.s=140)}([function(e,t,n){var r=n(4),i=n(10),o=n(18),a=n(15),s=n(21),u=function(e,t,n){va
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 214 x 57
                                                        Category:dropped
                                                        Size (bytes):39249
                                                        Entropy (8bit):7.812939781290089
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F05F60318952AAC1D7FD8980C3455557
                                                        SHA1:1779271C0676AD3018670AB9D087A29631AC9118
                                                        SHA-256:66C62A26894294A929559A5C15ABAF5339A4B1E027CF39E44221A21C0B4CB07B
                                                        SHA-512:BEB18C0111519A3BD157930FF02D37470B1B6776AB9B2A4ACD3205CA8285CFA980276FD46EE58C92350739EC815CA65813EE79D41962D0E29670CAD660754E96
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:GIF89a..9..@....Q........Et..............................\...........h..s............[...........Q}........................................o....y..e......................:l.................................................................................................................................................................................................!..NETSCAPE2.0.....!.....@.,......9.....@......................................................................................."..........>..."......................".P@..A....s...C..&.8H.`.....s..A...C..`....aq......EVT0...8..`.r.....%..A.H......4.....u.AQ..".@.....(..a.j#.S..C4.k....X..3G..)..avQZ...-p+..t.V:..q........P..!/6..)XI..7>.i.....L.(..LG0:...Z.^..@@.L..x...pMq.......W.....>..P[...]H....|...:...E.....;..K%T...(Cy.....N.A..tm..}.@0]..,2.k4IBBS;.8.d....UnE @%/...m....d.<2BL!....!.B.T.$...!.T..-...P. .$..p..p.(.."8.5.FB....p....0..Xf..\v..`.).d.i.h...l...p.).(.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2670), with CRLF, LF line terminators
                                                        Category:downloaded
                                                        Size (bytes):11794
                                                        Entropy (8bit):4.370719354808694
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:B5718144821C91E14AC09434F91BF105
                                                        SHA1:E3626D17F8FF7D1D5C7D10D29F8AC52EB2690FEA
                                                        SHA-256:71A73F85BFCBB573C682021E319DEF3D7EFA415E22D9D3ABE9A6D8A0632FDEF3
                                                        SHA-512:A4FF3FD0973431E79F6C40F306149FBC66496E75972CE467132BF7A766B88EED09545A5CBC459E70819FACF6C6434EEE3BBA162790A1C146C08602F4EE6F61E0
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://tracking.pakke.dk/track-shipment/ups/1Z4EF2100427631461/
                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title>Track Shipment | Tracking.Pakke.dk</title>. <link rel="stylesheet" href="/static/css/font-awesome.min.css">. <link rel="stylesheet" href="/static/css/bootstrap.min.css">. <link rel="stylesheet" href="/static/css/main.min.css">. </head>. <body>. <div class="container">. <div class="row">. <div class="col-12 col-lg-6">. <div class="content my-2">. <div class="content-head mb-4 p-2">. <div class="row">. <div class="col-4 col-sm-3 col-lg-2 d-flex justify-content-center">. <div class="col-12 col-lg-10 px-0">. <img class="w-100 h-auto" style="max-height: 128px;" src=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):1265
                                                        Entropy (8bit):7.847008703887279
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F1646ADBAFFAEDBA8090C0FE2E755889
                                                        SHA1:0B01DC45E1B9D90B0A7C1E96147D458B53D9AF3D
                                                        SHA-256:CD346CC24FC41D63C8AC94FD193A91428E551D87C2DF53E1F51876E0CF82CC7D
                                                        SHA-512:F7F99D9FB99CC4D1C4852E199C05D00158B1954E6BE0A47906709D1417CE28ED69E5017E08DE8375080CC3F640D26065701CC4FDEFE6718E22D22A8DFFC70E05
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/assets/img/logo_social_facebook.png
                                                        Preview:.PNG........IHDR.............;0......IDATH....S.U.....^....Ve(..bS.......$4$4.M.!.4$..r33.:....O.S...N.i..". .0....@}..v...r)...,..-..3.9.s~...ay\G..?T+......./gRx...s(.;...._..o..f_@..{......y..U.i.....;.R|b..2...G...Qg......3s..Y.}.q.........5...bk.....HI0).N.... .....N.. o`Q.|.......A...x...ZZil...x|~N.... ...l ...z..;..W..{...R<NS...j.9......f..B..-W..P....lO..;S....#...`...i..*...xD....z..e...o..WV7....-.....T..i...H9...`.w.:..II.5..mkg.L...Z.h.....M.s.........y"d.%......_.."..i......k.(....D.E.......-..j..&.6d.X.J../.....kt.....<....9..$...av.H..<.h...'^4.R.....E.oko..t.i|[...b.....4i....AM........Qa......F..._.~3=$..^p{.nz....:.._........`..g%........[cY.e3....9.U..8...f].`3..>.......*..*.%.....yh.....W..h`.;....S..[...._....e..*.:.!0.....Ls*..C.W/.z2...T=.].v?I.X&u...`..2......(._....N.`w..l.......B..)......R......Nf..E....e*....J..w.ru....T..nc6.Qw....@.>....*.L..w...6.....=>`...2h....U:........2.FpJ.$0.S....H@...liyEv..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 244x100, components 3
                                                        Category:dropped
                                                        Size (bytes):12822
                                                        Entropy (8bit):7.9325328467048415
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8218A59A4F7795F402A9DC80864E5EE3
                                                        SHA1:13F697E49DFCE30A6E75D4C3569864D51E4C8142
                                                        SHA-256:15ECBB26242B1264A7F70A8B8B716125C2186460E0FFC607E975989DCD27275E
                                                        SHA-512:901461B0616A00576918960FE6B96A494B4DBE91F03A04F90A9A0653EC152F3AC0FF714EECE26DEDDBA1C995FB12A441711837963FFD3006DA869888F10BECDB
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:......Exif..II*.................Ducky.......d.....-http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.0-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmpMM:InstanceID="xmp.iid:E376819339B711ECB963A8001158CF71" xmpMM:DocumentID="xmp.did:E376819439B711ECB963A8001158CF71"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E376819139B711ECB963A8001158CF71" stRef:documentID="xmp.did:E376819239B711ECB963A8001158CF71"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):3
                                                        Entropy (8bit):0.9182958340544896
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:4F4ADCBF8C6F66DCFC8A3282AC2BF10A
                                                        SHA1:C35A9FC52BB556C79F8FA540DF587A2BF465B940
                                                        SHA-256:6B3C238EBCF1F3C07CF0E556FAA82C6B8FE96840FF4B6B7E9962A2D855843A0B
                                                        SHA-512:0D15D65C1A988DFC8CC58F515A9BB56CBAF1FF5CB0A5554700BC9AF20A26C0470A83C8EB46E16175154A6BCAAD7E280BBFD837A768F9F094DA770B7BD3849F88
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://tracking.pakke.dk/favicon.ico
                                                        Preview:404
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (9147), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):9147
                                                        Entropy (8bit):5.37061034980719
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F2771089791AC6C0B180848CFC089809
                                                        SHA1:8AB8E4AF95610D5E895A7477B5E4785A13EF195A
                                                        SHA-256:BBE36B104EDEF8CE57C9549164079C23D95A11E3501FF2F4F5BEDB5CE5CFD1CF
                                                        SHA-512:43F2E4590AAFAA328A5DE0868DB147D9B05431A136CB393E1D86363BC1041496C890B08A6903FA95B89B3E6A684FBE3FFB33CA56E14CDB262A17D435B6B72183
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/player/lib/20220901-081641-814a3d2a-29eb4da4/8.f2245144.walkme_lib.js
                                                        Preview:window,window._walkmeWebpackJP&&(window._walkmeWebpackJP=window._walkmeWebpackJP||[]).push([[8],{1169:function(n,r,e){"use strict";e.r(r),function(n){e.d(r,"component",function(){return i}),e.d(r,"componentRequires",function(){return o});var t=e(1657),i={init:function(){},services:["Hasher"],types:[]};function o(){n.register("Hasher").asInstance(t)}}.call(this,e(2))},1220:function(o,r,n){!function(t){var n;function i(n){return(i="function"==typeof t&&"symbol"==typeof t.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof t&&n.constructor===t&&n!==t.prototype?"symbol":typeof n})(n)}n=function(){var s,o,i,n,t,r,a,e,u,f,c,h,p;function y(){}return s=Math,!(o=!(o="undefined"!=typeof window&&window.crypto?window.crypto:o)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:o)&&"undefined"!=typeof global&&global.crypto&&(o=global.crypto),i=Object.create||function(n){return y.prototype=n,n=new y,y.prototype=null,n},t=(n={}).lib={},r=t.Base={extend:function(n)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):523
                                                        Entropy (8bit):7.208986306713462
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:515C2A709E21D0202C4706728F6620D8
                                                        SHA1:2A6A0ED1D16060602C738990980BBEA599F279A4
                                                        SHA-256:5D95D1A797DD5262D97B1CA2B1242C3AFBDF54EAA02427C7C693EB9A4D8A0B66
                                                        SHA-512:9A3C746050DAAA6BB22778CA7F7FF7FAF071E044499B271B06F342CCDC0709D6A14380370E9012702D8212EE7729DA1342109F8445A553708495B22530493387
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.bd.....W...t`g...Z....F....T....si.....4...Y.......@\.....~..A..cS.......`..2.....t....O......_..^|8. .{...,.N%$...+p...>.....t2...@....=.wO...@..Kp.&d(.#.7..i@...\...../-!.!=.-.......a8..3.zP.5@5..t=.+...1p..2,\..!>.1....|,.ay......A......y.`..@C.......n.E(.Rd.... &...l.....l.....@..~......G.&&F..Q~.V..Hs`...Q9..}.i....q38Y.!+..NG\)....... ...W.... +I......l.[....GO_..i.j.33!...6. u..F .&.._.@...b..X..@....7...<.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (8949)
                                                        Category:downloaded
                                                        Size (bytes):314752
                                                        Entropy (8bit):5.566985126480832
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:7C49E4104E556ADE3DB461B394A78EAE
                                                        SHA1:3FC20ED86DD90F7490CB5BF7FF243EB9C03D6F90
                                                        SHA-256:849E44A8F4C14005120F4BA5E7356F8577D1107031694A4EEB85D7EA1A8E2537
                                                        SHA-512:BC009B3ABFB6982A734BE51250B215B796FAF7FB7ACA3BCDEDBA23563A571AF5CADF020A25C494DDE21B6F64E76B14934F8C000E9FCC699A1FCF6CD6639AFA34
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-98390H6TDR&l=dataLayer&cx=c
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":false},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_datatos","priority":30,"vtp_instanceDestinationId":"G-98390H6TDR","tag_id":46},{"function":"__ogt_ga_send","priority":20,"vtp_value":true,"tag_id":19},{"function":"__ogt_ip_mark","priority":20,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"vtp_enableIpRegex":true,"tag_id":21},{"function":"__ogt_referral_exclusion","priority":20,"vtp_includeConditions":["list","ssl\\.ditonlinebetalingssystem\\.dk","quickpay\\.net","bambora\\.com"],"tag_id":22},{"function":"__ogt_session_timeout","priority":20,"vtp_sessionMinutes":30
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (22480)
                                                        Category:downloaded
                                                        Size (bytes):23294
                                                        Entropy (8bit):5.651843638911354
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C8D1F8B09924B3EC7450EA268A6D5BAD
                                                        SHA1:57DF680330FE8135BF989915306CF198864CDE3B
                                                        SHA-256:4BD9D120C6DC68499165913BFCE8FB340024665E4EEE754386BE02786FC29CAB
                                                        SHA-512:921F050DBC93ABFD6754A3C749372D62B51DE6BAA6F73036C5B4C500C00AD05AD09E644D1BBAB26ADF5E2571BA50BADF8029506EEFE14CAFA4A25C1342DD4000
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/assets/js/intlTelInput.min.js
                                                        Preview:/*. * International Telephone Input v12.1.12. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],function(b){a(b,window,document)}):"object"==typeof module&&module.exports?module.exports=a(require("jquery"),window,document):a(jQuery,window,document)}(function(a,b,c,d){"use strict";function e(b,c){this.a=a(b),this.b=a.extend({},h,c),this.ns="."+f+g++,this.d=Boolean(b.setSelectionRange),this.e=Boolean(a(b).attr("placeholder"))}var f="intlTelInput",g=1,h={allowDropdown:!0,autoHideDialCode:!0,autoPlaceholder:"polite",customPlaceholder:null,dropdownContainer:"",excludeCountries:[],formatOnDisplay:!0,geoIpLookup:null,hiddenInput:"",initialCountry:"",nationalMode:!0,onlyCountries:[],placeholderNumberType:"MOBILE",preferredCountries:["us","gb"],separateDialCode:!1,utilsScript:""},i={b:38,c:40,d:13,e:27,f:43,A:65,Z:90,j:32,k:9},j=["800","822","833","844","855","866","877","880","881","882",
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):16
                                                        Entropy (8bit):3.625
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:88B38DA0A1D3A122CB0B8371A8991DC5
                                                        SHA1:F0249B50CABA13090CF485FBB142C909848E3C1C
                                                        SHA-256:8BF8549D187AEB47EBFECC9F5290E800F0FBF0C2883AD7993EA19C46E9FD335A
                                                        SHA-512:87049F0BF32A9DA1CDDED3BD925B2EDFF217ED07409405461E777C27E4CA585AEEEAD127B6FD1734D4C7F77A9CA6DF1402F069B976167ABB3061F435105734A7
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnP1rteqFlMFBIFDUtdTUE=?alt=proto
                                                        Preview:CgkKBw1LXU1BGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65393)
                                                        Category:downloaded
                                                        Size (bytes):156472
                                                        Entropy (8bit):4.711306517823404
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:0A3E10729341A6FB072F5F342E9721C4
                                                        SHA1:A808C821CE59294F0E320F737475A51C8FD7418C
                                                        SHA-256:C216B139B980F09FFE1903D9AF52F16626AC0BA39EEC345D63C8F6A27711BD01
                                                        SHA-512:7BE37CD94698881EB7C46242649B93FB85D801F9A253A54B72681FBCFEA47593DAFC29DB65C20F6C88544E603A0ECD2E4352F96D9273F903A850CB9D603A395D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/assets/fontawesome/css/all.min.css
                                                        Preview:/*!. * Font Awesome Pro 5.10.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:rig
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (40549), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):40561
                                                        Entropy (8bit):5.328026512704422
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9B66424CF366864EB27FD86BE06CA08B
                                                        SHA1:5E62746D771F37863706D43ADD10ED6BCA4B7FF3
                                                        SHA-256:45CC7D60437A9144CB85B2071E4F472A86BE8C58B1DE2E01FB51A808AAB579DF
                                                        SHA-512:14EFE7D2920A4108F817A0FA6598C7395EEE0F75331D7DFED8A583F6C5463BCACDDF896024884DFDB5427B8667E6CA9BA4B453312AEE29B3F41173011B57B4CE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://policy.app.cookieinformation.com/uc.js
                                                        Preview:!function o(i,r,a){function c(t,e){if(!r[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(s)return s(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}n=r[t]={exports:{}},i[t][0].call(n.exports,function(e){return c(i[t][1][e]||e)},n,n.exports,o,i,r,a)}return r[t].exports}for(var s="function"==typeof require&&require,e=0;e<a.length;e++)c(a[e]);return c}({1:[function(e,t,n){"use strict";function a(e){return(a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function o(){for(var e,o,i=[],r=window,t=r;t;){try{if(t.frames.__tcfapiLocator){e=t;break}}catch(e){}if(t===r.top)break;t=t.parent}e||(function e(){var t,n=r.document,o=!!r.frames.__tcfapiLocator;return o||(n.body?((t=n.createElement("iframe")).style.cssText="display:none",t.name="__tcfapiLocator",n.body.appendChild(
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2000x1333, Suserng: [none]x[none], YUV color, decoders should clamp
                                                        Category:dropped
                                                        Size (bytes):19868
                                                        Entropy (8bit):7.955176545938604
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E565D185E05345526333CDF26C3840C5
                                                        SHA1:BA760AD49ABDDD4D66E025D4CD6910FF144449C1
                                                        SHA-256:DFFEF9844F2E51314C3759FBFFCF0B81B51149D7C43C4A46B8E3666258864E2A
                                                        SHA-512:3476DBF1C3AE21BB47592C1AB29F20689227F594021E04630D8083059A3B8BC6A67515F8C5711909D8A6CBA72C36784CB8E7706D719DD5DC7B1B6888BC4EFD35
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:RIFF.M..WEBPVP8 .M..P....*..5.>.H.L'......p...in.^.<.#.Tt....3..jzM.|3fV<............'2.....#.w.^f.d...?.....m6..........?...{..........5.!.w..........?....(...D.Rbp6..m......'.lN...[^r~p.../.;..!...|)?8R~p...I...'..9.e..Y..}s...lf9#`....[....I...'....O........G..9.y3G.. U..V..E&Cy>[...M_'.c};..>.t.........Q<......2g.O....)?7G...g.......LN.s.;%....[..)?8U.1;:..(g../.U.......t...X.2......".I...'..O.[>...)?8P._...U....$s..OF...K.8..Q}.v%.o..6.....9...O..t..JPK.z"w<.G.X.":.LN....8.b........a'.>(F.Az...... ..C^<.tj.T.|...I.(g.....k...4gc..&..w......SF7.+>...lN....8.v.....6....)?#:OIS&.;.. ..G=I.hs..m......].......X0.{`...[G.......bvq.... ~c'k....vH%...c.....'...'F..k..5U...Qb2......).D.ls...NO....)?8R...O.M....{.B0.v\....JS.........<.9"..".M..^.J...."*..g...k...I.cx.v...6..p......7[.D.8..'..&.O..S4.*.J....B.....]....Q...@.2...w..8....h...upj....QE+.4)\...'..G...o..'.*.D..X...P.d.....S.O!..3..XI..,(Ydb.. ,&T.]..K.eMQ.F.Q@T.'5..+.B@.....i.~0_
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (484), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):484
                                                        Entropy (8bit):5.264781782621756
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9CB3EE0777ADBA32B0F92D0D9D4E08E1
                                                        SHA1:191A889FD56370F11F60111A2593C1E270281395
                                                        SHA-256:2E4F81A6480544886665DD5B4F46CA13458C4FBD9EC5B42B7578F50B44E49A2B
                                                        SHA-512:F014213AF604530A4224E5DA6193FDB37A652F37860A90DDA104D27959376F554261577A88D1031AFC0C36E5F3A304E7A1E24A4290F0693CC6724BD681F14842
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISSAnMrpS0ml_8WhIFDU5KeTASBQ1RCAq8EgUNfh05aBIFDc2mc0ASBQ3mvjlDEgUN6sZ01hIFDXvxo_sSBQ15UoTdEgUNc2MG1hIzCb5AGauXwwINEgUNTkp5MBIFDVEICrwSBQ1-HTloEgUNzaZzQBIFDea-OUMSBQ1k2KNBEjMJzmhyMgL6vnoSBQ1OSnkwEgUNUQgKvBIFDX4dOWgSBQ3NpnNAEgUNJ7u6hxIFDeM3QX4SVgl8vauzONiLOBIFDXrhT-ASBQ2cTkrQEgUNkgVUzhIFDbe34yYSBQ2Mc_CdEgUNqiBeMBIFDUZnFX0SBQ2gedmmEgUN8qjknRIFDeTlFeYSBQ3ualKJEhcJPCHXw9oy2_USBQ1B6lGuEgUNzkFMehIQCc_Wu16oWUwUEgUNS11NQQ==?alt=proto
                                                        Preview:ClUKBw1OSnkwGgAKCw1RCAq8GgQIIxgBCgcNfh05aBoACgcNzaZzQBoACgcN5r45QxoACgcN6sZ01hoACgcNe/Gj+xoACgcNeVKE3RoACgcNc2MG1hoACjYKBw1OSnkwGgAKBw1RCAq8GgAKBw1+HTloGgAKBw3NpnNAGgAKBw3mvjlDGgAKBw1k2KNBGgAKPgoLDU5KeTAaBAgkGAEKCw1RCAq8GgQIIxgBCgcNfh05aBoACgcNzaZzQBoACgcNJ7u6hxoACgcN4zdBfhoACmsKBw164U/gGgAKBw2cTkrQGgAKBw2SBVTOGgAKBw23t+MmGgAKCw2Mc/CdGgQIIRgBCgcNqiBeMBoACgcNRmcVfRoACgsNoHnZphoECCQYAQoHDfKo5J0aAAoHDeTlFeYaAAoHDe5qUokaAAogChENQepRrhoECAkYARoECFYYAgoLDc5BTHoaBAhLGAIKCQoHDUtdTUEaAA==
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 384 x 223, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):7344
                                                        Entropy (8bit):7.819304911758688
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:0E2B50AAED26A1DC7FD0128230A09234
                                                        SHA1:6B035A67299C184B069A8AAB4594EA4E3AFC924E
                                                        SHA-256:49733446A101A05B181D81C7960B0D9938B89BA9A83225B5E27F22215D1618EB
                                                        SHA-512:90C485932E6E0B7399679B6CD7D2051DDD8A0DD0D88A68E83D05B76457BB0856434015E529ABDC8B1FA8350CC4A6C98BA46CF2480BD698AFF48BFE1C8FC78689
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...................OPLTE...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................tRNS...=............................................\_.yjrgp~N}|umLht|S{:qzxwcvf3sasldn`okeajMidlHbUWPCT^ZX]YD[JQVFSG.RA@BEO.IJK.AD37;?.$../<6><-=4,8.*1905&.'4..2%. ..)",+*..#(.#&!............................KIDATx....C.a....m[....*...@PP....P......"E1.!.J..P...n...{...].........Ru..e).A..L...........l.1F.|....._|:_06..i.Q...o..h...G...B\....(R\.Z1.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65446)
                                                        Category:downloaded
                                                        Size (bytes):89369
                                                        Entropy (8bit):5.281502762869773
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F248A10398C8F676BB1F03E27221A835
                                                        SHA1:04A0A60A151616C541B777CFEB6228E1903E65B9
                                                        SHA-256:4C39CB66F7F70D491DF03C9483665B7AA362D889DAEBC31D1D98305F34B7E3AF
                                                        SHA-512:3A7819BEC2EBA9E07342341FE750B8C31862791C577201412243CE94F9B65A6E80F742511D4C3A251C49C7C17D89183FFAA4E3E7EF4796968A361FC022B40103
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/player/resources/wmjQuery33121.js
                                                        Preview:/*! jQuery v3.3.1-wm.3 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";t(e)}("undefined"!=typeof window?window:this,function(e){"use strict";var t=[],n=e.document,r=Object.getPrototypeOf,i=t.slice,o=t.concat,s=t.push,a=t.indexOf,u={},l=u.toString,c=u.hasOwnProperty,f=c.toString,p=f.call(Object),d={},h=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},g=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function y(e,t,r){var i,o=(t=t||n).createElement("script");if(o.text=e,r)for(i in v)r[i]&&(o[i]=r[i]);t.head.appendChild(o).parentNode.removeChild(o)}function m(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?u[l.call(e)]||"object":typeof e}var x="3.3.1",b=function(e,t){return new b.fn.init(e,t)},w=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g;b.fn=b.prototype={jquery:"3.3.1",constructor:b,length:0,toArray:function(){return i.call(this)},get:function(e){return null==e?i.call(this):e<0?this[
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 104 x 98, 8-bit/color RGB, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):3739
                                                        Entropy (8bit):7.795100224959453
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:FFBCCC47AD0082B5E417710A7C6F7D6C
                                                        SHA1:5E5DF90CA7DCC884137EDB11863CDE01CAC0D82E
                                                        SHA-256:4634A757F4388EDD2B6011108057CD32FB572123D9981F6B48F64E98095C6A32
                                                        SHA-512:051413A1170F04BEECB77ACCE3AD8759C8B17AE73F167589D084CFD8987C76430C2BC489A8D5119883256F74E150199005EEC520E3B0A1A4B7AB85E9CCC5AE5E
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...h...b.....3.......tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:3925C499C00511E89CADCBBB8A03C78A" xmpMM:DocumentID="xmp.did:3925C49AC00511E89CADCBBB8A03C78A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3925C497C00511E89CADCBBB8A03C78A" stRef:documentID="xmp.did:3925C498C00511E89CADCBBB8A03C78A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...=....IDATx..]is.H.........9.R...?...%>*V.....>.1-$...Q..UH......q......NI......y..l@.T..`.......8.Q....c.....Ms
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):1982
                                                        Entropy (8bit):7.838740867159021
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:3C569F0ED7C1A2A572D4FCDFD0C14D6B
                                                        SHA1:EC30168C08413C53875ACFFF822CA1A3F4833F09
                                                        SHA-256:64397606A277581C8344B242D717A5ED2519C9A234A8FB87A5AAF3F2678DFBA6
                                                        SHA-512:704DDB09EDFB2934A98C37EC0B55A5EB49AE8B4278C744D9D6125200760488E2C274B335CD0C21B2224D0D16D86029A12CC7B5989E77CEE1797FDEC6B5DED878
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR.............;0......IDATx...`3Y.@.}o2Ij.m.m.m..-....g....d.?..p.<O..S:.ho...]?.....S.{........|v...}.I...<....-.?D:.....?.......}m...!.0I...M$....0..$35.[._...../..g...',......:w..@..).. .H.K..Y[...d........,...........,.@..k..+^{=...$....A....t...=PD...5.C..3bT|`CC....[.|..G......*L:."......X..r....... .b.3zBa..&[......]a....zX..$.p..y..u..;l.C..X..Q....}.... !.+.......I.|B..0..K.o.......x.@Y#U;oEr.y@.8.z...........M.3.../_....1.2.I.....A.....y.U.x#nm.F}H.....O'.....}9..|..O.p.).4.r....hX... 3...:/;X;.;Hg.z..8p..z.I.7d....o..s..on...../:.......n.......3Z._.<.....-'..G*.L..V'H-....7..C.$f......c..*.Mz...T.Q...........uM./..].....1@. ...A...4...(`DH... .......L.. .O^..l-...x..,X...Ac..-GDH4......T...k,.".QD.....J....{.@..k...kQ..0..X.*"...t=...o..2..U....m..*.Y..~.....p.....G.Y.^|..H.{q1....u.K.....={....)../B..O.....&7b...N*.Y.....~.[t6.Q..<.d....B.0....d...]..)..g.@.......Im....F~MPg...i...L ...N...F<.....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65299)
                                                        Category:downloaded
                                                        Size (bytes):80663
                                                        Entropy (8bit):5.204798779868606
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:6BAF57F25796C332144ED58A2A0CD9EE
                                                        SHA1:F7FD0F3DC84B2CF93BF81E832505A673F354E0A3
                                                        SHA-256:82F64F62BB03C1BC1824B0F9C9E05F70DBA33E146818E63CDF5C306C8CF3DEDD
                                                        SHA-512:5FF6240D9CA34DFE30C9CD95CB5E981823C7C0063CAD9258F8F3A0A24663401DA684844524272410673A6325FD78DB0F7E7D0FCD3844B8DB3EB9AA2613908EE8
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/js/bootstrap.bundle.min.js
                                                        Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!t||"o
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 178 x 50, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):6570
                                                        Entropy (8bit):7.885186398819145
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:294E927EA69878786BBC10C5EBF7EC0B
                                                        SHA1:4697D4A2C011246278457AD17C44FE0A181CE9C9
                                                        SHA-256:DD7079ABFAA9E55A3053F667B5756EB6105C23CFF5C0AD83AA99CC60FEE993D1
                                                        SHA-512:5C30DDAA997A272C36266E4E7137F99A9F526C782DD66FBA407A0557A8CC4CBC9059C30C29F2B7A317EA89C3A43FA8D2B68C53F942D45AE0F6ED139D68ECB6FF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR.......2......:......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.0-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:F8EA35DB130F11EC8C45CAA7002477F1" xmpMM:InstanceID="xmp.iid:F8EA35DA130F11EC8C45CAA7002477F1" xmp:CreatorTool="Adobe Illustrator CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F79E65FEC31511E4BBA08AE228B22B61" stRef:documentID="xmp.did:F79E65FFC31511E4BBA08AE228B22B61"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">NYLogo_express1</rdf
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (8949)
                                                        Category:downloaded
                                                        Size (bytes):314709
                                                        Entropy (8bit):5.566849072495816
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:09F88C6E8D4CAB5642B6EDC193F3E607
                                                        SHA1:6A26E30A1ED8045716952879C286244BAF076E45
                                                        SHA-256:6048FA9A0C51724AE84C9D0EB5761F2F602D7F88BDF53C436864C2253AE3059D
                                                        SHA-512:BF0EC52C19E7474B0066823BC8EF40F622CB98FD8759AF6A3572AB95F1A42E76363AD3948C73FB75B36C91FD4E7B96C30029707542C84716856EA1BD7078058C
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-98390H6TDR
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":false},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_datatos","priority":30,"vtp_instanceDestinationId":"G-98390H6TDR","tag_id":46},{"function":"__ogt_ga_send","priority":20,"vtp_value":true,"tag_id":19},{"function":"__ogt_ip_mark","priority":20,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"vtp_enableIpRegex":true,"tag_id":21},{"function":"__ogt_referral_exclusion","priority":20,"vtp_includeConditions":["list","ssl\\.ditonlinebetalingssystem\\.dk","quickpay\\.net","bambora\\.com"],"tag_id":22},{"function":"__ogt_session_timeout","priority":20,"vtp_sessionMinutes":30
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (8796), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):8796
                                                        Entropy (8bit):5.42535043065933
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C6A90A566CB06FC9B3FFFA496E50874C
                                                        SHA1:9D7CE1C5F576474F88B79399158E3881D24461F0
                                                        SHA-256:C05407572F3A85559E74489F5AFBFF7E49AB8E7B4C47A1BEB1F5A4826E96BF44
                                                        SHA-512:49CBA9BB33D19F9ED8FC46E5BA841E1564A65ACE53A1182837782447E7ED3D30032E1C987D0EC0B2387FA0ECAC2911506313348F785D33C9083021B54F29669B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://policy.app.cookieinformation.com/cookiesharingiframe.html
                                                        Preview:<!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/></head><body><script>!function t(r,i,a){function s(o,e){if(!i[o]){if(!r[o]){var n="function"==typeof require&&require;if(!e&&n)return n(o,!0);if(c)return c(o,!0);throw(n=new Error("Cannot find module '"+o+"'")).code="MODULE_NOT_FOUND",n}n=i[o]={exports:{}},r[o][0].call(n.exports,function(e){return s(r[o][1][e]||e)},n,n.exports,t,r,i,a)}return i[o].exports}for(var c="function"==typeof require&&require,e=0;e<a.length;e++)s(a[e]);return s}({1:[function(e,o,n){var w,t,r,i,a,s=(w=String.fromCharCode,t="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",r="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",i={},a={compressToBase64:function(e){if(null==e)return"";var o=a._compress(e,6,function(e){return t.charAt(e)});switch(o.length%4){default:case 0:return o;case 1:return o+"===";case 2:return o+"==";case 3:return o+"="}},decompressFromBase64:function(o){return null=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65447)
                                                        Category:downloaded
                                                        Size (bytes):87533
                                                        Entropy (8bit):5.262536918435756
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                        SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                        SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                        SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://code.jquery.com/jquery-3.7.1.min.js
                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (3360), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):3360
                                                        Entropy (8bit):5.174639383380001
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:68002E4D374C8E64EA3FEDFE9D946CE4
                                                        SHA1:426DC203A3D7EDB82E3E880389158C7587D8C856
                                                        SHA-256:B85DA5F1CA8491179E44504C46B439130EAD0BE76B5854D1BF52843026ED4C1D
                                                        SHA-512:F9545E439F60161320AB26A16C64EA59F1082C50B5FF4E49069F85308F166ADCDB985FBFE96CC67BE6874995A5BC2787048C6A5191D48FCD0543088104022B16
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/min/f=css/colorbox.css?v=2.12
                                                        Preview:#colorbox,#cboxOverlay,#cboxWrapper{position:absolute;top:0;left:0;z-index:9999;overflow:hidden;-webkit-transform:translate3d(0,0,0)}#cboxWrapper{max-width:none}#cboxOverlay{position:fixed;width:100%;height:100%}#cboxMiddleLeft,#cboxBottomLeft{clear:left}#cboxContent{position:relative}#cboxLoadedContent{overflow:auto;-webkit-overflow-scrolling:touch}#cboxTitle{margin:0}#cboxLoadingOverlay,#cboxLoadingGraphic{position:absolute;top:0;left:0;width:100%;height:100%}#cboxPrevious,#cboxNext,#cboxClose,#cboxSlideshow{cursor:pointer}.cboxPhoto{float:left;margin:auto;border:0;display:block;max-width:none;-ms-interpolation-mode:bicubic}.cboxIframe{width:100%;height:100%;display:block;border:0;padding:0;margin:0}#colorbox,#cboxContent,#cboxLoadedContent{box-sizing:content-box;-moz-box-sizing:content-box;-webkit-box-sizing:content-box}#cboxOverlay{background:url(/css/images/overlay.png) repeat 0 0;opacity:.9;filter:alpha(opacity=90)}#colorbox{outline:0}#cboxTopLeft{width:21px;height:21px;backgroun
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 200 x 133, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):10298
                                                        Entropy (8bit):7.966719104923788
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:72299BCD906E203AAD8578A304E53D74
                                                        SHA1:3F06CA6A517AAEC25F530E1BEA9E507316E0CBAF
                                                        SHA-256:CA4FDAEAEC2EB9244D218C71A2D5808E81596767D0C6B36D3B724A19587F5225
                                                        SHA-512:F6C5CF406B07D65BAA82FAACFC92B3B3A891051A66577B31E9B2A336355EBB818410C763C532D87FFC2D9398F6E5C13D0424E883B6428090444AF9FC90C21C05
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR................,....tEXtSoftware.Adobe ImageReadyq.e<..'.IDATx..]..\E.>.=.f....... K..(y"..<@dQ..A.A..>.(.O.Q.......v0l........d_'..$......fjj....t'.|_%so..._g.S.B....P@..).4A@....(.. ....$..z.....{...g...E..p.Ka...e).ri.rk....X.."..r...\..et.......e...I...r1.3...m.P...\...b%H...|?h.r.0.?...I....{...6.(G....$d...?s...o@9L'ry..D.R.._\...7.........H..w(.M.j.,.....s..`.5q.J...,.R)......m.<{..Z_H.]..|.e..Ny._P(.......^..@.'..t.c\..P.?...A............'p.G\..2...\Z....@......s..?qi..z_O.<o..7p..KU....X.e7........J.@...M........Y^gLb^....eu...)..B...Q8.u.. c....sfq...7..L..x......^t..k...K..&q9D..*..E5xg9.#.l.M.y......$.s9.?...h .j...2h{5._}..s..&j...D.B?..G.y..L.{.....qY...r....(./...Yb?fD.:..<.?...!b.....z....).]$F......p....2..9^.P...E...2i.\.q.-..s..&.g.....F.r.I`7~.....";35..~.I#...m2p...*M. ...d..e9l..1HvH..}...L.Er,N.......j.0.^.....[b.C.>....w.:t..p4.@....).;..Q.&.....s...S..D=.. 8...d...X......Y......s.Z:...g..po........<n
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 105 x 72, 8-bit grayscale, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):3164
                                                        Entropy (8bit):7.9249333293855155
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:EAC4EEC40BF705E661E1F87742EDEE6C
                                                        SHA1:53D3DE56C1ACF189D31985A939B0D16EBA86D56A
                                                        SHA-256:F99D9445705623A8D6599D5F2F22FACDB05B8AF2BFE2CABDE448025E323082C5
                                                        SHA-512:CCEDC14EB125AEDC88EFEC8F4C7B9A0665E341BA32AE24BC7CAE887CD78EB7C72AD8C9653DC553142B4F98327B22B53A283A464CEDB4F9874A2C248204F59AD2
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/assets/img/shipment-types-icons/packet.png
                                                        Preview:.PNG........IHDR...i...H........u...#IDATx...v.(.......%..$....8.i....\2....%.:2.k...6..ri.....W.e..+.V.2>.L.....A./I..,.......Ru.6.......YL...H@$D.$>.L.R..dmtB\WV.0.).d..Y...A.3....u....+..oH..*.).1.-.nQXO.|..B.y...T...:...d.JT?.qaA4.....`DE.W......Y>..3.........*F..u..=A..?\lD5....TE..6......)i.^Q...O..^...\7Xg.I.O_....~..."}7......Xa*U.;..UP..7.K.....(.*...7..FRXl.....0.....Y..Y..<c#+..r.#..4......S.q.....5....d......4.f5;*.#m|...Pi..T..~.4.......@HR.5J}p=._5$.../&~..D..+..'-B..e.1..NS.......j?.r.T.a...o......1...Ktf...........f...v....=X..o......fo.]..h.. .qt9.E.1..w....Y.qQ~..z9`.......M.....-OF.......E.<..n..*UD..@...^.+.mC.^..48.....`.t..)$.r]c.X.'.w..P.?........O.G...R.2.km.(>..N......(.>..\.B.Ur..7..W"E..Z......b.......yS...._..V.."...%j>},.&...7.W..qY.5X...........@....kW..vd..].(..Z.L..n..+.....[.1.%.b.q/G$PH)d.z2......./.Y...........JCM..>B....:..<..c.+...1.]...#..}.IBO&.....4..G..MO.G`.Z......Cly.'T..:...v./.d......^/._.Y
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 30544, version 1.65
                                                        Category:downloaded
                                                        Size (bytes):30544
                                                        Entropy (8bit):7.992608373500726
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:6A889A6D4D9600AFFD486D912746CEDD
                                                        SHA1:3C82AE6228F01D97CF7020F804B69603623F6B03
                                                        SHA-256:5CE61D3A385DF93DCFFC9E56442339F8BA5546D15E95B14B400938F618903267
                                                        SHA-512:10C03F7EF6669067EDE822A5923C389094BA76EB637822EEB0103604E79DDC8623DD7A208773B1E0E4D5DFC6DCABDC584949FD48471B43AB1039DA59D5FB14FE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/assets/fonts/medium.woff2
                                                        Preview:wOF2......wP.......t..u#...A..u........-.........t......4.`..d.....d..{.6.$..X..... ..y...[.y...r....H.m.Po.Zy=....-..T....).P.it..a3...^......Ic.....C42S..?.JpAnr.....0..'.........<e.]k_..Uy@`..&&.b....&"..!+..K.4....q...pR>9..?..O.;q..O^3....zzM.....;;..vbEL|g+........7...W....$|..g.1.A..F6L..v.'.;.p.6*.Jnfyc.ua8.U.l.=v...f.....Y...t.q.......T..../Lf...K..GB.....Q....#N.J+P.lJ.FA..$...H\..D$&1.-...I.h.".C\._.....T.5C.>.....~...^..............G.h.>1.@.D.X<..........""b.J....X8u.M7].=.6+..E..s..:.6..h....BK.RI=iRO|..kL..4i...$5.Z..).B...*...b=........@Tce...3*..fp....T...."..<."l....z.g......@[....D.u.X...~....$.qp.t..v.r.......lk...W.c.Pb$.%>..]....Lv..d..g?.....%.P.*tO...5..`.t....*,.".....s."Z..<...!P-.y....'hs7.............|....C.{?.....b...O|.U..|..<.x..N..).....&...\$...L..#.rZ.>.^.a....k.....y.K.Wn!....B..X..L.R.N.......}..y9..@.p.|..J.Bh1sxg...O.eU39.OG.(a.M.....+GQHn..&.0..j'E...(.%......[.p..:...T.!..N..............eU......B....7.Chu..4$
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 160 x 177, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):9183
                                                        Entropy (8bit):7.96425100034797
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:667F3111E5EBA487DF41AEFCE7F1DB5A
                                                        SHA1:6053DDC01BAA50D72CC8D57033B763DF0A5BC27A
                                                        SHA-256:F79E5F30DA7406DBC41E73A037F2D4763FEBC7108C0621448A1CCE3E0E53148B
                                                        SHA-512:B11BFA4FDFB44CBF0509DA79BE9B5BEE39F161F1777460CA0DB1D7A1652AC9479E3500BD8979A76451418D5FCA1B5992B272F02397051EE50FC8A17061C32018
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/assets/img/da/arrow-select-shipping.png
                                                        Preview:.PNG........IHDR.............CE.... .IDATx...p[.u.......H. ....p.ER....,[r..K...,.cg....7y_.v......E..t2.6M..L&.N...$m..m....P.(J.-,.p...............s-.........s.........d.. .`.Zs.../jmm}.n..$.>.....fk.t/;...n..r..])...........fK]].....M:..z...0..yyy.;......@..d."@..B..#........K.\~..fp.....A..P<'&.#.6..z.[ZZ.D.K..r....Vz..[.I68]....333...............r....... ..a..PCwFF.........5$...g9P.&........%%%..px...!..@.c..7.9.). ......G\.z.?.`|@..0.Wa^..d+.<...,..1....{..L..=..C.ATo....=N....e...C.{.../M.-...@..k.j>.<..=.....1...........K:...)..$.D..+++.C.....l...Tq..Y........=.....{.$.........!T.e.p....P..H..r.......w9\..[8..9w.%ywfp..rY1._.,.x.x.@.u.b..d.P?......!....r..~..uP.c...s..<.J..u_.g...G..."m.}..v..^..6A.A.X......{B....)o..Q........o..{28K.wl...i[Q....\..*...m.xd..rkP.Q}9....... .W9...*......X..n.\F......^hoo.hjj......z%.z......\.S~.h...b~.........u.....}........|TmM ...T..R.\m..}........?.B.....p...wR.d...%..e..: .+...{ .."{... AP.-.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (32015)
                                                        Category:downloaded
                                                        Size (bytes):266219
                                                        Entropy (8bit):5.31061688240137
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:FB730586392CC5832C4FBC36FC272ED8
                                                        SHA1:86D26CE17ADD29E53D3AA51B8AB0DFBC387D0C37
                                                        SHA-256:9550285C9990A36891E53CDD250F04CEAFBA162DF3ABAABB4F871268FA7E8AF9
                                                        SHA-512:85F5EDC4119C0056A8B8F82EC696FBFB8F506B939C6058AC668B8E211DB898651AE2A46AD364D756DCF39258163F246D8983E255CA834EFFDEDF0A82A17166BB
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/users/374723c6d3d34d038d7c6f6884d8385d/scripts/prelib-plugin-8e4af194-d0ad-3da1-913f-c0c557982205.js
                                                        Preview:.!function(){var t={buildDate:"2020-01-09T09:57:30.404Z",plugins:[{name:"wm-plugin-visions-recorder@1.79.0@prelib",url:"prelib"},{name:"wm-plugin-user-behavior@5.0.30@prelib",url:"prelib"}]};!function(t){function e(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return t[r].call(o.exports,o,o.exports,e),o.loaded=!0,o.exports}var n={};e.m=t,e.c=n,e.p="",e(0)}([function(e,n,r){function o(){return m}var i=r(1),a=r(6),u=r(7),c=r(8).promiseManager,s=r(10).PluginsManager,f=r(11).EventsTrigger,l=r(11).EventsListener,p=r(14).LegoDI,d=r(15);window._walkmeInternals=window._walkmeInternals||{};var h=i["default"],v=new h({Promise:c.Promise,document:document});window._walkmeInternals.wmloader=v;var g=i.ActivationManager,y=new g({wmLoader:v});window._walkmeInternals.plugins=y;var m;a(window._walkmeInternals);var w=window._walkmeInternals.ctx;w.register("PromiseManager").asInstance(c),w.register("Promise").asCtor(c.Promise).asProto(),m=new p(window._walkmeInternals,s,c);var _=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):1844
                                                        Entropy (8bit):7.878603664988851
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:24283E2472095DA9BDB04E1355F1BF39
                                                        SHA1:295C84AB050B158710B39E6D842D34983600BD4D
                                                        SHA-256:CA11B252B3C01678608CE183B8092ACD9B0A8782CC9E0F0DC9B4910754FC3AA7
                                                        SHA-512:AB3A52EEF89952311563D917A38E756FC91C38D63D95F908FFF4A838F04D91717752A898870B70128E847D9FA0DD533678D82D1FA2D47823ADD4F568307EE906
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/assets/img/logo_social_youtube.png
                                                        Preview:.PNG........IHDR.............;0......IDATH....LSw..;...)PA.-............B.........1.......e.<.p...t.L...[.el..V.:.%.#1:..L'....^J..|y..}........,.<..S.h{...WW.}8l....r.n..9l..w.(>..e.qY.......|.E&..$V.Av..&.:..'\...+.O.`....t.Y(.....$...n.U.z........$......6....Fp..eB....?.N..Q.,...".)F.;..pdr.@...._.dD..B/m...v<.R.{.zX..c....G......q..o..!........M......?CK......m56..I.#......u.NnXW8(.].....A....ne...`..1..,?(..y.*...K.g..Iw+.R.....vK..|..M=./.t#..1O..5 .........I`@|....g.#.Rb..-j........0.h.+.zvG.j.....gl...r.C..Z....ZK.>...b...a.o..z...h.Qy.2!..H.Is..[...r7...c.a..0...[..J....^.......<6.......1..i`q.q..*...*+...[....y...X.4....p....-.(..%..:.I..I.\(..ZUN....$......!Z.y%..y.|.`.K./B..p..c......se..#.2..h....3o..2.!...V..w....V[.].e.........=)..[:...tC.....}..I.........H.E.A....Z.F......4..;..+S...q.#..3.7.2....KozLy.C...Q.v....~.}.VR..1S..];"..9.Zv.S*.C.[.w...c+.8..p..T.[.Y.9..9.V.Rb*hd...z'd>..b....FX..@]......[.(...5([.V...I.. .WX..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1692), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):1692
                                                        Entropy (8bit):5.362280070770447
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E8102FE8965D175EB1F8B551020AE211
                                                        SHA1:F47207030BEFF7C24405E058F737E8DE83713EF8
                                                        SHA-256:858D36EDBCB094E6369C9A630E1ECACB3BBFABCED4F24DFEE188836DA6AF657D
                                                        SHA-512:E936FFC3DE8C848E9057323F5B734E62E574523B236924A8C3EE09CC4B96F984E005DEE44E01F0AA2615EE1884F42BE447FEE6890E0B8AA0ADEA5D2DC5724A78
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/users/374723c6d3d34d038d7c6f6884d8385d/settings.txt?forceUpdate=1713502267998
                                                        Preview:window.fixedCallback&&fixedCallback({'IsEnabled':true,'WidgetFile':'','LibFile':'https://cdn.walkme.com/player/lib/walkme_lib_20220901-081641-814a3d2a-29eb4da4.js','PublicPath':'https://cdn.walkme.com/player/lib/20220901-081641-814a3d2a-29eb4da4/','PreLibJsFile':'https://cdn.walkme.com/users/374723c6d3d34d038d7c6f6884d8385d/scripts/prelib-plugin-8e4af194-d0ad-3da1-913f-c0c557982205.js','PostLibJsFile':'','PlayerServer':'https://playerserver.walkme.com','EventServer':'https://ec.walkme.com','jQueryFile':'https://cdn.walkme.com/player/resources/wmjQuery33121.js','Storage':'jstorage','CdnServerName':'https://cdn.walkme.com','UserGuids':['374723c6d3d34d038d7c6f6884d8385d'],'Environment':0,'WaitDocumentReady':true,'PlayerApiServer':'https://papi.walkme.com','Components':{'actionBot':'https://cdn.walkme.com/chatbot/3.76.11/main.js'},'CustomCss':'https://cdn.walkme.com/users/374723c6d3d34d038d7c6f6884d8385d/custom_css_2e35faea794449758264cf278decc282.css','Styles':'https://cdn.walkme.com/play
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (32059)
                                                        Category:downloaded
                                                        Size (bytes):83259
                                                        Entropy (8bit):5.21954434666402
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:61DF5E86348E31174C58A6BDDA5A8C37
                                                        SHA1:A2D548D9FBDFA3C0A9C5F64CD23A66EB4D0C0B21
                                                        SHA-256:AAB7336D8B493C60020E821D849D528ADC4A2EC6CA6AAA1EC573C7AE16B57E63
                                                        SHA-512:C136434EBC329BDB65F3C22B403E0E8C7E875FD323E75CB6FA01C5AB44835E995971F50CA779B00D403BF6857541C1AB0CB2FDC428ABDDD17F508EB2CE3E8853
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/js/jquery-ui.min.js
                                                        Preview:/*! jQuery UI - v1.12.1 - 2018-02-01.* http://jqueryui.com.* Includes: widget.js, position.js, form-reset-mixin.js, keycode.js, labels.js, unique-id.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/menu.js.* Copyright jQuery Foundation and other contributors; Licensed MIT */..(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)})(function(t){function e(t){for(var e,i;t.length&&t[0]!==document;){if(e=t.css("position"),("absolute"===e||"relative"===e||"fixed"===e)&&(i=parseInt(t.css("zIndex"),10),!isNaN(i)&&0!==i))return i;t=t.parent()}return 0}function i(){this._curInst=null,this._keyEvent=!1,this._disabledInputs=[],this._datepickerShowing=!1,this._inDialog=!1,this._mainDivId="ui-datepicker-div",this._inlineClass="ui-datepicker-inline",this._appendClass="ui-datepicker-append",this._triggerClass="ui-datepicker-trigger",this._dialogClass="ui-datepicker-dialog",this._disableClass="
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:dropped
                                                        Size (bytes):150
                                                        Entropy (8bit):4.746663861794634
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:175F17658434A1778A3B28E0F7C3E7E5
                                                        SHA1:13E84E68D8D1B4E6D576D473D69C505C1EF452D7
                                                        SHA-256:D927F93FAAEE6C445206C0794628C3098D33DEF7EA5EF1B10C1B1C30848F2E8B
                                                        SHA-512:586DE97E83E1D8CA20E6542B48F8BB140C79E4872D7BDF0E774175F987846F65AA789E5AE5B9C06FF0CD7539AFDCBDAC027F849116EEFEA0CA3882CE3086F5AB
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /api/consent</pre>.</body>.</html>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 88 x 83, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):2446
                                                        Entropy (8bit):7.863993246985748
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D4955B033CAB81CB3393F8701881F0F7
                                                        SHA1:07D4404FE06058EFCE4FB520E5EB91EFBBE8D3AE
                                                        SHA-256:0794D270D5CEF134D669699EB760C8619CA46EA3B39FEFC96815CD94383833ED
                                                        SHA-512:D09E32CA2ED0F99E7AC734E2E0FEBA195D1452A968BCAEC29D21A3AA11BFD7990AA76EF87EBCBD99AD01FCD703EEB4E711F7E51D3F53E8A4D9410094FD48BE47
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...X...S.....,.0.....PLTE..............................................................................................................................................................................................................................BG....hIDATx^..Ws#...a..u.<.9..7'... 7. .2)../\......<..Y..V?..!.!..@D.... )... Y...."....MF/.b).. Q.P...c..;P....K.c.h...&.x.Ndd.....86.v.n..|.=>:.<........]^.o...Wf]n..l../..'..0,Xq..W..(....k..]Y.....y..\.m.\w.,.1..^../....d\...S.ld...,...].3....r.fi..I.7=...'7..e..^.......wU?.y.uo.....|}..>K...s.sWv......]...O...(.l..jy.&.H..`I...%1...qOE...g..}f....06{.....le.8\.V>"..Y....z...D.B-.JM.69.k...EFE...5AX..0%h....iw.P........J.k.QLa."...R. o.u...mLB%.4.....R.....{.N.db!...(.....{..n.'..Q...g.Z...D...../.o.c..&..w..K...F.G.......W?L...../s..f...8..q.....$l.....6..H].E...WT.U..N.0D.D.......(,+BH...r.p.gt...=.Ve.?..X.2..p....SJ{6.C..MZ._.e~j..)-..7.....*a..,7|#." R..w."'+..f. ..0.b......j..:..@..=.i
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1900)
                                                        Category:downloaded
                                                        Size (bytes):124899
                                                        Entropy (8bit):5.535343643765568
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:1E5F258F3AD0768EFFC605F076ADBF48
                                                        SHA1:F0C9CC45DE7B0E89A0B4A844B92B48CA40FF7E56
                                                        SHA-256:CE2433F51B61545A815D0D200A460380F8159AB976F947E28122FCA4ECF18239
                                                        SHA-512:1696F5D4643138F7C01AEA0BB3798AE8F06FCF3449A3FF21ED11EF2D44190497F203604B1753C5D58447D9A54AAFF73DFA7E25BA0AD82CAF6E7ABD8867B62735
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.googleoptimize.com/optimize.js?id=OPT-W5K7727
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__dee"}],. "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","vtp_listenForMutations":false,"tag_id":6},{"function":"__asprv","tag_id":7}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}],. "rules":[[["if",0],["add",0]],[["if",1],["add",1]]].},."runtime":[ .]...........};...var ba,ea=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},fa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ia=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (5140)
                                                        Category:downloaded
                                                        Size (bytes):66108
                                                        Entropy (8bit):5.32707720524552
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:558E062FA8B2D399389DCB122F649EEF
                                                        SHA1:893BF68FA850A3500F03BC1261C43CBB51ED1664
                                                        SHA-256:04E98595DCE829DEC99B5DD48A0260731A6412FE66696C718E452F0A9501ED96
                                                        SHA-512:FA486B6C53FDA1C2DB03995F6F5B0768C1CCF61DAFC9D501BF8E8078C6F39561990A3656C2A4FF163E93D55ECACA434B11FE1CBDA532B5A089BD252835946E3D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://connect.facebook.net/signals/config/457737361419603?v=2.9.154&r=stable&domain=www.pakke.dk&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105
                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 85 x 106, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):3114
                                                        Entropy (8bit):7.918032356170611
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D3FC92F9445A35608B112885D62AFE76
                                                        SHA1:A076F25B4AD284EFA8E7CDC7D2B37907D6A6F1AE
                                                        SHA-256:DADC16DDE4F27EF8D04C471EA1E8AD82725B3E33D1079E1793FF2040B1B71981
                                                        SHA-512:F9676A340787C695822FEDEED59F95BAF9A305B6647875F6FD7EEC74192DCB2F28D81DF30F77E8B2B274A7CCC2CFEACB658E709C324A902534B3156FE206D39B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...U...j........"....IDATx....+;...3...-\.m.m..i.m.m.....w..N:...m.......$.5...s.Q.f..J.B..(.......I..V...F!.I&.1...L. ...q......Q..C.J.'.C...................G...B.P...H.1tH..U./..V&o1.4..w+.v.=%...T...Xev.K.,.....C;..dH....X&O..."h/.....N....t..)O...$.+./.n.....dL..|.I..~.x...Y..%."....~G`NT.......;.PR..8....9...O.J.n....Nzz.......y..(.....}}..gl..!.....z".>;.Eo.t.g....n-^..)....UN.w.......~.T+H..J.........tF..$.Z.E}......Ky......9n...Gc.....t.h\..zxjC.a........Y...4TB}..}....K.,.1q...K].....]..L.$..i....AJ...w...d.G...<.n...l.l.%....o...RB.OW)<.c.x).b.....J..l.ht.]..P...R..lYgK..ntR..A.....h..?W.N[...O.Q...i....8....I.*Lp...n.T.>n8]...*.......6...Pi`M....u}...d3T.O..z8,l./.[.*..3[..%p...B.S.^)+n.0......x..G...op......m..W%..9;.&.9...n.~ga..G...=}.....m..........*+.}...........,.....N.f%..Ym.0.Y.....*f...Wg.7&m..9.k.x~.=>..GCWa.Ly.P.l.<<5.Me...>./-N......PEu3..v.."..j.k....f.....X+......y C.bF..4@./....t.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (11816), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):11816
                                                        Entropy (8bit):5.4392530120665175
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:B2C8253BC6E7CAE7D771DB360E1287A6
                                                        SHA1:902FAFEF3596711D25AC7B5219D9EF6615BFB2D7
                                                        SHA-256:1ED70024B82FE1725A85E97BFF929A240284ACB084A206456EA8EB65256BEE26
                                                        SHA-512:DEDB30C902F9EE2AD4CE8CE57738D3984DC6B823A0551143CE1FF76AE81C2E4A9D3909ED9A0F42E24CAB6274C5908B5B19D8ECE88A5F34FFEFD26FBF44A751FA
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/min/f=css/custom.css?v=8.45
                                                        Preview:.has-success .checkbox,.has-success .checkbox-inline,.has-success .control-label,.has-success .form-control-feedback,.has-success .help-block,.has-success .radio,.has-success .radio-inline,.has-success.checkbox label,.has-success.checkbox-inline label,.has-success.radio label,.has-success.radio-inline label{color:#3c763d}.has-success .form-control{border-color:#3c763d;-webkit-box-shadow:inset 0 1px 1px rgba(0,0,0,.075);box-shadow:inset 0 1px 1px rgba(0,0,0,.075)}.has-success .form-control:focus{border-color:#2b542c;-webkit-box-shadow:inset 0 1px 1px rgba(0,0,0,.075),0 0 6px #67b168;box-shadow:inset 0 1px 1px rgba(0,0,0,.075),0 0 6px #67b168}.has-success .input-group-addon{color:#3c763d;border-color:#3c763d;background-color:#dff0d8}.has-warning .checkbox,.has-warning .checkbox-inline,.has-warning .control-label,.has-warning .form-control-feedback,.has-warning .help-block,.has-warning .radio,.has-warning .radio-inline,.has-warning.checkbox label,.has-warning.checkbox-inline label,.has-wa
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):109028
                                                        Entropy (8bit):5.454289983945146
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:4D62A6B2D8B80AFBE54E207E705FA16B
                                                        SHA1:705C61EE053EBEA455BFF967F79DC1CF9D326D2A
                                                        SHA-256:04E378A046807D68C86223AE4C932F750A53C7FCA8CFA24D80BE508B9551F673
                                                        SHA-512:8E6776F95FE1CC993A8B5875832E387AE45A27B7B4EB9A0E9FC2AE6DE202E2D808A1A876CD051623A69126BA4C6444BEED790ED282F85230255EAFB32C2365F1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/player/lib/20220901-081641-814a3d2a-29eb4da4/28.d8ef2138.walkme_lib.js
                                                        Preview:window,window._walkmeWebpackJP&&(window._walkmeWebpackJP=window._walkmeWebpackJP||[]).push([[28],{1159:function(e,n,f){"use strict";f.r(n),function(r,o){f.d(n,"component",function(){return c}),f.d(n,"componentRequires",function(){return e});var u=f(105),s=f(1177),l=r.get("FeaturesManager"),c={init:function(){var e=f(1397),n=f(1601),t=f(1398),i=r.get("SiteConfigManager").get(),n=[n(i.Player.toLowerCase())],a=l.isFeatureEnabled("lazyloadWidgetMenu");return!Object(u.includesPlugin)("wm-plugin-teach-me-widget")&&a||n.push(t()),a||n.push(e(i.Menu,i.TriangleTheme)),o.all(n).then(function(e){null!=(e=e[1])&&e.default(),c.WalkmeWidget=s.get("WalkmeWidget")})},services:["CssLoader","WalkmeWidget"],types:[],WalkmeWidget:void 0};function e(){var e=f(1566)(),n=f(1569)();r.register("WidgetMenuDisplay").asInstance(e),r.register("WidgetMenuBase").asInstance(n),f(1594),f(1595),f(1596),f(1597),f(1598),f(1599),f(1600),f(11).registerApi(c,s)}}.call(this,f(2),f(12))},1177:function(e,n,t){e.exports=t(11).c
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 29921, version 1.65
                                                        Category:downloaded
                                                        Size (bytes):29921
                                                        Entropy (8bit):7.993091424896705
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:7CB98756CCFB6DE186E84EF9C0166E93
                                                        SHA1:E7439497DB99FE8D0B1479EC5DC934B5832B9CCE
                                                        SHA-256:6D8B6C9703801A5521F0A02F19C3E7B44A87DAF28489B9C962FE2E71BC3B0D3A
                                                        SHA-512:05539C665AC90737F672152540110B74DE3C872D56904BF0F169CB81714921C455D7503934A6B5D10DACA5EDCFE1323E2B9656B6925DBCE1C91DC07010A219EE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/assets/fonts/bold.woff2
                                                        Preview:wOF2......t...........r....A..s........+.........t...>..4.`..d.....L....6.$..X..... ..g...[.~q.....@7....u.4.+.....s[(G...o.Cq.*.b.Z....yIe..C..\UM.2.D...*....5....H[..V."..t.....k9...Y.r........`.5Q.K.~..KN^......;.I.........$..v....1.3...)O.I...n....o.o.p.k.im.=....d..iQ...4....I5.2..i......,..N ...@..{.Ln.PGt`.\.....y..~..7....QU#Y4..j.E..I4$B........3.cP.....I.Rv.E!..<...f./V.b!...b.*"...".....V....9u...kW..t..o.H......m.....A.LPt.....Ejt.......o.j..oj...5z#/.w..@.3.............K..|...u:_(...[..%.0d..../-L..v.....y.......+.2U3...itipip..z.R..ixUV.nN&.]...:.B....h......,!BR...C,.*N.I...,..L..l.)M1P....`.....<>....}...F..r.r"i.....'............N.......VUV..W../2tw.R..q2.}:?..<.g...0.p...._......z@H?...q2.X.>h..v..e.u.0.k....oiJw".O..Yj.4.........?..f..]=]nU|..H.....jOi.1...RJcF)...0w....t.@x.~Z.T..T%......P..fhF.zz..~UOp.Sz.'m...=..G....."........{.}./...q.....^oR..i....v..?bI.&..)...N.)97.'..7...OM.%.N)...I.>...Y....g.=b.ZSKE^.2E%J.3...X,.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (42122), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):42122
                                                        Entropy (8bit):5.34878014735642
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8D4295886A5848E0629611C698B5544D
                                                        SHA1:B5F388F5228EBDD22461B8BA1C703D02281231B2
                                                        SHA-256:83A4843038275E32D8C24BB2B5197B0BF1476DD528C0BD3626C12702CC068C1D
                                                        SHA-512:920FBE93FE904D3D45C6DEBF6A40A8B518B9705AD469FC2B4D137445882578C29F84E9C518AD067A60DF4FBA4025104EB738278DEC0819AE7B1F94FED81BBEAA
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/chatbot/3.76.11/6.13e4a38032a9c418d070.js
                                                        Preview:(window._walkmeABWebpackJP_latest=window._walkmeABWebpackJP_latest||[]).push([[6],{101:function(t,e,n){"use strict";n.d(e,"a",(function(){return o})),n.d(e,"b",(function(){return i})),n.d(e,"c",(function(){return u}));var r=["D","DD"],a=["YY","YYYY"];function o(t){return-1!==r.indexOf(t)}function i(t){return-1!==a.indexOf(t)}function u(t,e,n){if("YYYY"===t)throw new RangeError("Use `yyyy` instead of `YYYY` (in `".concat(e,"`) for formatting years to the input `").concat(n,"`; see: https://git.io/fxCyr"));if("YY"===t)throw new RangeError("Use `yy` instead of `YY` (in `".concat(e,"`) for formatting years to the input `").concat(n,"`; see: https://git.io/fxCyr"));if("D"===t)throw new RangeError("Use `d` instead of `D` (in `".concat(e,"`) for formatting days of the month to the input `").concat(n,"`; see: https://git.io/fxCyr"));if("DD"===t)throw new RangeError("Use `dd` instead of `DD` (in `".concat(e,"`) for formatting days of the month to the input `").concat(n,"`; see: https://git.io/f
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 46 x 80, 8-bit grayscale, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):1270
                                                        Entropy (8bit):7.802114680551418
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:360691F44CBFAD5B99C258169602E76A
                                                        SHA1:8D1853144ECBD5FEA65A38CF0F33B5140DBFC705
                                                        SHA-256:839357EA23ACC6D174A21E39BDEEB71BF04491B8C1E790458186D48B5EA2C503
                                                        SHA-512:CE1A186348CF21D27B22876038BFF39A79482718857F580C9F22DDDFD2367FE6FA31E2B80D86534D0EFBA6B0B42E624D9E626F78D64DEE42D6202ACB575DA111
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/assets/img/shipment-types-icons/questionmark.png
                                                        Preview:.PNG........IHDR.......P.....C..Z....IDATx...0....?..H..........i..e._.f|]9.$.+L.j._../.9....O..#...{.'..o....tk..ei....6.........#.@,..c..k..1M.P...up.O...!<..i\.y..}..7......V.8.....O...q=.L...`..b...u.0.!$a.6^...w....fq.d...}.{g..r..38`...,.C..&C`.h&<.a...g....>.g.YHkd6.rd.T.q.....B.._.s.........o..8..zJM...#3.1.S!*..`P0.(.P.z.2.nV.........i.`.Pc1.s...=zx^fmJT8....fH..I..bDc/.i...P3!.^..M..|N#.i+$1...YE.j-.r.......p.:..Y..#....6.K..@.......3...qIW.G...z.....yz.)l.o..q....c.n...B.u....}..6....1x.....GVu.a/.1..!.._....s>...>...|L....v.....n+;\.{.lx......O........Y....&$|fKu6...... ..F.C....9.Y.....Em<'g3.....r.F.......C..b"...63.i.0......F..JF,.h..$.j...G~v..Y.u..(.. .*.R.|4;.?.*.1..J3..Yj....z.T...3............;d"..)A.0.....f..X...D....n..%....J".$..T.r.......B.r..W.\r./.0."..9....g..,..K6.Kt.N....K.{O...jY2..f.._.6..f...6......'.......y..?...Pr`....w.a.. .kX.....E.b.....o]x.09".....x.S8.vb....:...?..CW.}3....jvj.B.&.......
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (49273)
                                                        Category:downloaded
                                                        Size (bytes):49276
                                                        Entropy (8bit):5.46054574462855
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:FB2E085CDC32D0BC97C24A8A82C12946
                                                        SHA1:194A95809592E6984151A465946EF7EDB7A47959
                                                        SHA-256:6CC4C722A50B4152194B13E7E3C8A1A5A5F23B17988F8FA85404394EFC5C0984
                                                        SHA-512:D9399F04E6965CC59C6A730F85E10DAF949A0BDA30DDE85710A27380650F8194362CA51E28C8D751B3B4F23C451715B14F2A3A1AB9F872DE8B3202F8F1698B0A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                        Preview:!function(){"use strict";function t(t,n,e){return n in t?Object.defineProperty(t,n,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[n]=e,t}var n,e,r,o,i={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,s=2,f=(t(n={},a,"li_gc"),t(n,u,"li_mc"),n),d=function ar(){var t=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,n=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var o in function(t,n){if(!(t instanceof n))throw new TypeError("Cannot call a class as a function")}(this,ar),t=t||{},this.consentAvailable=!1,this.issuedAt=n,this.userMode=e,this.optedInConsentMap={},i)t[o]=t[o]||c,t[o]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[o]=t[o]===l||t[o]===c&&r===l},v=(e=[i.ADVERTISING,i.ANALYTICS_AND_RESEARCH,i.FUNCTIONAL],r=[c,l,s,c],o=new R
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (33276), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):67765
                                                        Entropy (8bit):6.013648099886006
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F0929EACD329B25F2C32B513AE2BB075
                                                        SHA1:F7F1650E77266BC520F9F09030936F115C86F9EB
                                                        SHA-256:DB6B25BB6CCABDBD425D7B1C871C5D0B3588CC5C51936D4F6ECAA8F92C6E7B03
                                                        SHA-512:54C5266DE752D923A11ABEAF4406A857C8ACDBA3EB948750858D6517609BF98A8DEBC05179BC4D1B601571660A8B80FE49FDE166CEFE631AB7B6F09E51D25313
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/player/resources/fonts/opensans.js
                                                        Preview:/* @license This material is licensed under the Apache Software License v2.0 (see https://fonts.google.com/specimen/Open+Sans); */.._makeTutorial && _makeTutorial.ResourceManager && _makeTutorial.ResourceManager.finishFontLoad('walkme-opensans', [..{...src : "data:application/x-font-woff;charset=utf-8;base64,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
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (35384), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):35402
                                                        Entropy (8bit):5.351659320595888
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:714414D8F323460D6A8187161A8B77EB
                                                        SHA1:C8D90ADE715D2878AC79BFA8576E15FF217A2DF8
                                                        SHA-256:FC0E5BDF4287F4E976558D72D9E58269B0D4261B5A23570ACB065A26D13FF9F0
                                                        SHA-512:A76C43768EACA16BB54F3932D1905936430E61B117B8FAFF4488B9C7D2E78BF5FCFC1477448B375B7684B350F952028CD94FD44D46D7CD39F385F0B1601647D3
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://bat.bing.com/p/insights/s/0.7.31
                                                        Preview:!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return We},get start(){return qe},get stop(){return Xe},get track(){return Ie}}),e=Object.freeze({__proto__:null,get clone(){return an},get compute(){return on},get data(){return Ze},get keys(){return Ke},get reset(){return un},get start(){return nn},get stop(){return sn},get trigger(){return rn},get update(){return cn}}),n=Object.freeze({__proto__:null,get check(){return gn},get compute(){return mn},get data(){return Ge},get start(){return pn},get stop(){return yn},get trigger(){return vn}}),r=Object.freeze({__proto__:null,get compute(){return xn},get data(){return bn},get log(){return On},get reset(){return En},get start(){return kn},get stop(){return _n},get updates(){return wn}}),a=Object.freeze({__proto__:null,get callbacks(){return Nn},get clear(){return Hn},get consent(){return Cn},get data(){return Tn},get id(){return jn},get metadata(){return In},get save(){return An},get start(){return Mn},get stop(){ret
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (11224)
                                                        Category:downloaded
                                                        Size (bytes):11304
                                                        Entropy (8bit):5.410339178288787
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:4D9EF93B8B695B1A84BAB2523C9FE90C
                                                        SHA1:158EC6A531ED939D6416DBF365B00E2DF16C90F7
                                                        SHA-256:C994BFF40B21851A1E31F8E448C3A41545AC6EB8C04F4B30B6ABA624A2C5D73A
                                                        SHA-512:1B66E2F86853B4AD7DA7F3C8670CEBCA99DC697CA2EBE02ED0F353E99A650AC512484A38576629A868F01E3702DDBF4DEE31633C1C7DC017C99E4A43108B6EA5
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/users/374723c6d3d34d038d7c6f6884d8385d/walkme_374723c6d3d34d038d7c6f6884d8385d_https.js
                                                        Preview:./*!. * WalkMe. * http://www.walkme.com/. *. * Copyright 2012, WalkMe ltd. */.function WalkmeSnippet(){window._walkmeInternals=window._walkmeInternals||{},j("snippetStartInit");var c,a,g,m,_,p,t,v=this,e=!1,n="40",h={publish:0,preview:1},b=h.publish,k="0",S="374723c6d3d34d038d7c6f6884d8385d";try{t=window.localStorage}catch(W){}function y(e){p.snippetLog.push(e)}function E(){window["walkme_custom_settings_data"]?(y("lso"),i(walkme_custom_settings_data)):(y("lsp"),j("settingsFileStartLoad"),x(m,null,p.isSelfHosted,"fixedCallback",i))}function o(){y("IEelsf"),u(a.jQueryFile)}function i(e){if(j("settingsFileEndLoad"),!T()&&window.document.dontLoadTriangle)return window["walkme_snippet_blocked"]=!0,p.blocked=!0,void(p.continueLoad=function(){r(e)});y("cls"),r(e)}function s(){var e=window.walkme_settings_callback||window.walkme&&window.walkme.walkme_settings_callback||window._walkmeConfig&&window._walkmeConfig.walkme_settings_callback;e&&e(a)}function r(e){a=C(e),s();var n=U("walkme_is_ena
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):79
                                                        Entropy (8bit):4.5056147678187335
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:70E7B2F80F06D52E51CFF49715750409
                                                        SHA1:40209BA7ECF71E04C981C81B1446D356A5B90D1B
                                                        SHA-256:9B5DB0FFA6F4E0FCABC565926C4F1F0531F05D8E0FC36DF2679F844E9DBEF1C2
                                                        SHA-512:A349729E0C394F619350BFAF0849F70278DDC19A769113F2F1FF73EEF9F65A01BBAAD6534CC3A2ACF5F5AF06994DE3694D188F09626F40C09774B247B9206350
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:{"internalHttpStatusCode":429,"reason":"Account exceeds monthly session limit"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 214 x 81, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):2964
                                                        Entropy (8bit):7.810012322760354
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:64FC182A9EF37AAF4E4650720F44E566
                                                        SHA1:DF2DCE7155835AC800DE0EBE06611C3435C8A8D5
                                                        SHA-256:587441DC8214AE35568DE4BA7F20795BA619121E044BA575A6AB90C3983DF4DC
                                                        SHA-512:8B122C275215283B5EFB873C4DE13D89279A9BCDCD29246AD84E8FFD276D20DA4602CE6AD8F188D71E54B1B736A9F9C617D0F66AD6A21B121E9B7D989453B97D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR.......Q........|....PLTEGpL...{.Dy.@z.Fy.D{.C{.D{.D{.D|.Fx.D{.Dz.D{.D{.Fz.E{.D..S{.Dx.Cz.D{.D{.D{.D{.D..bv.Dx.Dz.Dy.Ey.Ez.D{.D{.Dy.Fu.A{.D{.D{.F{.D|.D|.Dw.C|.Ez.E{.Du.Cs.@u.D{.D{.Cy.F..yx.C...z.E......|.D...y.Dy.B...z.Dx.C{.E......l.A..................z.Ds.>......n.Bh.9x.Dz.C.........^.1................Jw.Bi.<......{.Cq.?[.?s.@|.K..H.......H...}.>..N...a.3..PM.,...m.=H.'..Oe.;..Vw.<..Mq.>..R......{.D...|.Cz.C{.C...{.D..F}.E|.D...|.E{.B...}.C|.By.C~.C}.B{.?.....I..D..O..H.....Jh..R...~tRNS.O..&...O/.W.:....Yu.....+.ICzT.5...n.......2.]..!.ive........Z..-aD}&....0=}....G..oF....8.Pj.e.<........W..Y......,6........IDATx..gW.H..',..`;..m0..)&4.;.. @H.l.f7...U.....$..we.,i$.#...i..".G.yf....c...k6.......M....z...........(..."..ik&w.)r.,...+T..(bI.J.w.....'..F%.p..~.$U.....&.8,.8dkvr.-...a.N...ZNS.y......X......<Q.M.[.j.\....V.z.>W..A_.Y..o..D...e....w.`.,7ne...oDE.......;.]4.i.n.y...G|.j.......~.*V.E.....|v.x.of...WV...X.&.no.L....kb...s.tw...&
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):148
                                                        Entropy (8bit):5.212985586977123
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:0F087E22A37BEF715BD89CAF8F1A3399
                                                        SHA1:4B5F8B0965FD86EDFBFA7D799301004E7436E820
                                                        SHA-256:AF0E46F791D522E5ABA7A923A01D1E773ED31D25490D6FA0BC70D1B4239DE981
                                                        SHA-512:3051F99A0F6351FFCDCDC5E86958DF4BF01DBC52B815AB1F9D2F84CCFD73C6C762038488545F50477A5DFFC558EF4ABAE589BC9122033A70CEE3AD15562C0711
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISVgl8vauzONiLOBIFDXrhT-ASBQ2cTkrQEgUNkgVUzhIFDbe34yYSBQ2Mc_CdEgUNqiBeMBIFDUZnFX0SBQ2gedmmEgUN8qjknRIFDeTlFeYSBQ3ualKJ?alt=proto
                                                        Preview:CmsKBw164U/gGgAKBw2cTkrQGgAKBw2SBVTOGgAKBw23t+MmGgAKCw2Mc/CdGgQIIRgBCgcNqiBeMBoACgcNRmcVfRoACgsNoHnZphoECCQYAQoHDfKo5J0aAAoHDeTlFeYaAAoHDe5qUokaAA==
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65359)
                                                        Category:downloaded
                                                        Size (bytes):414610
                                                        Entropy (8bit):5.01772921383821
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C27C80DE500589574050DDECA39A8380
                                                        SHA1:51984630C615E34BE2BC6F959D8E281018565299
                                                        SHA-256:62C286F9A76F8C0A4D6B736EE3B0D2BA42A008F5D92F3530DB8AECA31BFFF42C
                                                        SHA-512:D587EBD79AD93184D7C27E091C9FDFB84BB2172BD29F0FEE9C92478BAE5150A2983D19CEF04E82247C71AA5590E47559B67CB484EFAB4010823976BC8ACC7466
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:"https://www.pakke.dk/min/f=css/bootstrap-5.3.min.css,assets/css/main.min.css?v=1.2"
                                                        Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,53,69;--bs-light-
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 60 x 64, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):4260
                                                        Entropy (8bit):7.949511640030065
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:41A40383E504C1BFE85C3AA644FAC46F
                                                        SHA1:CF5A8A2B8EFF069FFDFE648C6305445343F5B972
                                                        SHA-256:B16288E143D7B124494D77642745DC861E4C4AA1EC92380C791261F57D993B12
                                                        SHA-512:4B8DC57341689BC6CC131E7B8357B7B7CF8275510C0F585A46961C93ABAB0642CDEC30AC4F76D9D9AF6DF57464AD7E2B172068C749E8B74B6C1961A1976006D7
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...<...@.....F.......tEXtSoftware.Adobe ImageReadyq.e<...FIDATx..[...e..U..m.z.t..F:..@P......0.9:...9:...p.pX.....K4..%(....@...........Iw.^...z.^...U...~..%.....z.j........8......a...i.....65.j....#zM@.:...8..:........S.......$....M.......:..1.."k..nKe?....@U..].c06.Id...'.~..4.Tv..w.e..R..O;6.<.q.v...._.........P..=v..q..2.................T......{...S..\....$p..R.j/.Z2..F..D....O!..qN..I..J..L.,..".U.s...x...A...T#-.-5ef.O...dBX.b.....d.....C.....r.9j..lot..N++%..2.vH,o..;`.4..]j.9.~9........p!.X..{R.;....<.;-O..e#4X..K!...A..].L;,qJ._>;! ..C^." .PN....Sat.JxDu...r....j......n...l.e<...eP~|H..m[,+e...J.|..y.##/...........F..........%..D.tB.ON.4.x.B.....G..6'.......s...=.}..?..[O.+....nK.;-y...tT.N(.e"...2n(t...]G..q.x...o'e>.cQ}@.2!....*.S...6&d+..{....(0.&.'l.g....2+...g.{w.....CZ-.4...Z4. gb..8.....p.'Z-..)..&.q..J......]iYPm...a....k..Xl..D...4.'F.....Mb..Q.|uzxPa....dm.r.i..vrj.!?9.P.<%(.....e.b.9.@u..|.~.. .y.Tv*.)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 30067, version 1.65
                                                        Category:downloaded
                                                        Size (bytes):30067
                                                        Entropy (8bit):7.992941085245682
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:15621CFFB93F20531F2B63B2DB1248E5
                                                        SHA1:134278F5A538FD3FF348254BB210E729C0968B0E
                                                        SHA-256:BD65CFA8CFA60E3F6A41E1F290824D6AED57E6CF3E6622B803E9A6BE7DC27F89
                                                        SHA-512:41145709ED5A5460543E039AFDD0994AF2FEB05D27CC85A360FFCF7912BEF6617E4A9CCCF74206C0756DC83BC971986BA96F6F308C4817CC742E64AD5BC46263
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/assets/fonts/light.woff2
                                                        Preview:wOF2......us..........sF...A..s........,.........t...J..(.`..d.....<....6.$..X..... ..p...[.}q......x..mL.'..O..n...s..Mj..........._.0....s.....H..S....x.\..[..2..Cm.ZU.......D....6..@G.H.f.0.{..@z.~....v5~.d....p....2'. s...l..@...3..huz.DV..a_...!4. .NV...&.A....w.q......M8.Yesz..3wg.5..6\:y.a.m_.&<....`.]\.E?Z......?.:.4.9..K%......u..m.]T...%....I%..1O.W'.e.... .Qa.;..............OB.%/...X......W(Z[)..L...S_e.m....~.o.s..Q(.&".I..I&.3...;.0.9W...4B..@...Y.!&.U...Lg..j....4...m..=D..!F?.q....3.cV...RW.6u.X.Yh.....`QA.G\.D..d..(...zN.I.i...+............'...<.f.'.=.8M[.(.P.......z#..3z."...*<....$j.p ......C.....0......X2.7Mi....xxXk.?.K.x3...,.N.i(.RX?{5...o.C....$]H.........D.anjz.8......j.k0R...l..g+K.P^*......5...</...........o......1."bR......Eu...WO...[8.#0....{..)..(..F.SZ....p.B"'A..........._..../.j..Ql[.... .....7 @.@0t.,.....R.m[a..4.t*.,g......@....c..fe....0.i......d9.8#.|..._....GC...Z`...:..[....@3c..X3..N.Z.."..(..$..C..^. #
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):1978
                                                        Entropy (8bit):4.588333581360538
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C12D54018D7FA3306126EA87A9862114
                                                        SHA1:D2334EC703A58122CF5B87746B8E157648A87FA4
                                                        SHA-256:F03AC3F3A7364279CD98A47679F628D991545B72B34B88655F70A1267530EAAA
                                                        SHA-512:1DE20D5EEE71684CF8243D09CBE2F7152A43B066D76BF17EB2925689777ED39FBC9DADCF9BBF4D5EFE2CC5D2067443B64A5BDB5B7FCF81B3AA6A8C5AD87770DE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://policy.app.cookieinformation.com/cookie-data/pakke.dk/cabl.json
                                                        Preview:{"metadata":{"last_updated":"2024-04-19T04:15:38.981Z","autoblocking_enabled":true},"cookies":[{"name":"osCsid","domain":"www.pakke.dk","category":"cookie_cat_necessary"},{"name":"CookieInformationConsent","domain":"www.pakke.dk","category":"cookie_cat_necessary"},{"name":"MSPTC","domain":".bat.bing.com","category":"cookie_cat_functional"},{"name":"ai_session","domain":"www.pakke.dk","category":"cookie_cat_statistic"},{"name":"ai_user","domain":"www.pakke.dk","category":"cookie_cat_statistic"},{"name":"_ga","domain":".pakke.dk","category":"cookie_cat_statistic"},{"name":"_gat","domain":".pakke.dk","category":"cookie_cat_statistic"},{"name":"_ga_xxx","domain":".pakke.dk","category":"cookie_cat_statistic"},{"name":"_gid","domain":".pakke.dk","category":"cookie_cat_statistic"},{"name":"MSPTC","domain":".bing.com","category":"cookie_cat_marketing"},{"name":"bscookie","domain":".www.linkedin.com","category":"cookie_cat_marketing"},{"name":"bcookie","domain":".linkedin.com","category":"cooki
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 120 x 50, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):9204
                                                        Entropy (8bit):7.956941248550499
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:326437EA3ADEEA2791E64E07EE5388E7
                                                        SHA1:1F474BBA73D6EA9D264A6FC29F379159E2845D52
                                                        SHA-256:2FC0256C0B8E8FFD906CCD90EF9BBD4E310A2E3B9F8AB61A19B4B1DC1DA56274
                                                        SHA-512:0400C7098FB65BFE4F7E385EC9B59EC107BB6E7D75B64D814D9F6FAB2721334FF418EE2AFC3048899F502AB7DDC4C600355DC21938FEB981CC15F16A03E696F0
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...x...2........... .IDATx..Zg.Te.=.5"....&L`..P...Q.%.A........&wNt..9...#..I...../}y.n.....q.p..g...9.-qrr....Qbbb...@L&.e+))...xy....o...K..E.d..2s.L.s.l.M...'f.Y.....nYYY...#.....666.u.V.6o..wuu...|}}e........*.>..L.8Q...d.=.ox..g4.%##CJKK.....zJ.|.My...e.!.`...3g.,_.\6l. .G..{.7.....{..c...y)PJL..e.,....Y...,K..e^F.8..._.JB...p.-...&..l.Z.9z:VJkB.+.....2D....H.T..J}S..9.%M.#o....{.+....x..n...j.W......&...'...#....Rj..h.4...ak.....S+....I^i.4.L........[...R../...*..Z.J...b...r.y..%.O.R......6.....1V.[.QNU....X),.....W$..w..d..p..A.TTf_..>H.e~..J.a.Uv...].E5...|...d.....1.KMe.\....EJ*.%.<X....*Br....d..2.Q.....L+.<@Eg...+..n.S........rK.!.v7lm....^e)...*.e.....),. ..[..[.y.$#.Yb,c3#3...#.6.V..*.8H......}*.....Q.%..@.o..........V,....^.[R.b..X;.\.6...x.....^*&c..<D.92....P..{.....:.[..:NJ.Caa7dm....^.Y.,.u~j.x..J]..T..F_.(^>1.....bL.T.i......R....*.|.*.pQ....e.aR^....!k....p....,q.9%5.Mr..?.#....C
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 118 x 124, 8-bit grayscale, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):2029
                                                        Entropy (8bit):7.855219338509325
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:BC9F8CA0859C0D8F63C0B617778C3F17
                                                        SHA1:D3CE6AF1F835B25EC1BDBD3D73770947B36BDB68
                                                        SHA-256:7581AC01F23C79189F91E411D15E48DC87F0DF1A53E2A1645BAB027EB35A5CCB
                                                        SHA-512:E28AE8DE3139A7F26AB9F6F0AFAE4E527248B5DD37604DB62799CB9BD788A27A148ABC69990879F3902DAC9D13895C0F4E733651A9BE6B14878856577BB13391
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/assets/img/shipment-types-icons/pallet-pieces.png
                                                        Preview:.PNG........IHDR...v...|......W......IDATx...1.....0....[.....V..j.Z.V..>n.Zmo;...H.dQ...".=...7..,.-..k#.23..b.^Q\5.....@.TeJ"...._.,..SL&..w..CQ..9.p..,.......%4..8..9.\F...$[h.a..%.r..l=..._.Y......3\#.A.D.4..s..JE..K*.Odi2.\.jl......A..4gf.,;.iR.. ..n.&.-5l.J2...._....e.m{&_5.....~.i.....x......i..!G...k........|V.fK]..l....7......8......../.2i.W..../..`\....._.Tl.......0....+...dj'bR(..;.xn.....>....&s.=....M&..6V...VE...1a./.Q..".h\.2).Ua1.L.zU..XdWA..j.3.....i.qV.`&.s.n.6. ....*E0a........t.R-..9.Tbs.T......q..A......B...(.%N.B..e#qC.\...f...l/....%.qB..?.Qm.e.....1..j.m"..?<0v.....'....s..Fb.n.-..........R.ge......^b.2j...[...YgZ.p.x.Uqr2........./..u..j....#f.....,...\....B...B...8..3...8z...=...e......f....)*..~.fP.?9..|f7......w........(...K...:..'.O..3I.$.g..(U\w....$..1.../+........5....<d.....C...,.sHxV..2GU..1.:...YP........0@Q`n....~..P.;..XF..9.S._......l.t.u!y....|..8R.df.*5.k........G.R.%....3..nb.t.....J.b..DL.*.K.~.9.Q1ST!...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 155 x 87, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):4151
                                                        Entropy (8bit):7.813427931492631
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:78D80DC826FE2AD4EAAFF4EFE6A91190
                                                        SHA1:BDA43138BAC6F3CD3BA6F93B5B58CE877DB70BAF
                                                        SHA-256:EC4C8C3F5FA9F0A9F3717D95D413B52E4CDC80C201963D13C5D506A43122D447
                                                        SHA-512:14B62365F32DEF4EBDA3DBABA122E0174186DA49D27BFBD6C28E06B1A6E79BFFF4A30B2D6D11A8E2EBC25B85F54C06389E4F433AB841F3E75909656A6920F5C2
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR.......W......K7C....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:7AA50DC0E9BD11E98DE5D162C2BE1465" xmpMM:DocumentID="xmp.did:7AA50DC1E9BD11E98DE5D162C2BE1465"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7AA50DBEE9BD11E98DE5D162C2BE1465" stRef:documentID="xmp.did:7AA50DBFE9BD11E98DE5D162C2BE1465"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..[.....IDATx..]yl.....-.......q.LH..e..?s.IHH8.JM.....Z.R.V..O..jU)R.M..j..H.H....`c0.ls.........b.q..~#O.cvv.1..I...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):300
                                                        Entropy (8bit):5.120707048684993
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A722D656AB4AF91C020A7C6A0E559629
                                                        SHA1:60759144B573923B49B2C771E2892337A1D73545
                                                        SHA-256:43CBD62F911D64C29BB9DEB5D55DFA08D4645ECD71CB59ACE731914D8184AEA4
                                                        SHA-512:F21A8D0310A922E7B1BF01C13F7D3D2F05C820E8CDA02631AA6E61715E3762B4B0CF3933FDB579F1FB4B5C84348172334F43B89852E713E2AFA83543172A0256
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISawk11v4p92hDIBIFDU5KeTASBQ1RCAq8EgUNfh05aBIFDc2mc0ASBQ3mvjlDEgUN6sZ01hIFDXvxo_sSBQ15UoTdEgUNc2MG1hIFDea-OUMSBQ3qxnTWEgUNe_Gj-xIFDXlShN0SBQ1zYwbWEkEJFdGw0YbrUwASBQ1OSnkwEgUNUQgKvBIFDX4dOWgSBQ3NpnNAEgUN5r45QxIFDWTYo0ESBQ3mvjlDEgUNZNijQQ==?alt=proto
                                                        Preview:CoYBCgsNTkp5MBoECCQYAQoLDVEICrwaBAgjGAEKBw1+HTloGgAKBw3NpnNAGgAKBw3mvjlDGgAKBw3qxnTWGgAKBw178aP7GgAKBw15UoTdGgAKBw1zYwbWGgAKBw3mvjlDGgAKBw3qxnTWGgAKBw178aP7GgAKBw15UoTdGgAKBw1zYwbWGgAKVAoLDU5KeTAaBAgkGAEKCw1RCAq8GgQIIxgBCgcNfh05aBoACgsNzaZzQBoECCMYAQoHDea+OUMaAAoHDWTYo0EaAAoHDea+OUMaAAoHDWTYo0EaAA==
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (21114), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):21114
                                                        Entropy (8bit):4.965575876424548
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:67DB64B98BA7ADC57A94BB65CA5C1331
                                                        SHA1:ABA2CC22578035581FD8E52F81CF5AE74A1D465F
                                                        SHA-256:C268E06E965EBCA42AB93959B9399AA013B40BC9D65AA34BE3201AA82B050D0F
                                                        SHA-512:3E96F97B1CD4B06C2A6572C80CA6FFD4E11719A29A69A02D468F581F29F72C4C0E8D7C4738FC52F717CA6B641BB705AD54E326BD189025770621D4B8E694F148
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pakke.dk/assets/css/intlTelInput.css
                                                        Preview:.intl-tel-input{position:relative;}.intl-tel-input *{box-sizing:border-box;-moz-box-sizing:border-box}.intl-tel-input .hide{display:none}.intl-tel-input .v-hide{visibility:hidden}.intl-tel-input input,.intl-tel-input input[type=text],.intl-tel-input input[type=tel]{position:relative;z-index:0;margin-top:0!important;margin-bottom:0!important;padding-right:36px;margin-right:0}.intl-tel-input .flag-container{position:absolute;top:0;bottom:0;right:0;padding:1px}.intl-tel-input .selected-flag{z-index:1;position:relative;width:36px;height:100%;padding:0 0 0 8px}.intl-tel-input .selected-flag .iti-flag{position:absolute;top:0;bottom:0;margin:auto}.intl-tel-input .selected-flag .iti-arrow{position:absolute;top:50%;margin-top:-2px;right:6px;width:0;height:0;border-left:3px solid transparent;border-right:3px solid transparent;border-top:4px solid #555}.intl-tel-input .selected-flag .iti-arrow.up{border-top:none;border-bottom:4px solid #555}.intl-tel-input .country-list{position:absolute;z-index:
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (21578), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):21578
                                                        Entropy (8bit):5.226542050265782
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C4DD912BFCF621725EE0E96565D6942F
                                                        SHA1:1B529C17B65BB160EB4447650C465CFBDE9523E8
                                                        SHA-256:9F1AF065CC5C64B1921EAA0E3E83CF6C976ACA23AD86AC56548C161B3E7BAD5C
                                                        SHA-512:6FFC18EFE7F7EF1534172D6189BE8822CEA1D62EA81E136B2D089E53EA1B1F94C6D50A7F710A9489C4CABAB53C527DA8647F0536C33563E9A29B0A701B1BEFF1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.walkme.com/chatbot/3.76.11/7.13e4a38032a9c418d070.js
                                                        Preview:(window._walkmeABWebpackJP_latest=window._walkmeABWebpackJP_latest||[]).push([[7],{136:function(e,n,t){"use strict";var r=t(9),a=t(27),o=t(13),c=t(379),i=function(e){try{var n=r.a.deps.wmjQuery,t=n();if(!e)return t;n.merge(t,n(e));try{var o=window.frames;if(!o||!o.length)return t;[].concat(o).forEach((function(r){var a=n(e,r.document);n.merge(t,a)}))}catch(e){}return t}catch(e){return a.a.error(e),r.a.deps.wmjQuery()}};n.a={init:function(){!function(){try{var e=c.a.toString(),n=document.createElement("style"),t=document.createTextNode(e);n.className="walkme-to-remove",n.appendChild(t),(document.head||document.getElementsByTagName("head")[0]).appendChild(n);try{var r=window.frames;r&&r.length&&[].concat(r).forEach((function(n){var t=document.createElement("style"),r=document.createTextNode(e);t.className="walkme-to-remove",t.appendChild(r),(n.document.head||n.document.getElementsByTagName("head")[0]).appendChild(t)}))}catch(e){}}catch(e){a.a.error(e)}}()},show:function(e){switch(void 0=
                                                        No static file info