Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app.milanote.com/1RZbnl1zfBXuaf?p=r2B66sphbV4

Overview

General Information

Sample URL:https://app.milanote.com/1RZbnl1zfBXuaf?p=r2B66sphbV4
Analysis ID:1431454

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://app.milanote.com/1RZbnl1zfBXuaf?p=r2B66sphbV4 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1972,i,13578686054493792652,15461655695325400280,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfxB4YUAAAAAAxC0Q484syBzM15bjN01XS9m1Uw&co=aHR0cHM6Ly9hcHAubWlsYW5vdGUuY29tOjQ0Mw..&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=qcxckvk741cuHTTP Parser: No favicon
Source: https://m.stripe.network/inner.html#url=https%3A%2F%2Fapp.milanote.com&title=Brightside%20Capital&referrer=&muid=NA&sid=NA&version=6&preview=false&metaReferrerPolicy=strict-origin-when-cross-originHTTP Parser: No favicon
Source: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fapp.milanote.com&title=Brightside%20Capital&referrer=&muid=NA&sid=NA&version=6&preview=false&metaReferrerPolicy=strict-origin-when-cross-originHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: app.milanote.com
Source: global trafficDNS traffic detected: DNS query: static.milanote.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: appleid.cdn-apple.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: cdn.rollbar.com
Source: global trafficDNS traffic detected: DNS query: cdn.amplitude.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
Source: global trafficDNS traffic detected: DNS query: api.amplitude.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: api-iam.intercom.io
Source: global trafficDNS traffic detected: DNS query: nexus-websocket-a.intercom.io
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/85@60/393
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://app.milanote.com/1RZbnl1zfBXuaf?p=r2B66sphbV4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1972,i,13578686054493792652,15461655695325400280,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1972,i,13578686054493792652,15461655695325400280,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://app.milanote.com/1RZbnl1zfBXuaf?p=r2B66sphbV40%Avira URL Cloudsafe
https://app.milanote.com/1RZbnl1zfBXuaf?p=r2B66sphbV40%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fastly-tls12-bam.nr-data.net
162.247.243.29
truefalse
    unknown
    d1tcqh4bio8cty.cloudfront.net
    3.161.163.94
    truefalse
      high
      static.milanote.com
      18.64.155.22
      truefalse
        high
        widget.intercom.io
        18.244.202.80
        truefalse
          high
          js-agent.newrelic.com
          162.247.243.39
          truefalse
            high
            cdn.amplitude.com
            3.161.178.68
            truefalse
              high
              api-iam.intercom.io
              54.165.219.129
              truefalse
                high
                stripecdn.map.fastly.net
                151.101.0.176
                truefalse
                  unknown
                  d1ftdm4q83us3q.cloudfront.net
                  18.64.155.6
                  truefalse
                    high
                    api.amplitude.com
                    44.229.205.99
                    truefalse
                      high
                      m.stripe.com
                      44.239.252.40
                      truefalse
                        high
                        stripe.com
                        198.202.176.201
                        truefalse
                          high
                          www.google.com
                          74.125.138.103
                          truefalse
                            high
                            nexus-websocket-a.intercom.io
                            34.237.73.95
                            truefalse
                              high
                              app.milanote.com
                              108.156.152.36
                              truefalse
                                high
                                cdn.cookielaw.org
                                104.19.178.52
                                truefalse
                                  high
                                  geolocation.onetrust.com
                                  172.64.155.119
                                  truefalse
                                    high
                                    js.intercomcdn.com
                                    3.163.101.56
                                    truefalse
                                      high
                                      cdn.rollbar.com
                                      unknown
                                      unknownfalse
                                        high
                                        m.stripe.network
                                        unknown
                                        unknownfalse
                                          high
                                          bam.nr-data.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            appleid.cdn-apple.com
                                            unknown
                                            unknownfalse
                                              high
                                              js.stripe.com
                                              unknown
                                              unknownfalse
                                                high
                                                NameMaliciousAntivirus DetectionReputation
                                                https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fapp.milanote.com&title=Brightside%20Capital&referrer=&muid=NA&sid=NA&version=6&preview=false&metaReferrerPolicy=strict-origin-when-cross-originfalse
                                                  high
                                                  https://app.milanote.com/1RZbnl1zfBXuaf?p=r2B66sphbV4false
                                                    high
                                                    about:blankfalse
                                                    • Avira URL Cloud: safe
                                                    low
                                                    https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfxB4YUAAAAAAxC0Q484syBzM15bjN01XS9m1Uw&co=aHR0cHM6Ly9hcHAubWlsYW5vdGUuY29tOjQ0Mw..&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=qcxckvk741cufalse
                                                      high
                                                      https://m.stripe.network/inner.html#url=https%3A%2F%2Fapp.milanote.com&title=Brightside%20Capital&referrer=&muid=NA&sid=NA&version=6&preview=false&metaReferrerPolicy=strict-origin-when-cross-originfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        18.64.155.22
                                                        static.milanote.comUnited States
                                                        3MIT-GATEWAYSUSfalse
                                                        64.233.177.84
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        108.156.152.36
                                                        app.milanote.comUnited States
                                                        16509AMAZON-02USfalse
                                                        18.64.155.62
                                                        unknownUnited States
                                                        3MIT-GATEWAYSUSfalse
                                                        151.101.0.176
                                                        stripecdn.map.fastly.netUnited States
                                                        54113FASTLYUSfalse
                                                        74.125.138.139
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        184.30.124.69
                                                        unknownUnited States
                                                        16625AKAMAI-ASUSfalse
                                                        198.202.176.201
                                                        stripe.comUnited States
                                                        22182AS22182USfalse
                                                        3.161.178.68
                                                        cdn.amplitude.comUnited States
                                                        16509AMAZON-02USfalse
                                                        172.253.124.105
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        35.174.127.31
                                                        unknownUnited States
                                                        14618AMAZON-AESUSfalse
                                                        173.194.219.95
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        34.237.73.95
                                                        nexus-websocket-a.intercom.ioUnited States
                                                        14618AMAZON-AESUSfalse
                                                        3.161.163.94
                                                        d1tcqh4bio8cty.cloudfront.netUnited States
                                                        16509AMAZON-02USfalse
                                                        142.251.15.94
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        162.247.243.39
                                                        js-agent.newrelic.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        74.125.138.94
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        108.156.152.97
                                                        unknownUnited States
                                                        16509AMAZON-02USfalse
                                                        74.125.138.103
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        18.64.155.6
                                                        d1ftdm4q83us3q.cloudfront.netUnited States
                                                        3MIT-GATEWAYSUSfalse
                                                        64.233.177.94
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        74.125.136.94
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        1.1.1.1
                                                        unknownAustralia
                                                        13335CLOUDFLARENETUSfalse
                                                        142.250.105.94
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        18.244.202.80
                                                        widget.intercom.ioUnited States
                                                        16509AMAZON-02USfalse
                                                        44.239.252.40
                                                        m.stripe.comUnited States
                                                        16509AMAZON-02USfalse
                                                        104.19.178.52
                                                        cdn.cookielaw.orgUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        44.229.205.99
                                                        api.amplitude.comUnited States
                                                        16509AMAZON-02USfalse
                                                        64.233.177.207
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        172.64.155.119
                                                        geolocation.onetrust.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        54.165.219.129
                                                        api-iam.intercom.ioUnited States
                                                        14618AMAZON-AESUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        3.163.101.56
                                                        js.intercomcdn.comUnited States
                                                        16509AMAZON-02USfalse
                                                        162.247.243.29
                                                        fastly-tls12-bam.nr-data.netUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        3.219.101.117
                                                        unknownUnited States
                                                        14618AMAZON-AESUSfalse
                                                        44.237.151.236
                                                        unknownUnited States
                                                        16509AMAZON-02USfalse
                                                        142.251.15.113
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        64.233.185.99
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        IP
                                                        192.168.2.16
                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                        Analysis ID:1431454
                                                        Start date and time:2024-04-25 07:30:35 +02:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                        Sample URL:https://app.milanote.com/1RZbnl1zfBXuaf?p=r2B66sphbV4
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:14
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • EGA enabled
                                                        Analysis Mode:stream
                                                        Analysis stop reason:Timeout
                                                        Detection:CLEAN
                                                        Classification:clean0.win@17/85@60/393
                                                        • Exclude process from analysis (whitelisted): svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 142.251.15.94, 74.125.138.139, 74.125.138.101, 74.125.138.102, 74.125.138.100, 74.125.138.138, 74.125.138.113, 64.233.177.84, 34.104.35.123, 184.30.124.69, 74.125.136.94, 173.194.219.95, 64.233.185.95, 74.125.138.95, 64.233.177.95, 172.217.215.95, 142.250.9.95, 74.125.136.95, 64.233.176.95, 142.250.105.95, 142.251.15.95, 172.253.124.95, 64.233.177.207, 142.250.9.207, 74.125.136.207, 64.233.176.207, 172.253.124.207, 142.251.15.207, 74.125.138.207, 142.250.105.207, 64.233.185.207, 108.177.122.207, 173.194.219.207, 64.233.177.94, 142.250.105.94
                                                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, appleid.cdn-apple.com.akadns.net, content-autofill.googleapis.com, storage.googleapis.com, fonts.gstatic.com, e2885.e9.akamaiedge.net, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com, appleid.cdn-apple.com.edgekey.net
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 04:31:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2673
                                                        Entropy (8bit):3.9888211086089442
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:0A3DF0078BEDED7790FCF8ED099C8061
                                                        SHA1:87369B55AF083F2C98952A1913984A059C69EC28
                                                        SHA-256:F932EF3D0A8A7796249007BDB3F9F97D2B21ABE72B59F5088170FAE92C18F96E
                                                        SHA-512:80952B08561A7EBA3C8FF9988A706D4EB63EBA650803C6C4A51BC29F52B22CA9D5B5D0550902B3D2C741D202A3FCA0DD74BFBC3D8BE9902087A37349A97BF7AD
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,...../.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.+....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.+...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{..i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 04:31:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2675
                                                        Entropy (8bit):4.006449777587049
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:2048B2A3895D6C67EB992399C9FC87ED
                                                        SHA1:DBBE9308995B5E06BF33F06045AA48F004560F50
                                                        SHA-256:FCC129B94F02B3D716B768465BB57A0C4F6FAAD29F9F451116559B64F2AC474E
                                                        SHA-512:AD7FE8F76498FDE8CF71D29EE1B6606E4D58DB0042C37A9444ABCEC68D11E358674D6EDA87F6DBA2F541437E0DE7DC4323BB199DB6A77B60075419739C27D871
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,....J......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.+....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.+...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{..i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2689
                                                        Entropy (8bit):4.010693184091762
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:21B529FE949095296C89DD36CF29A242
                                                        SHA1:EA7E7F359531673F334BB2D87BD69620E8B45ADD
                                                        SHA-256:A11A5E593B695C4734EA264AD090FB214006B49AE3497C3B455E90A44D44948F
                                                        SHA-512:B120597ED94B5EA4925B3F6B87D30FC0752421A443C4B3FA4727F6A752E9FEDC4D505B4C2485D316C4828ED3CE08E7B6FA90C66F8860A1FD40E1BC9FA1DC9DFD
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.+....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{..i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 04:31:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2677
                                                        Entropy (8bit):4.004579056919331
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:0B5DB477BC9071695451590FB3133791
                                                        SHA1:EDCB71F5FD43BCF804BC3F781E4A3210569935D6
                                                        SHA-256:13006629C4B78D7356DD22EC07ACC8A2CA7B12552F13428B8B441091D551FAD0
                                                        SHA-512:9C47BB46608D7BF28D22076D522D8CAAB836F2F61B495603BA72597E647754FA8EF0652BCD20E81050DC8B6FA77C3839C52DED296B88A99EB31F1C884E5F07D5
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.+....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.+...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{..i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 04:31:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2677
                                                        Entropy (8bit):3.992741023449042
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:DDDA9EFD058E84E8853A00721E712C68
                                                        SHA1:3514C5F27F1205C8B9B09EC84E02D95B368BA897
                                                        SHA-256:0BA0EA7754AFB549A3E7E3AC4CFB09A63277E480B09B45609951BFF48A21DE96
                                                        SHA-512:BEBE5C8987528C247BBEDC23A6BD83F6FEC926F4BA1CFF5B46BAF22AD2DBF5F3077B7EC41D8BAC9FAF60978A1F78DD7CDBBC600C7138E42A557B58B8796548AB
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.+....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.+...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{..i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 04:31:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2679
                                                        Entropy (8bit):4.003373886174023
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A678709F3B9AC4A8A6ADA31F491EE1C6
                                                        SHA1:1BF36E1BC266668DCC5445C4C1735C077993C005
                                                        SHA-256:F217454D00278E35E373567D842BEB801639CCEC18B0609C325DD237E6850E87
                                                        SHA-512:BD081B1624131DD165099F01E2916DD37ECA93D2C2B8DAE5DED9FE4954019282642351937386599709674DE399DBE159C13A636EB2AF830D8B2C2D0E9663AEDC
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,....@......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.+....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.+...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{..i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):28
                                                        Entropy (8bit):4.208966082694623
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:01DB194D7AC2234111246AFB6640A464
                                                        SHA1:80F41CB7B73F34B54FAC95B8636DF5A68F7DF99E
                                                        SHA-256:055C796B29A7286F1166F61819897E8E7103116350E065FB87676B5F04944984
                                                        SHA-512:00FC295201B640AC88FAC898B90504296BF2376C4C03FDE6C06D1E6FBBE841CBFB9FA8B7965F51ED8817E34B1A6B580756E2F08300FA93F62CE513AD5C4DCDFA
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkeZMMVqxTOzRIFDVNaR8USBQ2lkzYk?alt=proto
                                                        Preview:ChIKBw1TWkfFGgAKBw2lkzYkGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 1 x 1
                                                        Category:dropped
                                                        Size (bytes):24
                                                        Entropy (8bit):2.459147917027245
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:GIF89a.......,..........
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (63525)
                                                        Category:downloaded
                                                        Size (bytes):63657
                                                        Entropy (8bit):5.437559815739273
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:13A8C2DD33A081724DE67451C551CCBD
                                                        SHA1:D21AF9235604F51198F956BFDCF0194F15169053
                                                        SHA-256:FC630CC4129430C6C940A57BB8DEF9C7239FD9335B2760FD190402A6D29DFC31
                                                        SHA-512:3DD977678B6398F576D20FE9ED19C2D320782F81F0CC3FFA9E5257B7F01D886520EE82EA597F1CBAF3558330F0CBF28C43AEACF33124DBCD29F526FCAD18FC51
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/default~workspace~admin-ai-moderation-25c2d766877e-modern.js
                                                        Preview:"use strict";(self.webpackChunkmilanote=self.webpackChunkmilanote||[]).push([[8208],{29211:(e,t,n)=>{n.d(t,{Z:()=>s});var r=n(67294),o=n(25355);const s=({result:e})=>r.createElement(o.Z,{className:"AiAssistantPopupResultBotHistory"},e.text)},56968:(e,t,n)=>{n.d(t,{Z:()=>k});var r=n(21804),o=n.n(r),s=n(43393),i=n(67294),l=n(94184),a=n.n(l),c=n(84984),p=n(42393),u=n(28719),f=n(97245);const h=()=>({x:0,y:0}),d=(e,t)=>{const n=t.getSourceClientOffset(),r=t.getClientOffset();return(0,u.Qv)({clientOffset:r,sourceClientOffset:n})},v=({result:e})=>Object.assign({},e.content),k=e=>{const t=e.isDraggable?c.Z:({children:e})=>e;return i.createElement("div",{className:a()("AiAssistantPopupResultElement",o()(e.result.elementType))},i.createElement(t,Object.assign({},e,{delayTouchStart:300,elementType:e.result.elementType,getDefaultContent:v,getElementScaledCustomDragOffset:h,getElementScaledGrabOffset:d,creationSource:f.S1.AI_ASSISTANT,editOnCreate:!1,selectOnCreate:!1}),i.createElement(p.Z,{element
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):5194
                                                        Entropy (8bit):3.976628767895142
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:63E737D3544164D2B7F4FBCA416AC807
                                                        SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                        SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                        SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                        Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):102
                                                        Entropy (8bit):4.8013557344442175
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:284B36421A1CF446F32CB8F7987B1091
                                                        SHA1:EB14D6298C9DA3FB26D75B54C087EA2DF9F3F05F
                                                        SHA-256:94AB2BE973685680D0BE9C08D4E1A7465F3C09053CF631126BD33F49CC2F939B
                                                        SHA-512:093F3F5624DE2E43E43EB06036107FF3260237F9E47E1F86FDFBA7C7036522187A9B47B291F5443C566658A8EF555E5033C7F2AC0C9F4FA8EB69EB8E2540B372
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m
                                                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js');
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):63180
                                                        Entropy (8bit):5.44885688084956
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D24C08B601B2E7857D78AD1449B2CAD0
                                                        SHA1:43D43F8AD858D6341D1AD53DEC8F1F4F46E3FEC4
                                                        SHA-256:C0C36470D3B6F534495768BDD7ED92DBB0D6D8D1F3B7B69ADBA7153B68B90F35
                                                        SHA-512:B47DE5584DFD2E88E5C4F36041B6B4C37D7928196AD54B2AA3316A1978381DABA6108679B4F2A1A754BF1E4FC998118B7B02D20F7663C5EF93262F751DD94559
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.cookielaw.org/scripttemplates/6.38.0/assets/v2/otPcCenter.json
                                                        Preview:. {. "name": "otPcCenter",. "html": "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
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):77842
                                                        Entropy (8bit):5.198592572751139
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:FE7D90207EA344AE9D16F8CD5BA1E6BA
                                                        SHA1:1D18B41D682448D291AB638626F64F439D013795
                                                        SHA-256:C25355CF2E7BEC93C43A0AB8BD19BA779BA9CC901924CBC9312D1C6DE8C04C8E
                                                        SHA-512:05E70C0276667E1E6CFE667DBE11E31C5BCE3BBF66F082D841DEACE5BA09CCF7703E595F2A72E2EFE87E9E64BBA07DF78EDC5DA69BFE359D54D8EEA8774F938F
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.rollbar.com/rollbarjs/refs/tags/v2.23.0/rollbar.min.js
                                                        Preview:!function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)r.d(n,o,function(e){return t[e]}.bind(null,o));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=6)}([function(t,e,r){"use strict";var n=r(11),o={};function i(t,e){return e===s(t)}function s
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):15344
                                                        Entropy (8bit):7.984625225844861
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2272)
                                                        Category:downloaded
                                                        Size (bytes):2326
                                                        Entropy (8bit):5.028245738109219
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:B7305FD3D6F70D98118A6F52BE6E3006
                                                        SHA1:4AA27CFDB24D07397396EBE03F70D75E613E93E7
                                                        SHA-256:8BD8374AD207BF1DFC3BE784A6375D08B27CE1532FB82506E82161C75920598B
                                                        SHA-512:4C3BBE3DD6DC4AF70DCB60D1122F40ED4D28A78E888CAF92A247CC48BBEE25EDB5C796110D6422D381CC23AFE42C231F3C1671FAFC8AF724C73BC9E9EE8C06F0
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/shortcuts-213e8966f0a2.css
                                                        Preview:.Badge{background:var(--ui-pill-background-default);border-radius:2px;color:var(--ui-accent-primary-contrast);display:inline-block;font-size:var(--font-size-ui-xxsmall);font-weight:600;line-height:var(--font-size-ui-xxsmall);margin-left:.8rem;padding:2px 5px 3px}.app-size-small .Badge{padding:2px 4px}.ProBadge{background:var(--ui-accent-primary)}.ShortcutEntry{-ms-flex-pack:justify;border-bottom:1px solid var(--ui-modal-divider);color:var(--ui-modal-foreground-primary);font-size:var(--font-size-ui-small);justify-content:space-between;min-height:3.9rem;position:relative}.ShortcutEntry,.ShortcutEntry .shortcut{-ms-flex-align:center;align-items:center;display:-ms-flexbox;display:flex}.ShortcutEntry .shortcut{-ms-flex-pack:end;color:var(--color-neutral-1000);justify-content:flex-end}.ShortcutEntry .gestureDescription{margin-bottom:24px;margin-top:24px}.ShortcutEntry .gestureDescription h3{font-weight:600;padding-bottom:8px}.ShortcutEntry .gestureDescription p{color:var(--ui-modal-foregroun
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (3996), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):4004
                                                        Entropy (8bit):4.860561944140009
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8788C078DC59347C82E3795BCA9EB300
                                                        SHA1:913B96CDD965A7627CE8D534094C82DA2F513646
                                                        SHA-256:72A58FC9520C186D69849A5C05EF215F853807BC2E4175DFA70DB47FE63D08D6
                                                        SHA-512:6D6AEC89F2E33AB4B3866CFBC4C40DBCE7AEED052F44A46BA3D150A8B3D930E000CEA4DC576B4B6E7FFF6416B15B2C8C8AFDC485DA3FC978591C1929B6849321
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/locales/en-checkout-json-1c60eb099bc1-modern.js
                                                        Preview:"use strict";(self.webpackChunkmilanote=self.webpackChunkmilanote||[]).push([[5364],{73078:e=>{e.exports=JSON.parse('{"upgrade":{"upgradeTitle":"Upgrade your plan","upgradeTitle_professional":"You\'re on the professional plan","contactSalesText":"Looking for a different kind of plan?","contactSalesLink":"Contact Sales","pricing":{"priceSavings":"Save {{savings}}","pricingSchemeFree":{"noTimeLimit":"with no time limit","planDescription":"Your current plan"},"pricingSchemeSeat":{"monthly":"/ month","annualPriceBilling":"Billed annually or","monthlyPriceBilling":"{{amount}} billed monthly"},"pricingSchemeTeam":{"monthly":"/ month","annualPriceBilling":"Annual billing only","tierPrefix":"For up to","tierSuffix":"people"}},"professional":{"callToAction":"Pay per person","upgradeButtonText":"Upgrade","currentPlanButtonText":"Your current plan","cardsFeature":"Unlimited cards","uploadsFeature":"Unlimited file uploads","sharedBoardsFeature":"Unlimited shared boards"},"team":{"callToAction":"Up
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):79
                                                        Entropy (8bit):2.716326985350135
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                        SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                        SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                        SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 705897
                                                        Category:downloaded
                                                        Size (bytes):166299
                                                        Entropy (8bit):7.99719957204128
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:D625DB79DB383FDAEF04243566C4AFCE
                                                        SHA1:602DD72D8ACE3CAF67935FADFA7DBB2F8124AC80
                                                        SHA-256:7F3046C46346778BB29417C58A123A51E6B192997660E5AA4315B84D5ECBC5C6
                                                        SHA-512:50B47A9E4605FDEDDF18D54BA7B01EDB8797EEF02F480475CABF8665908D7669440708CAD92DC6BB4E34924EC613BD630668D9BFBE2780CA17233024F248E2CE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://js.intercomcdn.com/vendors~app~tooltips-modern.7e0e68e9.js
                                                        Preview:............s.G./....../......6(H..)K6..D.n..N.(.e.(.P E............S.e[^..v..^*...|x......B..<=..>..k.U.Y...<..df.N..k........G..,Qrs. z.....$..G....(....z.C.E.,x}.n..K..W.x...kq...Ro\M.u/%N~$G.......39WZ.....3..#.j..+xd^r...|..:Ka..8..c~.....g.Z..v....lf.*Xe...c..).%.!...8.Y.>N...XdI..(...8.cf...S....z..ror.D....'J.$[..Yf!...A.>..y..j.<..G>|d.-V....z....l<.G.K..,.`G...Ex..sg..h?N..v.{....g....$zyI..~.22x.M..w.&+....S.E.+..y.Y.../..B..[of..j...gT<.Y...7..K......{\..sH.W.tr2W...b...*.OG..9=?.b.......H4....B..$.......t.<.....kx}......3......R.]{...V....c..F;D..I..T...).d5.6=L4v..e.~...<..c.5N-..)>4_z.....e7sv...I...9x.d5.,zL..C...hSu.f...%..9.t.x.,X.,.PQOXE.Z(.6[..&W$....v5.?N.8.G........K..Ef............1.X........j.)..O6;,....\...^;..?...S.%.OM.z............d.<./CI.f.DG...9)...0...1=.&|........=.T.%qn..1-)-...q.....w..uy....L......".e...v.fFJj..[i..n%......e..WsxG.-.l.0...... ..w!T.D..'..!...N.d..[N[)yW.>Yt..:....|...>.......&.Y_=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):79
                                                        Entropy (8bit):4.273117654663556
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9C96EB3A1A2B6FBD8C9F23363579B2D7
                                                        SHA1:D86A36124C5389D77E44271F231834342A6B7706
                                                        SHA-256:CC794D966E83D0ACB613258C28876A513C4148E6D0A607D97A4B09A9F8C1C6D5
                                                        SHA-512:2C2640B5B09BA2EAB5214D3ADF4563C45236A656E8D9A9A6A9E192D3FD85CE3F1CD01EFF2B00A97E99F0F4022202776AD6106EEAD83A9A33D1AC70F8D5763130
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:jsonFeed({"country":"US","state":"GA","stateName":"Georgia","continent":"NA"});
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (50796)
                                                        Category:dropped
                                                        Size (bytes):70311
                                                        Entropy (8bit):5.36893764695917
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A90E63E4A6EFE246BDAAB089BD973795
                                                        SHA1:F9B8BF406F185949C9C844D77C496BBBE6E231D3
                                                        SHA-256:4E5018731E673F9028429B915EBD56F89CA707E33E86BE1923059A1D1C4E7A30
                                                        SHA-512:E87F4F73CF00D065F103E0922F9F659186C833F000B768CC67120219DF5D8CE53F275D6411C21E084EB823DAE08991BD619FBA32FD180076E9ED47365DB76A07
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:<!DOCTYPE html><html><head><title>Milanote</title><meta name="robots" content="noindex"/><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1, user-scalable=no"/><meta name="referrer" content="strict-origin-when-cross-origin"/><meta name="color-scheme" content="light dark"/><link rel="shortcut icon" href="/img/milanote-logo.ico"/><link rel="apple-touch-icon" sizes="120x120" href="/img/milanote-touch-icon-120.png"/><link rel="apple-touch-icon" sizes="152x152" href="/img/milanote-touch-icon-152.png"/><link rel="apple-touch-icon" sizes="167x167" href="/img/milanote-touch-icon-167.png"/><link rel="apple-touch-icon" sizes="180x180" href="/img/milanote-touch-icon-180.png"/><link rel="manifest" href="/manifest-20220630.json"/><meta name="apple-mobile-web-app-title" content="Milanote"/><meta name="apple-mobile-web-app-capable" content="yes"/><meta name="description" content="The notes app for creative work."/><meta property="og:type" content="website"/><meta pr
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (6817)
                                                        Category:downloaded
                                                        Size (bytes):6870
                                                        Entropy (8bit):5.052365812977466
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:AE4E3F5028E8192585BDD0F3D0EF33E5
                                                        SHA1:E5C5B5CE387183005CF3F718A10D3979943B1415
                                                        SHA-256:3A7DA90F95F50DAAF140359B07696EF5936850981B61F0C20803B5C5D895FD13
                                                        SHA-512:3D15AB526291C1E02A0B9D457A84BE636535C4B7CC48F46EDF28C80FA2EE52740C12CFB6276A4693CD7C239A25204654B13703E7C1900E7E0955701CB2A0F78D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://storage.googleapis.com/workbox-cdn/releases/6.1.1/workbox-strategies.prod.js
                                                        Preview:this.workbox=this.workbox||{},this.workbox.strategies=function(t,e,s,r,i,a,n,o,c){"use strict";function h(){return(h=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var s=arguments[e];for(var r in s)Object.prototype.hasOwnProperty.call(s,r)&&(t[r]=s[r])}return t}).apply(this,arguments)}try{self["workbox:strategies:6.1.1"]&&_()}catch(t){}function l(t){return"string"==typeof t?new Request(t):t}class u{constructor(t,e){this.vt={},Object.assign(this,e),this.event=e.event,this.ht=t,this.bt=new n.Deferred,this._t=[],this.kt=[...t.plugins],this.xt=new Map;for(const t of this.kt)this.xt.set(t,{});this.event.waitUntil(this.bt.promise)}fetch(t){return this.waitUntil((async()=>{const{event:e}=this;let r=l(t);if("navigate"===r.mode&&e instanceof FetchEvent&&e.preloadResponse){const t=await e.preloadResponse;if(t)return t}const i=this.hasCallback("fetchDidFail")?r.clone():null;try{for(const t of this.iterateCallbacks("requestWillFetch"))r=await t({request:r.clone(),event:e})}catch(t)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 67559
                                                        Category:downloaded
                                                        Size (bytes):21502
                                                        Entropy (8bit):7.989511589368222
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:418911F0E28E7F33A5AC1FC4F3C723DE
                                                        SHA1:E2995B7FA3BF1AD2169B668BBE681018CB7FA7D7
                                                        SHA-256:202635EB355C9B1B5A463FC5A69A87F6AC72AD0B5867E1A53CD8D9D7742D5119
                                                        SHA-512:CBB5F40CE231ED3C9CA52610BD9EFF528ED070FA73E518443FF35990197CDB2A87166649B1B0658F7649E69204354663D8263F25A63EF3FBD14E5E8C2BDA1960
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://js.intercomcdn.com/vendors~app-modern.115fb6b0.js
                                                        Preview:............z.F.8.*$.G...E.l.Ax2..d......P...M.c.`.P.C.<.........U.W..-g.....&.......u.{..Wa.n...[~..'...W.()x6I....O..nGc..\.sw4z...2f.....}..`..|..A.M.S.{l.J&E.&-.B&KX.mn....[t..f.xvpPt..=..Y..r.?..f.$.<y.&7a...O.<...g)@xW.?.B.{........O....2K..X/y...$...[...]....?..J..BZX.7W.......^.z.R..0t.f.3..iV.jd,.n.h.. .&... ..*K.....]:kE.."h.&..Y.d..^.].l.&l..l.l...&p'..wgq.fn.?::..Z.....k.".x^|.D..s^f......$L&<....q.J.......i.p=9..lT....\W._.&.f...m.....u2t.A.<...F.w=..Hs.Wz.+J...6....A.(\.J~m4.....OW.`...+KMb.f....63l...._A.u..p5t..&..SO62..W../Ws9r..7.|...w.u..?_...4.Z..U..c.0.u:...y....:.....U9.*....xX>M.<..klA......r[.h....4,.n...\.4D.E..'fI]S...$..+.4v.Vk...k...i.2~k.Z..a.Z.......s^./..#h.......F..i...{.M.9Lc..H..%.<....EE..~'D.>.(u.~eQ._kN..5..........-.q._i...E.x."[o.../A...2.b6...6..y.$,&skOiz.H..W..!O".{.f.../........h=KW..E+N.i..r..4.lWh....O/o........-lD..Y..%Qa.D!6r...9m..j=....(...xw.e.4+OT..KE;.L..-...aC...z.<.&.=..y....#...8
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1319)
                                                        Category:downloaded
                                                        Size (bytes):1359
                                                        Entropy (8bit):5.166881478181489
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:55FB6379E95BE0790836C1C942F00BD0
                                                        SHA1:67864A3D3DE0DA6F2E5BF7FDB66F8153D82855BD
                                                        SHA-256:2F59F806EC4E3A646A270697A52129056FF34A93FEB73E2E0E61E10132C4602A
                                                        SHA-512:46C79D8F91B14E5C13432D347903973FBC6390A580952FE94A430EC77026CA0CCB1380F590E54E261BEB422E511355EC1A7600922A23950413CEE54850FFA9A5
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://storage.googleapis.com/workbox-cdn/releases/6.1.1/workbox-sw.js
                                                        Preview:!function(){"use strict";try{self["workbox:sw:6.1.1"]&&_()}catch(t){}const t={backgroundSync:"background-sync",broadcastUpdate:"broadcast-update",cacheableResponse:"cacheable-response",core:"core",expiration:"expiration",googleAnalytics:"offline-ga",navigationPreload:"navigation-preload",precaching:"precaching",rangeRequests:"range-requests",routing:"routing",strategies:"strategies",streams:"streams",recipes:"recipes"};self.workbox=new class{constructor(){return this.v={},this.Pt={debug:"localhost"===self.location.hostname,modulePathPrefix:null,modulePathCb:null},this.$t=this.Pt.debug?"dev":"prod",this.jt=!1,new Proxy(this,{get(e,s){if(e[s])return e[s];const o=t[s];return o&&e.loadModule("workbox-"+o),e[s]}})}setConfig(t={}){if(this.jt)throw new Error("Config must be set before accessing workbox.* modules");Object.assign(this.Pt,t),this.$t=this.Pt.debug?"dev":"prod"}loadModule(t){const e=this.St(t);try{importScripts(e),this.jt=!0}catch(s){throw console.error(`Unable to import module '$
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):88751
                                                        Entropy (8bit):5.414296471740167
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:69CB7809B5011312E716F29B3D19DCE6
                                                        SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                        SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                        SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://m.stripe.network/out-4.5.43.js
                                                        Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):455037
                                                        Entropy (8bit):5.002841410567476
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:EE3AE1D7D97FEF758BF7944E37C1A075
                                                        SHA1:8DC5F10EDBF4030A140889ECD399798ADD5A8F87
                                                        SHA-256:E9C1B06E206A8B788154A80BA28898634493AE3BBA2A50FC20E953CF2D45B858
                                                        SHA-512:7F3D3763DA75743E1A711AAF5E689EA6876019AC3EE7E2DA8F548D02CFA8C0977A969B550EBB5C1A369F1B1CB59AEA0056DB0474F26A1043CAD017B52C4C8F81
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/main-c23b436c3bfd.css
                                                        Preview:.ElementTip{color:var(--ws-element-secondary);font-size:var(--font-size-element-messaging);height:4rem;margin-top:-.2rem;overflow:hidden;padding-top:.2rem}.ElementTip .relative-container{position:relative}.ElementTip .absolute-container{-ms-flex-pack:start;display:-ms-flexbox;display:flex;justify-content:flex-start;padding:0 0 calc(var(--element-padding-default) - .1rem) 0;position:absolute;width:100%;z-index:1}.full-width .ElementTip .absolute-container{padding-left:var(--element-padding-default);padding-right:var(--element-padding-default)}.ElementTip .icon-container{margin-right:.8rem;width:1.6em}.ElementTip .Icon{-ms-flex-negative:0;flex-shrink:0;height:1.6rem;left:0;position:absolute;top:-.2rem;width:1.6rem}.ElementTip .Button{color:var(--ws-element-secondary);text-decoration:underline}.ElementTip .Button:last-of-type{margin-right:0}.ElementTip .Button,.ElementTip .question,.ElementTip .text{-ms-flex-negative:0;flex-shrink:0;margin-bottom:.3rem;margin-right:1rem}.ElementTip.added.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):930
                                                        Entropy (8bit):5.12292712843304
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:06BFCD88AF438673A8BF9B845A11AA6E
                                                        SHA1:D024A745032CBE115526ABE648D9FA0F0A10A681
                                                        SHA-256:947AC0903521F5ECEEFC90637C066306A8CA67466CCC188BB0107FB7CFB532D1
                                                        SHA-512:6A37EA27F3AD16DE6BCB4C386D9F09962902AE2F2FDF76B6723CFF8155CD0B9D4504D1EA6ED3C4D5C9D49BE9C636EB9386BB13C9A787A71F02640A8EC939D180
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://m.stripe.network/inner.html
                                                        Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.43.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1606)
                                                        Category:downloaded
                                                        Size (bytes):1655
                                                        Entropy (8bit):4.847823024723745
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A52C79B864DFCC3EDF673ACD87BEC17C
                                                        SHA1:1823F02532839B36B8C37F1665B100263166B87B
                                                        SHA-256:44F59FDD9100E1000376FE8544AAFF40E32E4B90A1B504A59B901C8F4846DAB1
                                                        SHA-512:C99BFF88C221294BED308117F18F85598CE71ADDDF5F28B16D98B2D683C8D846DB82803D134A241A3E97BDB79E13C15F2D98CC06A53B4479C84728AB1277FC93
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/font-2e38b11bb711.css
                                                        Preview:@font-face{font-family:Inter;font-style:normal;font-weight:400;src:url(https://static.milanote.com/font-Inter-Regular.woff2),url(https://static.milanote.com/font-Inter-Regular.woff)}@font-face{font-family:Inter;font-style:normal;font-weight:600;src:url(https://static.milanote.com/font-Inter-SemiBold.woff2),url(https://static.milanote.com/font-Inter-SemiBold.woff)}@font-face{font-family:Inter;font-style:normal;font-weight:700;src:url(https://static.milanote.com/font-Inter-Bold.woff2),url(https://static.milanote.com/font-Inter-Bold.woff)}@font-face{font-family:Inter;font-style:italic;font-weight:400;src:url(https://static.milanote.com/font-Inter-Italic.woff2),url(https://static.milanote.com/font-Inter-Italic.woff)}@font-face{font-family:Inter;font-style:italic;font-weight:600;src:url(https://static.milanote.com/font-Inter-SemiBoldItalic.woff2),url(https://static.milanote.com/font-Inter-SemiBoldItalic.woff)}@font-face{font-family:Tiempos;font-weight:700;src:url(https://static.milanote.com
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):16
                                                        Entropy (8bit):3.75
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:AFB69DF47958EB78B4E941270772BD6A
                                                        SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                        SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                        SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAniffgLoHPHjxIFDVNaR8U=?alt=proto
                                                        Preview:CgkKBw1TWkfFGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (14444)
                                                        Category:downloaded
                                                        Size (bytes):45257
                                                        Entropy (8bit):5.208718436354271
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:828C21D5D6F2AADD1F185A8BF5A2B587
                                                        SHA1:C6459FEC766C84F54D058AE13F2AB8D23BDCE2EB
                                                        SHA-256:C2096454ED11E82CECF49999D818992AA8E8ACDB26E8D4EBEB955D69995897CD
                                                        SHA-512:77407837AB7BB80EDBA66B1FE0DDC2B619CB8C524C2F99AD471A1311ACB322E6191913E51A2745E5B2CFF99E55147435151ED5C2FE9D7BE8B9CAE46EAD96E547
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/vendor-d334ad58f9e6.css
                                                        Preview:.DraftEditor-editorContainer,.DraftEditor-root,.public-DraftEditor-content{height:inherit;text-align:initial}.public-DraftEditor-content[contenteditable=true]{-webkit-user-modify:read-write-plaintext-only}.DraftEditor-root{position:relative}.DraftEditor-editorContainer{background-color:rgba(255,255,255,0);border-left:.1px solid transparent;position:relative;z-index:1}.public-DraftEditor-block{position:relative}.DraftEditor-alignLeft .public-DraftStyleDefault-block{text-align:left}.DraftEditor-alignLeft .public-DraftEditorPlaceholder-root{left:0;text-align:left}.DraftEditor-alignCenter .public-DraftStyleDefault-block{text-align:center}.DraftEditor-alignCenter .public-DraftEditorPlaceholder-root{margin:0 auto;text-align:center;width:100%}.DraftEditor-alignRight .public-DraftStyleDefault-block{text-align:right}.DraftEditor-alignRight .public-DraftEditorPlaceholder-root{right:0;text-align:right}.public-DraftEditorPlaceholder-root{color:#9197a3;position:absolute;z-index:1}.public-DraftEdito
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (526), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):526
                                                        Entropy (8bit):4.844995662196588
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D96C709017743C0759CF3853D1806BA5
                                                        SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                        SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                        SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                        Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (605)
                                                        Category:downloaded
                                                        Size (bytes):21438
                                                        Entropy (8bit):5.477240129079584
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:539D521D7C078D23DE00A012A1FD2516
                                                        SHA1:F3885C8949F13D3BD06D391EA693BF8C58E45FDC
                                                        SHA-256:6A4054783C7DF30BEA531EF946FA96FE2B0CDFB8E948DC3BE1C2ABEF5D73969D
                                                        SHA-512:BFA6147A94B3E56EE383700305CBB78139FD933741BECD745F2E5515A2B757FD4F6BBC453E732E48A6FA8131986FE3734B58C12DA2690041F9114755CE035DBF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.cookielaw.org/consent/c64e71c8-7ddd-4da1-924a-c9aaea0cda75/otSDKStub.js
                                                        Preview:(function(Z){function h(){var a=this;this.crossOrigin=this.iabType=null;this.totalApi=1;this.requestedApiCount=0;this.apiResult={domainData:null,preferences:null};this.grpsSynced=[];this.isAmp=this.isGacSyncRequired=this.isIabSyncRequired=!1;this.ampData={};this.isPreview=this.isReset=!1;this.geoFromUrl="";this.addBannerSDKScript=function(b){var c=a.getRegionSet(b);"IAB2"===c.Type?(a.iabType=c.Type,a.intializeIabStub()):a.removeTcf();var e=d.stubScrEl.cloneNode(!0),g=d.storageBaseURL+"/scripttemplates/"+.b.Version+"/"+d.sdkName;["charset","data-language","data-document-language","data-domain-script","crossorigin"].forEach(function(f){d.stubScrEl.getAttribute(f)&&e.setAttribute(f,d.stubScrEl.getAttribute(f))});a.crossOrigin=d.stubScrEl.getAttribute("crossorigin")||null;a.isAmp=!!d.stubScrEl.getAttribute("amp");window.otStubData={domainData:b,stubElement:e,bannerBaseDataURL:d.domainBaseUrl,mobileOnlineURL:d.mobileOnlineURL,userLocation:d.userLocation,regionRule:c,crossOrigin:a.crossOrigi
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (3427)
                                                        Category:downloaded
                                                        Size (bytes):3477
                                                        Entropy (8bit):5.032112239097101
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:BA807B7A301D7556F34AE12F94B6044E
                                                        SHA1:4F1D1139F6A2FB1FA0F0197ED85DF1260D4422E1
                                                        SHA-256:8EE04DF3DEBBFBA3110643A5412A46722D3C91FDEF276F7625BBFCCE8C0A3676
                                                        SHA-512:4A90E3239E33B5FDEA18FECE535D2C62C70E914C48F8A28C43D87140DCA452EA0559CE59704E2181CEA78672FCD3660A4805A42B00EF3D33241ECC76AD49CA23
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://storage.googleapis.com/workbox-cdn/releases/6.1.1/workbox-routing.prod.js
                                                        Preview:this.workbox=this.workbox||{},this.workbox.routing=function(t,e){"use strict";try{self["workbox:routing:6.1.1"]&&_()}catch(t){}const s=t=>t&&"object"==typeof t?t:{handle:t};class r{constructor(t,e,r="GET"){this.handler=s(e),this.match=t,this.method=r}setCatchHandler(t){this.catchHandler=s(t)}}class n extends r{constructor(t,e,s){super((({url:e})=>{const s=t.exec(e.href);if(s&&(e.origin===location.origin||0===s.index))return s.slice(1)}),e,s)}}class i{constructor(){this.ft=new Map,this.dt=new Map}get routes(){return this.ft}addFetchListener(){self.addEventListener("fetch",(t=>{const{request:e}=t,s=this.handleRequest({request:e,event:t});s&&t.respondWith(s)}))}addCacheListener(){self.addEventListener("message",(t=>{if(t.data&&"CACHE_URLS"===t.data.type){const{payload:e}=t.data,s=Promise.all(e.urlsToCache.map((e=>{"string"==typeof e&&(e=[e]);const s=new Request(...e);return this.handleRequest({request:s,event:t})})));t.waitUntil(s),t.ports&&t.ports[0]&&s.then((()=>t.ports[0].postMessage(!
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 528473
                                                        Category:downloaded
                                                        Size (bytes):145103
                                                        Entropy (8bit):7.998070638643282
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:00BB5011FC0026CB200FA77D8CC249DB
                                                        SHA1:BA598254DDFA322150548530E7E4AEBED2B0BE80
                                                        SHA-256:7538B2A7DCA5F55ECE2E079BED4D5BA3FD0118D71FA062985C603DEA0D12D34D
                                                        SHA-512:6B69463F432D9824C22369C97335550707363FD7DC5548730F2C4027EF7E972BE3335AB1A9466EC756CE5A1BC3743D8247876A97A0C7C5BEE2B547B02EA6FEF9
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://js.intercomcdn.com/frame-modern.7065de4d.js
                                                        Preview:............{.H. .W(^?]`..1)...V.l%+..^.$.",....4-..9...B...{w...7.2.P....0....S;(q...y.a~.q.^.WZ..S/x...>......^n.k.u.7=?r.N.......z....1.......F.o......F......L..6Pr.nR.Q...G..+.Fd....30V..7<.M...g.. ...|`{0.............?....,.;.0.g....}...]...u./n:./n...,Z.~./.....<l....Q>..~.....`....w...3n.c?.....~..u.j...f....=..r.K..Q.b.J....{...6*.MV.77..O=.o7..Y.R...B....Y.......g.....v..aK.....Fe.mm..A?.b...l.ZC.....~0RO.j...jV....v....j.*=.n<.j..h.^.s..\j.[..^<.z..Ua.[..<.......ld`..\..l7.X=~..#...-. ^.j.^o.M.lz0..P..`..X.a...vms......jlW`5.[..I....J.m.j.s..7U..........\..8...{.....b....|....X.zS...-mU.........T.......Q.....j.mV.....l.X.!....c...`.y?..j...U.....{..y...,....g.|.l.g.b..hm.*.$..NS.)..cn4..v.)z..UiT.[[..-.7...^...mn.=.]...l.V.....n.....).0.&]4..#.M.`..vc..`...~4........m....o28.b%'..j...5..OcP...W.......p..<Y.-8...fM=.....&,q.p..,.NaX......\!:..!..#&%.N$l.;.I@..iG_*_w2..]...uz............X..j.4M...v.{.$M.Y...@.....a.'!/.Q...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):2261673
                                                        Entropy (8bit):5.56842168207326
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D571FE5C417D421515A0775791A1B338
                                                        SHA1:329BDED1D3A60916F13AB179F5232B6E507B8556
                                                        SHA-256:964389D3B15BE9CFD5CE9DF67FBE88C4224280D593E4EE5FA552AFF36462B909
                                                        SHA-512:695E6722556FBB21E349BB61E7D2BB82857002968AA72DF2436616BF9AF1BE4D2518CFB29CE9BF235164A8658D0FF3EC2A32FB73751CB0BFE2080BF8BC48EF9B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/main-2b80d5742723-modern.js
                                                        Preview:(self.webpackChunkmilanote=self.webpackChunkmilanote||[]).push([[179],{45350:e=>{e.exports={APPLICATION_MODE:{development:"development",test:"test",production:"production"},DEBUG_LEVEL:{OFF:0,ERROR:0,WARN:100,INFO:200,FINE:300,FINER:400,FINEST:500},ENV:{PRODUCTION:"production",DEVELOPMENT:"development"},SERVER_TYPE:{development:"development",staging:"staging",production:"production",test:"test"},ROLE_TYPE:{worker:"Worker",app:"App",media:"Media",migration:"Migration",notifications:"Notifications",collab:"Collab",search:"Search-index-worker"}}},56884:(e,t,n)=>{"use strict";n.d(t,{aQ:()=>v,lr:()=>f,aY:()=>g,XX:()=>I,Or:()=>S,dO:()=>y,$:()=>b,q0:()=>E});var r=n(15077),o=n(59161);const i="SET_AMPLITUDE_USER";var s=n(10048);const a=e=>(...t)=>{var n,r,i,s;return null!==(n=window)&&void 0!==n&&null!==(r=n.webkit)&&void 0!==r&&null!==(i=r.messageHandlers)&&void 0!==i&&i.milanoteAmplitudeAnalytics&&null!==(s=(0,o.Z)().analytics)&&void 0!==s&&s.passToSwift?e(...t):(e=>t=>{console.warn("Amplitud
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (10452)
                                                        Category:downloaded
                                                        Size (bytes):10518
                                                        Entropy (8bit):5.377152284450832
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F7F664F77ACA5B4EE2B85F16CB74B40C
                                                        SHA1:3B929C1660D126C1754767D014CD0C0372BDFAB4
                                                        SHA-256:4D7AA0E72C85EC44E501C401FCC5AD372125D9704E6F4B3025998C00CD4E774D
                                                        SHA-512:62CC5C1BCDF2F9295A0D4EE5F50DFA305269F33BF118C6A9A660D60F35417B0BFD6FD4AC024905D2F7D6E34B8000D817FA2C4C727B347073C29253CC1A83E773
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/annotation-editor-b1b5243a642c-modern.js
                                                        Preview:"use strict";(self.webpackChunkmilanote=self.webpackChunkmilanote||[]).push([[6560],{83925:(e,t,n)=>{n.r(t),n.d(t,{default:()=>Le});var o=n(68302),a=n.n(o),r=n(77606),i=n.n(r),s=n(67294),d=n(45697),l=n.n(d),c=n(37974),p=n(22222),u=n(94184),h=n.n(u),g=n(19018),m=n(10305),P=n(37407),b=n(60434),E=n(23680),S=n(60742),w=n(75763),D=n(68253),v=n(14253),I=n(58809),f=n.n(I),k=n(7923),y=n(40565),C=n(39343),O=n(56860);const B={top:0,right:0,bottom:0,left:0,width:0,height:0},T=({paths:e,currentBoardId:t,gridSize:n,canvasTranslation:o,canvasOrigin:a,positionScore:r})=>{const s=e.filter((e=>{const t=(0,C.a3)(e);return t&&t.width>0}));if(i()(s))return;const d=((e,t)=>{if(!e||!e.length)return B;const n=e.map(C.a3),o=k.lP(n),a=Math.floor(o.left/t)*t,r=Math.ceil(o.right/t)*t,i=Math.floor(o.top/t)*t,s=Math.ceil(o.bottom/t)*t;return{top:i,right:r,bottom:s,left:a,width:r-a,height:s-i}})(s,n);if(d.width<=0)return;const l=(0,D.QR)({paths:s,boundingRect:d}),c=k.Iu(o,d),p={x:c.left/n,y:c.top/n},u=y.Iu(p,a);ret
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 105980, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):105980
                                                        Entropy (8bit):7.99734575027401
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:0802D48BD2C2E67D3008C2DA27CFB634
                                                        SHA1:3E4531452E8ED6B6DDEB7A9C53C8E09F3575C006
                                                        SHA-256:D5A91EB1B863CA7543716E4782113A07504DE66ECE767EDA455A33C344CBFEFA
                                                        SHA-512:081A9F5ED3154B43AD4F27E59793AA71542CCA8C5D940C7F9E6B82541623FF12B172F032E66A6F07C69074643F71D8EB70B6CAEEED6520B0714C959EE52E8636
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/font-Inter-SemiBold.woff2
                                                        Preview:wOF2...............p..................................h...z.`.......T..}..P..6.$..J. ..$....[`1..._.{^.ml<..2@~...h..m....Z........?0*R.S...)..w.+.`nj..~..b.................a..'....gB.6Y$....JJ.;......*..........\-.5.u=.E.^Un..C..x4...s......d.$...q0.T.k!.6*.d]bC'h.x....q{.'DX.N .....8.-.y...6...R.7.B!.....A1..}a.....B=..[.E].....]......2h.;.....awp.^.....[<...>.../...Z......2.tJ..nvo........Wd$e..1.7.j.I<...pu.[).n`.7I..../....'>T......T.`......64......PD...h.!y..B.wL..H..y..o.~}.rt(.@...rG....HK.=..).....$...Z.w\j.E.8.=..H.n'..09.[.f.^.&*.){b...V.m.4..D5`..U........D...3....'.]....eO.UH.1.V....x._....j.I.a+4.sR01..&0.f..S(.=S2.27.......k.C..!. .%-...(...J.....Y0.8..o,..!..s.R..AX.V%....n..W.........<)r......{..1.D.V;sO;...?N............a...7.P.._.p....K^.s...E.\..g..oB.%$I.IvN...D..*;...........#1$..s..q..\q4X.N\Qx2..\p.~..+a.d.0...+.....x..D ....8aU...J.....~....L.<7..Tdc..!........nP...\i.B..9....'....U..v.h.]bTY....U.w.[*.I..*j
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 209926
                                                        Category:downloaded
                                                        Size (bytes):53858
                                                        Entropy (8bit):7.995253199071009
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:BAECEFD335B4E7FCE271D6E3489A58A4
                                                        SHA1:3E5D1AEAE080AC213A8ACC44475EB70908B8F0C1
                                                        SHA-256:3E5216C5C1ECD3EF1DF3F84A9D6E32B7FC14C80B577B0BE14D426462A9B3C798
                                                        SHA-512:18EA0B72094F41A590C749800F8E39AF221CF69AE68A1CAECE69A925D3D0B302825A99233E3053FB1A3D31E846A6FBA932359DF5A45DB049ACF584CCEEAD6080
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://js.intercomcdn.com/app~tooltips-modern.99a3541c.js
                                                        Preview:...........b.F.(.+.6...&.7)*.V...3~m...DS...4.Jb(..o._v.............@..]]].2V..Eq.Nc.~....{7w#.O....b..o\?..4X\}....<<..`Z.U4...?.....f..v..:g1.....r.1......*....0X-.c..d..yzk..p..O..n.d.<v.e2......lx....."x..O...y.....'..4.6..,...f.Pw...vx...[.E..n.4..y.o]..<.....Qky_...uj..F.P.V...... 4Lf@..4:...FK.^.\.s}.x...ti;.._...m{y.:]..4..h.....(.d#t.....|~:....Uk.P;..q...k.4...2.....Q.=;vo...h.Q..f.x....d.,......4'?M....uk0.....E...gF....;.....4.7.s.s6.Y...iC....+|..`qX....+|......]r.Oc.......-..~|,..[..,........M.yp.....*.;.|k...5.I4.Yd.....#..hO<.;`.@B.@.X.X.1..q..`.l.....@.......1..&..[9....LW.f....P..4*...k$.;..S...SQ.n...@.WbL.5H.k.....W......1@.)l.o..}o.S.......+/>.._.|.......M8.(.g..C..,q...q.|......h.o.Af.&s.+$Z.e.H./....ad......`Q..x4..6r............p...j@.S.h.....w'.....[C\.E.Ow.\....;..M7^.Z.0.S.]5..}.....p.j.u.,.p....p5...nY.77.j..3....s.w<~..1^...%..m.....g......j/.`.....u....nC......)...9.p...M.e.m......g.5.9..3.@..u
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (7698)
                                                        Category:dropped
                                                        Size (bytes):2258758
                                                        Entropy (8bit):5.1181102739348345
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:BA6BE9D693C3D8CE9963B9B0C00E1E4B
                                                        SHA1:26182ADBCC1478595C25EAE1471DFAEDBA57696B
                                                        SHA-256:06181C1B36B9B8E0469D31700E23F845413401384EEDF1C31693C175BAD2AAE4
                                                        SHA-512:942EE6CB3AFA9BDAC5A34F1AC4380A9A6A263F8A3E455CB946A1723200E4777EFB32B865A8FA56F7257A37A0160D8EB4D1D4C90BCA9BEBE0A0CC2B971E9D5FF8
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure for the Internet". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="29d25efe9a27d5cfa29911986665e15d7d48cab7". data-js-environment="production". data-js-project="mkt".>.. <meta name="experiment-treatments" content="wpp_site_mobile_header_nav_redesign_v2.treatment.ursula.25a6f61c-f4a8-42b2-9069-7a6c529caa1c.a,acquisition_start_now_copy_change.control.ursula.e14b9f2f-1099-4793-8a47-0ce37d63e6bd.a,acquisition_mobile_sticky_nav_cta.control.ursula.921f444e-0de5-4351-bc45-1303f653971c.m,acquisition_top_
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 493458
                                                        Category:downloaded
                                                        Size (bytes):150799
                                                        Entropy (8bit):7.998173297503546
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:B27B573E6B04DAED0B4144A6E206BA93
                                                        SHA1:026B3BC8B3F967D7096191718F9B999C06A090AF
                                                        SHA-256:70371467412BCA4624E5589F75D4A2BB10581E6C4C9CE9F2520AC9DA5A60DECF
                                                        SHA-512:E1787EE13F039FA01B01EF018B70FF38C5BC179EF3AEEA19E013C4DFD308D628FE9BDF91AD9B5BD47489BA1C061E68DFC9A03BA10CE28534516DB2FEFF9C4756
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://js.intercomcdn.com/vendor-modern.07772018.js
                                                        Preview:...........i{.8.(....6'.!#Z..2...T.v.gb...**=..I,S.BR^.....9X..r......X.....8...oo....0..(e[A4.....q.....Q)c[.,..dw..,......N.}..#m..x}....g[...?s..#/...i......l...Q.q<......Z..Vs.Lgf...........c2;.#.}.h,.oY..3.{9......&A.>&.%....p.......a?.z.9.........<>.o.Xv.....O;.-...1b..p..a...V.qP...3#...^..A'.B.N..........=.^.^.X...2..HS.Y.lg'l..I......d..Zc..}..N...=vey>z.:n........ ...1.W...Ys<..0g/3.......e.$.t"k.]....+j.8..<=q..z]...U..z.0...`..d....u....g...V......^E...Q...e....9...k..8Y3].Af..&.....z...|i..o....Z`VL.>...0..y..V+c..F...|.E.hv..3...;2Rb........B."<......Q...&.....s..y>.K.b..Y.p.B@.8y....f.!..^..y...5.Q...V.e.x..8.._..c.JNlS.2kNY.2...-3f...-.@c..AX.a.g....a.....@......5......Y....s%M.V.5q.A.1\Nar-sl.i..c...E.(.ys.U....c..........K....K. .0wNd.3..`6.......S...p<;..1..._;]0.?@....R.l.Y....)...<.E.....I...&.C.._...h.b...&C...W.m7.n1..J~.3.....8K....Q.r... .$!2K..X.F........h.jJ.H..P#0..........\....).@..".1......C.v.N
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (17673)
                                                        Category:downloaded
                                                        Size (bytes):18268
                                                        Entropy (8bit):5.619856960314813
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9FBB8606566EBF96C502666BFFFD254A
                                                        SHA1:FEB80CB296B30432EC659D7EEDFE3C6022A450E2
                                                        SHA-256:9644D7AB8F581B9FDE8F5C3B9B84FD370FF52F1D4E71DD60B5E590A6C7D5FD39
                                                        SHA-512:7C9C38D0710B52EE4761EEAC4E50BB8F5E319C5AFA49253888D0F45B42DB03DE244181AF62A0BC0431D0AB963AB04A5FD2263907CE0B1188BCB1F6954622204C
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.google.com/js/bg/lkTXq49YG5_ej1w7m4T9Nw_1Lx1Ocd1gteWQpsfV_Tk.js
                                                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var f=function(R,N){if(!(N=(R=e.trustedTypes,null),R)||!R.createPolicy)return N;try{N=R.createPolicy("bg",{createHTML:p,createScript:p,createScriptURL:p})}catch(P){e.console&&e.console.error(P.message)}return N},p=function(R){return R},e=this||self;(0,eval)(function(R,N){return(N=f())&&1===R.eval(N.createScript("1"))?function(P){return N.createScript(P)}:function(P){return""+P}}(e)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Re=function(R,N){return R[N]<<24|R[(N|0)+1]<<16|R[(N|0)+2]<<8|R[(N|0)+3]},d=function(R,N,p){if(438==R||331==R)N.X[R]?N.X[R].concat(p):N.X[R]=N_(p,N);else{if(N.ri&&247!=R)return;466==R||163==R||161==R||301==R||172==R||120==R||59==R||298==R||344==R?N.X[R]||(N.X[R]=PR(N,p,R,142)):N.X[R]=PR(N,p,R,49)}247==R&&(N.h=q(false,32,N),N.R=void 0)},eZ=function(R,N,p,e){W((e=V((p=V(R),R)),e),R,z(N,Z(p,R)))},sH=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):62256
                                                        Entropy (8bit):5.450362941288265
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:52EFD804F7DD29290AB8B8DBBA785E07
                                                        SHA1:192FA3F617306B356B92F6EB4D16788FA6DB54EC
                                                        SHA-256:0077632A66CD062223634355846218C3B43CC69BC7E1619C68186B368EA82B22
                                                        SHA-512:C32DFDFEE2984A2BF80AB6FC86DC1026BBE2BC08790175B5803E7B3A17FF3471C30C9076B8AF4C8867EF2B358DD99966D875CE1A2A49D1DE8CDA9FD8DF1B93DE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.cookielaw.org/consent/c64e71c8-7ddd-4da1-924a-c9aaea0cda75/8facf542-c59f-414a-b5e8-769071649992/en.json
                                                        Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"Privacy policy","AboutCookiesText":"Your Privac
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (56412), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):56412
                                                        Entropy (8bit):5.907540404138125
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:2C00B9F417B688224937053CD0C284A5
                                                        SHA1:17B4C18EBC129055DD25F214C3F11E03E9DF2D82
                                                        SHA-256:1E754B107428162C65A26D399B66DB3DAAEA09616BF8620D9DE4BC689CE48EED
                                                        SHA-512:8DC644D4C8E6DA600C751975AC4A9E620E26179167A4021DDB1DA81B452ECF420E459DD1C23D1F2E177685B4E1006DBC5C8736024C447D0FF65F75838A785F57
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/styles__ltr.css
                                                        Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (46272)
                                                        Category:downloaded
                                                        Size (bytes):46482
                                                        Entropy (8bit):5.3025024423554425
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:59F062C4600137BE47B2CC7A90FB40DD
                                                        SHA1:33CD272F22FBEA3D8139F3645E94D88785764CB3
                                                        SHA-256:95F6322C27C13C590A4FF7EC007AFD17CBE19766B04CDB20D4D24D6120510E45
                                                        SHA-512:685DB6295AD5354CDE842D64B03731D37EF3C870270CC4F6568E8656498B6A703638BEA191D289906AAF4EE25F8980C41C0BC056CE7F0E24E67F8635D672A390
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/default~workspace~board-preview-workspace-7e953d5ef8b3-modern.js
                                                        Preview:/*! For license information please see default~workspace~board-preview-workspace-7e953d5ef8b3-modern.js.LICENSE.txt */.(self.webpackChunkmilanote=self.webpackChunkmilanote||[]).push([[9858],{31180:(e,t,n)=>{"use strict";n.d(t,{Z:()=>c});var i=n(67294),r=n(45697),s=n.n(r),o=n(8049),a=n(9679);const l=e=>{const{currentBoard:t}=e,n=(0,a.dS)(t);return i.useEffect((()=>{if(document.body)if(n?document.body.style.setProperty("--ws-canvas-background",n):document.body.style.removeProperty("--ws-canvas-background"),(0,a.PW)(t)){(0,o.KJ)(n)?(document.body.classList.add("custom-bg-light"),document.body.classList.remove("custom-bg-dark")):(document.body.classList.add("custom-bg-dark"),document.body.classList.remove("custom-bg-light"))}else document.body.classList.remove("custom-bg-light","custom-bg-dark")}),[n]),null};l.propTypes={currentBoard:s().object};const c=l},77678:(e,t,n)=>{"use strict";n.d(t,{Z:()=>w});var i=n(67294),r=n(37974),s=n(45697),o=n.n(s),a=n(94184),l=n.n(a),c=n(40565),u=n(28644),d
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):66475
                                                        Entropy (8bit):4.868529141514687
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:2709921A62280AC0A4233C3C9A66F369
                                                        SHA1:8351F6E4F9313B46158764A51C973D56BE29AFB6
                                                        SHA-256:DC5AEA406CD4FC4AD08D37A16924C395E7D872CBD5EC9C1006827DD680E7CFB3
                                                        SHA-512:78492A6013796017ACC5F0A2CA75EE0EB5F6866C6CDB7F4FC72F828F976983962F11B681FF29D71ED5A07126F4437B40A4F482E114495A4C4372A8AF273D3D0B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/app-shell-5879bcb6949f.css
                                                        Preview:a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{border:0;font-size:100%;font:inherit;margin:0;padding:0;vertical-align:initial}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}table{border-collapse:collapse;border-spacing:0}:root{--element-paragraph-spacing-xlarge:1.6rem;--element-paragraph-spacing-large:1.2rem;--element-paragraph-spacing-default:1rem;--element-default-width:34rem;--element-padding-default:2.4rem;--element-padding-small:2rem;--colu
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 10560, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):48088
                                                        Entropy (8bit):7.880024403471189
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A08E140163CE1C98CF4E59DD0E653D0A
                                                        SHA1:62AF556461F2A0DDD8C2D0FDCED0CA60FBEE306A
                                                        SHA-256:8347EFDDEA8F834FB12EC4987803188800D9E69A633DCFBD5653B38D29A443AC
                                                        SHA-512:0609D5D1A8580A840FB157C04F14B1BD926973DD537705C746EAB737401CD489026D02036B3243A523D3F9D60128F8D46BE5D1AC2BDB441D0E4765EE4EBF797B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...0..)@.....1.x;...%PLTE...............\\\......OOO............BBB...555@@@;;;FFFDDDWWWjjjiii...ddd..........................................===TTTGGGIII...&&&SSSmmmqqq...............HHHeee.....................:::jjjZZZ```............???hhhvvv..................FFFHHHKKKLLLRRRPPPKKKUUUxxx...}}}......................................DDD.........CCCBBBOOOMMM..........................................FFFHHHggg......^^^...............GGG@@@....................................................DDDEEEIIIDDDhhh......~~~..................................................H.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:pho
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):213420
                                                        Entropy (8bit):5.021583244759444
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:7D8A63B623096FE7C919989E9119D7A6
                                                        SHA1:F170F569A09BB8DC7C8B6F6589F0CF1EFFE65CE4
                                                        SHA-256:C49AEBE86EA78B0BF4F64240E9A5F456DC1344A14D809FF1536AB4EA594B86F9
                                                        SHA-512:F6FA9159CFB343D3D68550D6DCD3D7AF63E21D6B0B036FB8778EBDC5F6E863A9D7BDD41B583CC7A8F6A15C90D9395B175F7763A73113D9CB6851B918D12932B1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/workspace-00076e05c62d.css
                                                        Preview:.EmailUnsubscribeModal{text-align:center}.EmailUnsubscribeModal h1{font-size:var(--font-size-ui-xxxlarge);margin-bottom:2rem}.EmailUnsubscribeModal p{font-size:var(--font-size-ui-large);line-height:1.3;margin-bottom:.7rem}.EmailUnsubscribeModal p.notification-description{margin-bottom:2rem}.ElementDragGroupPositioner{position:absolute}.ElementDragGroupPositioner .ElementDragGroupResizer{animation:apply-transition .3s}.ElementDragGroupPositioner .ElementDragGroupResizer,.ElementDragGroupPositioner .HoverTransformTarget{transition:transform .3s cubic-bezier(.595,.235,.085,1.245),opacity .1s linear}.ElementDragGroupPositioner.shrink-list .HoverTransformTarget{opacity:.75}.ElementDragGroupPositioner.shrink-template-list .HoverTransformTarget{opacity:.75;transform:scale(.76)}.ElementDragGroupPositioner.shrink .HoverTransformTarget{opacity:.75;transform:scale(.8)}@keyframes apply-transition{0%{transition-duration:unset}to{transition-duration:.3s}}.DragLayerErrorRenderer{left:0;position:absol
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                        Category:downloaded
                                                        Size (bytes):15406
                                                        Entropy (8bit):3.423408031208133
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F05609CDF6D41891DE2C3DA311AE46E9
                                                        SHA1:056356A25CF81CF6F96EFF0F018706B605EC512C
                                                        SHA-256:5ADD52AC6BAEED3F18C7FFC25A322E4F23B958FC7CA5CF31706334D42FC1D944
                                                        SHA-512:4D7FBB35EDE0FC3353AD81FE69F6B12DDB63461AD6909F371FD767AA6ADB607A1B8831D671B4D0B16A4C66DF6A3A5AEE5D3219902FC0CBF9C4AE34397DCA9529
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://app.milanote.com/img/milanote-logo.ico
                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................................50009/0.900.:/1.:/1.900.9/0.5000........................9...9//.9/0.:01.:01.:01.:01.:01.:01.9/0.9//.9...............9...:/0.:01.:01.:01.:01.:01.:01.:01.:01.:01.:01.:/0.9...........9//.:01.:01.:01.:01.:01.:01.:01.:01.:01.:01.:01.:01.9//.....50009/0.:01.:01.................................:01.:01.9/0.50009/0.:01.:01.:01.........jcd.:01.:01.jcd.........:01.:01.:01.9/0.900.:01.:01.:01.....jcd.....jcd.jcd.....jcd.....:01.:01.:01.900.:/1.:01.:01.:01.....:01.jcd.........jcd.:01.....:01.:01.:01.:/1.:/1.:01.:01.:01.....:01.jcd.........jcd.:01.....:01.:01.:01.:/1.900.:01.:01.:01.....jcd.....jcd.jcd.....jcd.....:01.:01.:01.900.9/0.:01.:01.:01.........jcd.:01.:01.jcd.........:01.:01.:01.9/0.50009/0.:01.:01.....jcd.:01.:01.:01.:01.jcd.....:01.:01.9/0.5000....9//.:01.:01.:01.:01.:01.:01.:01.:01.:01.:01.:01.:01.9//.........9...:/0.:01.:01.:01.:01.:01.:01.:01.:01.:01.:01.:/0.9...............9.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):15552
                                                        Entropy (8bit):7.983966851275127
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (15043)
                                                        Category:downloaded
                                                        Size (bytes):15100
                                                        Entropy (8bit):5.417757855695899
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:76486872FBF661CC68932E66F20A2891
                                                        SHA1:7538B646848D8BE297F085FAADAD59C93994DF69
                                                        SHA-256:0D9DEB873E780B9A9AE65B55C03F76FA7916B550703990B433280D3173A3DBA2
                                                        SHA-512:651252A725439429752A462E78B05CE901F3E531FA5FC26A71904B59747C7B29C1B18AC98BA88B04A3C9936B5DBB5A5774B7629832AC18346C331170519DF16F
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/manifest-9360a1c3789d-modern.js
                                                        Preview:(()=>{"use strict";var e,a,c,t,r,o,n,i,d,f,l,s={},b={};function u(e){var a=b[e];if(void 0!==a)return a.exports;var c=b[e]={id:e,loaded:!1,exports:{}};return s[e].call(c.exports,c,c.exports,u),c.loaded=!0,c.exports}u.m=s,u.amdO={},e="function"==typeof Symbol?Symbol("webpack queues"):"__webpack_queues__",a="function"==typeof Symbol?Symbol("webpack exports"):"__webpack_exports__",c="function"==typeof Symbol?Symbol("webpack error"):"__webpack_error__",t=e=>{e&&!e.d&&(e.d=1,e.forEach((e=>e.r--)),e.forEach((e=>e.r--?e.r++:e())))},u.a=(r,o,n)=>{var i;n&&((i=[]).d=1);var d,f,l,s=new Set,b=r.exports,u=new Promise(((e,a)=>{l=a,f=e}));u[a]=b,u[e]=e=>(i&&e(i),s.forEach(e),u.catch((e=>{}))),r.exports=u,o((r=>{var o;d=(r=>r.map((r=>{if(null!==r&&"object"==typeof r){if(r[e])return r;if(r.then){var o=[];o.d=0,r.then((e=>{n[a]=e,t(o)}),(e=>{n[c]=e,t(o)}));var n={};return n[e]=e=>e(o),n}}var i={};return i[e]=e=>{},i[a]=r,i})))(r);var n=()=>d.map((e=>{if(e[c])throw e[c];return e[a]})),f=new Promise((a=>{
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):726
                                                        Entropy (8bit):4.276700379420195
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9D4420CC6DE7D7981F200D501144631E
                                                        SHA1:7AB69D135AB4321D693BF37DFCFE1E024D1C3DED
                                                        SHA-256:97690036FC17E170EDBAEF84396135ABAF8E180B8ADCA06DCFC427EF5303EB68
                                                        SHA-512:70FC3B32263CFCFF2965EFA0F5CE7FD1389553B21788AA285A5EE5D24ABE721F5017BE2E96FFA5080CA8E115A9BCC22CF4AD0DEB0DCFC76AA5FD1AEE17D7DD55
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://app.milanote.com/manifest-20220630.json
                                                        Preview:{. "name": "Milanote",. "short_name": "Milanote",. "icons": [. {. "src": "/img/milanote-pwa-logo-2021-192.png",. "type": "image/png",. "sizes": "192x192". },. {. "src": "/img/milanote-pwa-logo-2021-512.png",. "type": "image/png",. "sizes": "512x512". }. ],. "start_url": "/",. "background_color": "#f2f2f2",. "display_override": ["window-controls-overlay"],. "display": "standalone",. "scope": "/",. "theme_color": "#3d3d3d",. "prefer_related_applications": true,. "related_applications": [. {. "platform": "play",. "id": "com.milanote.milanoteApp". }. ].}.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 57181, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):57181
                                                        Entropy (8bit):7.996059736894827
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:E17DD4D63B4CB6D1ACA621B7754988B3
                                                        SHA1:0BE56F8DF02EF30D33254EAC5063201EC89E77F4
                                                        SHA-256:5C4C50A177B3B655111E03C47B33A1E88DC43E47ADB2293B01C8A4445D2E7AB6
                                                        SHA-512:14474269502473917E80C3E6A31994A415F56F4A4302F4BB3E6B3084882DA2017601D953E12411121800209B12ECD3BD603CCEA8882A5D5DE04FF9767FE36EA6
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/font-TiemposTextWeb-Semibold.woff2
                                                        Preview:wOF2.......]......................A..................*..'.`..`..r.~..a.....x..:..0.6.$.....H.. ..e..s..=[|j...f.+.R.;7..:Wl.f|...Xm6:...t.....G..J.mE...%.......=.".rv...n.....*...BL..d.#.!Dv].H...LG@$...F.n1......< ......D..E..P.Nea.'o.|..%..8..JT.R..'z..}....F%*.......w.(7q............L'......#rc.d\yW..$.;.a.....^.d>.6...E./.V....X...4...T:A.......T..ne...~s.2. /..".X.......m.Ags.~..m..m.w_.S....a-3...vIui,U.+......H...2....,6.....f.O..i.....T_.#..+y....O..!..LSa5E"6. .3F|..DQ,...ay${............f..n.$...F..J.TJ*..TT..>"X.F4F.*F..1....U.e...*.&.L...'..>)....:.$ib.m..ok.B.h..P..&......<_b.<..L.U.....$w...k.o....?0..SW.+}...w..E.<.....|.}&.D.A.....,..:....=g..{.m..._..O.Id....*n.zu..1..lk[...e..3...8M..EZ'..5.w..s.........Q0!...R....b.....r^..._S^{X.y..R0).l..e.f.........S...i...^P..`OY........W.;;VS........R...?\.Q.?...a.._./.....x...\......p8<....,...;N...n.....q,....G.|.<.D...fW..x.y.......y<dU.;.$hO+XR...r...Bh..8......B7....?..3..p. ..R.N...~.|.[
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65460)
                                                        Category:downloaded
                                                        Size (bytes):87803
                                                        Entropy (8bit):5.30727769072708
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:FE135B6E7222948159657C8CF35DEDAB
                                                        SHA1:6AD58BB4E66543ACEDB50C34F709EEC86FC250DF
                                                        SHA-256:3EF22EF08DF2E0A1183EB6C0652641745892A6E6100289CACA8D1A8DA173D197
                                                        SHA-512:FF776D9234E3D3B1C7F15378451C1AB32732C7E234E7F29BEE25611EAE3FF2A6362616FD6B1154716997D54928B3F7EB1FB6B618DEFD6F63D0273B189EEC566C
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://js-agent.newrelic.com/nr-spa-1.246.1.min.js
                                                        Preview:/*! For license information please see nr-spa-1.246.1.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.246.1.PROD"]=self["webpackChunk:NRBA-1.246.1.PROD"]||[]).push([[111],{9139:(e,t,i)=>{let s;i.d(t,{m:()=>r});const n=new Promise((e=>{s=e})),r=Object.freeze({onReplayReady:s,sessionReplayInitialized:n})},1199:(e,t,i)=>{i.d(t,{R:()=>r,z:()=>n});var s=[];function n(e){if(0===s.length)return!0;if(void 0===e.hostname)return!1;for(var t=0;t<s.length;t++){var i=s[t];if("*"===i.hostname)return!1;if(a(i.hostname,e.hostname)&&o(i.pathname,e.pathname))return!1}return!0}function r(e){if(s=[],e&&e.length)for(var t=0;t<e.length;t++){let i=e[t];if(!i)continue;0===i.indexOf("http://")?i=i.substring(7):0===i.indexOf("https://")&&(i=i.substring(8));const n=i.indexOf("/");let r,a;n>0?(r=i.substring(0,n),a=i.substring(n)):(r=i,a="");let[o]=r.split(":");s.push({hostname:o,pathname:a})}}function a(e,t){return!(e.length>t.length)&&t.indexOf(e)===t.length-e.length}function o(e,t){return 0===e.in
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):200
                                                        Entropy (8bit):4.942373347667344
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:3437AADDCDF6922D623E172C2D6F9278
                                                        SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                        SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                        SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                        Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):48
                                                        Entropy (8bit):4.321854365656768
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:06FCFF9AD2CFBF648406A13875BD7E38
                                                        SHA1:1C3620D1038C1578A3B5E21E80C0523123E1E304
                                                        SHA-256:9A970E1A236FE3E8F4A13AC7FF4E00C30809380E97B856FF6575BC2A38BBBDD6
                                                        SHA-512:DC781A227E30ED8C62D42029B2E81100CFF50D1991FF577A2F17C1039533E7A84596121A43E627D821D9F4804A6E88A9EBE8635C558E01F72595BB4A59DA75C1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:{"code":400,"message":"HTTP method not allowed"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):68
                                                        Entropy (8bit):3.9878907834096475
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A1CB0B2D60ABD78CD4AFD51130704B14
                                                        SHA1:73A4754A1DC9F006CABEFAE9E0713BD6A7EA4C32
                                                        SHA-256:7137416AE47607DA7C495B7636C7B8C58C9DC2C393B936B394AE13BABB25E175
                                                        SHA-512:A3AEBCCEF719900B9D6445F6DD91307B8426517D2A3F24A1778F9F621401829FAAE280BEA6E597DF99E6805E2E0A4C5E9303E20E37E6422B4CFA784DFCB7C97A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                        Preview:{"country":"US","state":"GA","stateName":"Georgia","continent":"NA"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 6952
                                                        Category:downloaded
                                                        Size (bytes):2706
                                                        Entropy (8bit):7.929789557224549
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:12F1521177F3CC3FC67B6C4FFDB32663
                                                        SHA1:3FD533C50051DEC12CA3D58F3CBE6DBE617BA86A
                                                        SHA-256:FFB90F4EB926132238EB4A03FFD885F054FB5EDBFC034C05193400F08C2C0A86
                                                        SHA-512:325ABF7E70BC1131BC1344D23113E7BFBA4EBAB3BCC08D84EAD6B56C5C58E5B1A19871ACC0095EF36ECCBE41105012DFB48A46F2CD1188C69DAFCB1EF8776FB2
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://widget.intercom.io/widget/uexq7thd
                                                        Preview:...........Y.s.8..+.wC.0..M...e..m.m.t..&..a.Pk,.,B....G..6....v..~.~.....mM.I..H...J......'}..3..y.!.Re.c&.2d.9M}{..%.....&4.1....J3........b2.x.6I.......[V1.Q..W.&.1..R).V;.%s'.1.uv..D..A..rYY.H.w.i..HA}......6.I.h..."b{.K.{..j.%[......~.....}sBO..z.:z...2....h5S.nd...'.oN.i..9....p.y.4....-...U....\...W..Q..g.9.G2er.{#...D....ha.....qsV.82O;..[9<...^...@....L,Qf...3x,h..fsV02,8..$..e.e....).Ce..i...L$l.S...4.$.Y.c.~.3)Wk.2I.9O......u9.tko.)..Z2...`tb..3&mRg*....s...UK.H...@...5..OxH..2{....e.LzDD[..xb-..b..Qm..U..o..b..c._...p.....2.X..C.v..$.p..q...s7.,.iWJ..M.:.w\....^.6..8!y1E9hZ.[/.....4q.4.....l@'T.n.....n-A.c.9z.TiK.5_h......V3/F....nW)Y-...../~.......S.s.V.ET...p+..w3.(..|.JX.Rhq.y`...j..c....".~A.b...w?.,..z.....].P.8...S.*.N..m.H.=. ....j.u...z..K.M-w6.k..c...}..3..t.......dF.....`....k.........z....BgU....jv).&..4..Z.VSbC`..i<...){..J.k..kd..;.....Z.....T...y..0.1.n.H...<S[....T...."..<="..L.B..bW1.o.M
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (10561)
                                                        Category:downloaded
                                                        Size (bytes):10668
                                                        Entropy (8bit):5.364438768791762
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:75F1029AE278D3B871A0216CC82B2722
                                                        SHA1:D1016EC0069BC3582986F8876347D4D175342D03
                                                        SHA-256:93202F3F35DAAE4C6D23E8DB239DD97A27B9FCF13727E6C4A41CCCCC11B87D45
                                                        SHA-512:4024AF89C4649238DE18EEFFCF2F1095EC8AE7945DC080DF2F6498B7D953E319829FCCD84EFB53C6686A50517AC2A7EE3AD8B582F0D5C6A656D91A4B0A12F24E
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/default~workspace~account-plan-team~checkout-product-teams-a6c5aa44686c-modern.js
                                                        Preview:(self.webpackChunkmilanote=self.webpackChunkmilanote||[]).push([[1615],{62420:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});var s=r(67294),n=r(45697),o=r.n(n),a=r(94184),c=r.n(a);const l=e=>{const{children:t,className:r,disabled:n,readOnly:o,inputRef:a}=e;return s.createElement("div",{className:c()("StyledPopupInputContainer",r,{disabled:n,"read-only":o}),onClick:()=>{a&&a.current&&a.current.focus()}},t)};l.propTypes={children:o().oneOfType([o().arrayOf(o().node),o().node]),inputRef:o().object,className:o().string,disabled:o().bool,readOnly:o().bool};const i=l},345:(e,t,r)=>{"use strict";r.d(t,{Z:()=>X});var s=r(77606),n=r.n(s),o=r(63422),a=r.n(o),c=r(67294),l=r(45697),i=r.n(l),u=r(74322),d=r(37974),m=r(54688),p=r(94184),g=r.n(p),f=r(39702),h=r(39301),v=r(65624),b=r(79049),y=r(22222),E=r(34548),T=r(70555),C=r(78327),S=r(90252),x=r(43831);const U=e=>(0,x.vg)("shareCount",e)||0,O=(e,t)=>U(t)-U(e),N=(e,t)=>{const r=t.score-e.score;return 0!==r?r:O(e,t)},A=({searchTerm:e,possibleSuggestions:t})=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (42193)
                                                        Category:downloaded
                                                        Size (bytes):42259
                                                        Entropy (8bit):5.4127874051202225
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:711533859E661BF9A75A6554C37A0BFF
                                                        SHA1:9058221404E28C3C362467F9F2CBF3A8E2AEC5E2
                                                        SHA-256:3915A181E21781CD8EB48EAEC248C9742EAC2DACD87F767C8643AE9BEB8FB979
                                                        SHA-512:946FF64E08D027F0E32EF883DB168B74CBE91462E1F09969457BC936FD40A5F071836ECE9CD21F04B9DC616A9BDDBA432EF68C0224B9C9473DD1CA0AE5BE5A3D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/icons-light-small-926afa1349e3-modern.js
                                                        Preview:"use strict";(self.webpackChunkmilanote=self.webpackChunkmilanote||[]).push([[7070],{10409:(e,t,l)=>{l.r(t),l.d(t,{default:()=>be});var a=l(67294),n=l(45697),r=l.n(n),c=a.createElement("g",{fill:"none",fillRule:"nonzero"},a.createElement("path",{fill:"#FFF",d:"M4.412 6.881.879 10.414l5.828 5.829L18.536 4.414 15 .88 6.705 9.164z",className:"checkbox-tick-border"}),a.createElement("path",{fill:"#b5b5b5",d:"m6.707 14.121 9.707-9.707L15 3l-8.293 8.282L4.414 9 3 10.414z",className:"checkbox-tick-path"}));const i=(0,a.memo)((e=>a.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",width:19,height:17,viewBox:"0 0 19 17",className:"Icon checkbox-tick"},e),c)));var o=a.createElement("g",{fill:"none",stroke:"#929292",strokeWidth:1.2},a.createElement("path",{d:"m0 0 8 8M8 0 0 8"}));const m=(0,a.memo)((e=>a.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",width:8,height:8,viewBox:"0 0 8 8",className:"Icon close-x"},e),o)));var s=a.createElement("defs",null,a.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (13246)
                                                        Category:downloaded
                                                        Size (bytes):13316
                                                        Entropy (8bit):4.959655577173999
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A97D53F4E6289091FE78FC299A60DC70
                                                        SHA1:46677F0590BEFBEF399C07BEA1CB19A4B41CAF86
                                                        SHA-256:8940929A50848A97C3D6C47784045EFB27AF3C57449190383B2674CB2A496FDD
                                                        SHA-512:BECB83F2DF06268B78AF8C80DEF441F8CEF3C33988A634AFB8D0745C8F0BFAC28E17BB2550124B2234484A0D684D20EAE76908F84A128C554A3CF26E6015D5E1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/shortcuts-7f1c634639c6-modern.js
                                                        Preview:"use strict";(self.webpackChunkmilanote=self.webpackChunkmilanote||[]).push([[3947],{22670:(e,t,n)=>{n.d(t,{Z:()=>o});var l=n(67294),a=n(45697),r=n.n(a),m=n(94184),c=n.n(m);const u=e=>{const{children:t,className:n}=e;return l.createElement("div",{className:c()("Badge",n)},t)};u.propTypes={children:r().string.isRequired,className:r().string};const o=u},18881:(e,t,n)=>{n.d(t,{Z:()=>m});var l=n(67294),a=n(22670),r=l.createElement(a.Z,{className:"ProBadge"},"Pro");const m=()=>r},38759:(e,t,n)=>{n.r(t),n.d(t,{default:()=>A});var l=n(67294),a=n(45697),r=n.n(a),m=n(37974),c=n(5987),u=n(85263),o=n(48791),s=n(15946),E=n(85180),i=n(55404),p=n(94184),d=n.n(p),Z=n(18881),h=n(26815),g=n(87701);const P="SECTION",y="SHORTCUT",f="GESTURE",F=[{type:P,title:"Essential shortcuts"},{type:y,name:"New note",shortcut:l.createElement(l.Fragment,null,l.createElement(g.Z,{name:"pointer"}),(0,u.oZ)()?"Double click":"Double tap")},{type:y,name:"Add another note, board or column",shortcut:l.createElement(l.Fragmen
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 112100, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):112100
                                                        Entropy (8bit):7.997503557552722
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:10A60D8E336DDC991BA501A2B1DC3BA5
                                                        SHA1:824995D8E9586F26E1B867904D542CA787AE1D38
                                                        SHA-256:17942DD19FEAAEFE667A5A34F97D954ED01211E969C2A0666AA9CEBE35F5D939
                                                        SHA-512:82B4066DC876C51B7154990CD0B5B4487506312E2F2EFC892C97E219D9A44CA701AC14ACFDE350707663926F74228C1D725F3FFC368ED975200F654DA1713B08
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/font-Inter-SemiBoldItalic.woff2
                                                        Preview:wOF2..................................................^...z.`.......$..2..P..6.$..J. ..t....[[@..._.s..]./M3.Y....A....]y.e[..L..C?$.j.B...c.c.P.Vo........N|...Z.^................#..f.&....G.D....V..O.j......R!....i..e/....'.e.......QB...}{6..M.,.2.f..^.E.3......_..jP..w$..$...."Ek....q}.1..a..d.4w..,.]Y....2V.UU....[.N.u.P*.5Rp..).Fs..G.5O.e.c.PAje.V...(...ir.,..2.i(....h..*....3a..%XC....N.^...9.!..,..d.|.l\y.&$t......*...bs]..Q,.....f.(...l.J|..'T..4...&.28`..D.V1.hB..S.....I..-.]T..<S........)6(.3..C9.....p......7.s.}._.7X.....:.E..X..C9..4.....$.Q^..a1.c.E.DZ...kT...%.5T,U........z!.D.._.R9.ro.L{.Q2&*.......{9.]..u..mf5..-.....&..BC~6...,...Z"SA2...t|...I+z....G.....@.&.#v......um`S.d.>.C..}..R.Jt...........c.b<z.}.?..sRZor......,.M......8........:..h....0wu.h.~..?..!...]tu.Z.,....Ni..II....{......w.........f...""*|j...z...DH..r.O\D.2.=..&.%3.......}V......!E[u....?~o{.~...B.P.$...4#... %U.J..*......R{.....x.f../xw}..M..4~_a.dY.......|A........
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):144
                                                        Entropy (8bit):4.54178832719941
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F447C440ABF2B8AF203938329FE494F8
                                                        SHA1:3E071AE6400D84FB2EBE38EAEE60E1161D9F4556
                                                        SHA-256:11BBA994684E05187E8CB291F03254CE7810FB3EABBC900299F078F2E584550F
                                                        SHA-512:BC05CEC72D8512A1CE483156BDCD963199EBFFD224D991AABAD638D3FA075CD7C96E20B20B85C7224925B8263143772174B3BC824EA258C0B196C83E03007C9F
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:{"errors":[{"code":"media_type_not_acceptable","message":"The Accept header should send a media type of application/json"}],"type":"error.list"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2197)
                                                        Category:downloaded
                                                        Size (bytes):2259
                                                        Entropy (8bit):4.956438235980277
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F91DB48B056F663EE48CAE0A86F83E06
                                                        SHA1:1986BDF1254CB2970304A879CCF593B6EA8B3FF5
                                                        SHA-256:13D31F32D1A349F361F9AB28E119919B5585A65BC18AD679511A9C7B9D38A2AC
                                                        SHA-512:CF4B472C84FAEC1C718AD645120A020AFC40725BFB3181FB7632635464829A7ACE8B1AD94332F4FAF4417EA34C3B920BE0E80B7A7844D3B4CDB1F2C5A584C464
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/annotation-editor-53a61832012f.css
                                                        Preview:.DrawingEditorBoundingBoxDebugger .path-bounding-rect-container{background:rgba(50,50,240,.2);position:absolute}.DrawingEditorPathPointsDebugger .point{background:#0f0}.DrawingEditorPathPointsDebugger .point,.DrawingEditorStrokePointsDebugger .point{border-radius:50%;height:3px;position:absolute;transform:translate3d(-1.5px,-1.5px,0);width:3px}.DrawingEditorStrokePointsDebugger .point{background:#ff0}.DrawingEditorDebugger{bottom:0;left:72px;pointer-events:none;position:absolute;right:0;top:calc(var(--app-header-tools-section-height) + var(--app-header-title-section-height) - 4px)}.workspace-root-board .DrawingEditorDebugger{top:var(--app-header-tools-section-height)}.app-size-small .DrawingEditorDebugger{left:64px}:root{--drawing-stroke-width:0}.AnnotationEditor{--drawing-canvas-scale:1;-webkit-touch-callout:none;overflow:hidden;pointer-events:all;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;z-index:var(--z-index-drawing-editor)}.AnnotationEdito
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (11231)
                                                        Category:downloaded
                                                        Size (bytes):22070
                                                        Entropy (8bit):4.992795365630934
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:4CB2ED764B8C6A151045521F99934737
                                                        SHA1:292C8B62E797744E06DD270A47DD37C1E63E5365
                                                        SHA-256:17770D05051A8A4F270BA5BDF049B90CC166AC42BD4513F419308A5804D7A161
                                                        SHA-512:9B408118B300C64D00270BE58189951900F3E5229555F2ED6C17CD6F1DA374764856A38369FDE2F9982CE4346B0D315DEE7BC05008A2FF0778DCCACEDD695548
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.cookielaw.org/scripttemplates/6.38.0/assets/otCommonStyles.css
                                                        Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzN
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, last modified: Tue Nov 16 06:26:34 2021, from Unix, original size modulo 2^32 71869
                                                        Category:downloaded
                                                        Size (bytes):23468
                                                        Entropy (8bit):7.9909617918837155
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:18EFAB50AE07EA3D6E7C55C5C7AFAF84
                                                        SHA1:FDE20E4A343E2F756C824CFE79423F8897BAB26A
                                                        SHA-256:5BA85F38F2D04057474A920525AE7B94C04A39C175C91E4D6572A9EA19184947
                                                        SHA-512:8B51B75856ED15891347BD390157F5F33361EC3B9713642D800E2381FAB8DADCCC3F611AE579D022EC2EB6BC186865F46B4F35E1C5DDD1D948A5E79E3136FCCA
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.amplitude.com/libs/amplitude-8.11.0-min.gz.js
                                                        Preview:.....O.a...:.s.6.....!vQ\ ........&..q.+..8...@.l99...../....y..w..W..jw._....r..e4c.>.S..n..f.2#..?.f=...b.s.d.pKR3.......{..^.E.d......K.xR..t....c..[0....1g*8p.M.6.4..%..U ..i..77]....&..#.~..#..>......m.@<..=.......X.....[,....04<.g......=L|..sZ..s.,...:/..g..T....;.GK......fsT%>n..Gz..B.Go.1.uJ%.w.._.c6......{...@.X ....|dk...K.\...T..3!...W0@",...O.......<+.]N........;........1..u.VN..V.....@..0..K..)...#.b....p...1. ...v...b.9..'.lK.\..JCSOZ_.......a.X~..+.N....n...alm....(Z..a..%....go.m..L.".j~...f.xk..._.e...B@.p".X.v].'...$.Qg..z...n..f....@.."P..H..X-V....*.OG.>8/>w.T"..z#..X..].~.<.m.&...OJ.\IC.#\...\...'.=u.p.-{....#...U.b.yk;....L.....liH....yu..o6S......^..W..^+.......EB.[.G..;.Vo.1.=0.5.......lh...F<f....M........4...X..i....F.........$....h.`.........?4.-..D..)@..@}J#.).....S3.?L2u..}......`.t...`...z.d...@...&......z!..@.k8.+..H!&..!V.v..T.@.k._..../...XE..Y...G..D.*.s.a...V*.U.{V.....$e.=...=^.....J.....@....m.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (5261)
                                                        Category:downloaded
                                                        Size (bytes):5308
                                                        Entropy (8bit):5.101629326124393
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:85C2BE1A0E73006CE9E9D1D0CC889459
                                                        SHA1:FC9EC4939B2F4DAF025DBA11B313BAD705A5C542
                                                        SHA-256:6E462E203F879954FBA52819082144AA7AE7E1720C543E7BC09C1D5A1C8B93B5
                                                        SHA-512:B3687C295FB742130A954725541331360BBF785B93D45AE3E3E2FBF9C17BA151D5DA0B06FAAE499464F14E263E056735714CAC4BA9A32DCD9C43E86E1A13C4E9
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://storage.googleapis.com/workbox-cdn/releases/6.1.1/workbox-core.prod.js
                                                        Preview:this.workbox=this.workbox||{},this.workbox.core=function(t){"use strict";try{self["workbox:core:6.1.1"]&&_()}catch(t){}const e=(t,...e)=>{let n=t;return e.length>0&&(n+=" :: "+JSON.stringify(e)),n};class n extends Error{constructor(t,n){super(e(t,n)),this.name=t,this.details=n}}const r=new Set;const s={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:"undefined"!=typeof registration?registration.scope:""},o=t=>[s.prefix,t,s.suffix].filter((t=>t&&t.length>0)).join("-"),i={updateDetails:t=>{(t=>{for(const e of Object.keys(s))t(e)})((e=>{"string"==typeof t[e]&&(s[e]=t[e])}))},getGoogleAnalyticsName:t=>t||o(s.googleAnalytics),getPrecacheName:t=>t||o(s.precache),getPrefix:()=>s.prefix,getRuntimeName:t=>t||o(s.runtime),getSuffix:()=>s.suffix};function c(){return(c=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])}return t}).apply(this,argumen
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 106852, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):106852
                                                        Entropy (8bit):7.997154775516032
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:B791861D3A93A3A2DD5F03CE1056C99A
                                                        SHA1:E8877937D0B862D8E743D9172576047A05FAF11E
                                                        SHA-256:FAEBBAE904D5659D0B38ACAED9F892C895AC59FCD3456CD28E3D4F80D19B1B21
                                                        SHA-512:8959FEDA17719F709B0323A2C127ED88CC334CA66A870287AA33258D7DB2E5D50F4BB5A62D7A86D94F73D7B6254E04AFD345AC8BD1F08339B011C3D7C57AC220
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/font-Inter-Italic.woff2
                                                        Preview:wOF2.......d.......d..................................\...z.`..........e..P..6.$..J. ..j....[.4...Sd{.n...'....D....D[c.....d.>...E...%I.*;f....M....ss..Pz......................N...;.{.z'......o..@...t.O.c..Ur..b*.VQR..U].W...EHU'.....v.@........G4.!w..S..t.l.\/.).4)X.Z4..$4.f6......ZV.[RX....3k...Z......z.....X.'YGJ...xC......jM..u../.9...S..->#=g..P.`..q@.Yt.H....*..I..9.N...N..}..=..Kk......WWX.P.....TX...4t..L..ap.X>."...U@.....j..o.....>.~*.]....h2`.i..a..8.U:..S....$.uS;.+~.k....Z.C...<...6.j...Je.......`.~C......+].....}_y....]g.e.e.....X.Aax`.y.r*-K.zm..u9.e..c.d.;L5Rb.\.J.\H.*........^.Wn..x..a..x.:$t....u...3...k.w..,.....y....%.G.Y....C.a.I.....f....tGi...5.gC.+....lH..V.gJ./..=..4.@q[..RA[K.^$.c.fev..1..'._.D..d.......w.....}..y...o..dG.....?.....xd....N..X....&V$..X..'.H2.3k...d../..G..d...|.(....+<2........,....d.j...;>..N...D..^..L...Sp...0Zt..|l..n.W.z.h6..Dz@...1...J..'.N..i)l..y.`.sfkx..o.#.....N.tno...RL|...`U.E....=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 495894
                                                        Category:downloaded
                                                        Size (bytes):134390
                                                        Entropy (8bit):7.997222125731404
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:D870F4F8E379613A8C821007C79CFA66
                                                        SHA1:487FBECBABAF89520AC612EF53C389BE131C4BF9
                                                        SHA-256:C3569201DE14A15573F60962E11FB98EF646A414E65E42CDA912EC01A4D93BAB
                                                        SHA-512:E95BA2951B74102974986A3395E6CECB35E56BD1991B33E8859112106FD616F8EE54BABF8BEE58F882D7C933D6713DB7E6A2CCFAB3C9DC016C9DE2AB24EBBAF9
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://js.intercomcdn.com/app-modern.d35cf7d3.js
                                                        Preview:............r.I. .+d...l..p!x...(..j...........D.@&...E ..y.vl.a..m..a..y..S............szv..fFFxDx..=.E.7.<....o.O..p.v.e..?....."....dv.)........?./.I...N...-[...N..Y.b...2.F..-....W....d../.t#....v....8.7.A..A......ox..y.......A.4....E.|....x..|.l../....O.%..7.._E.|.k5......i..G...^.......y>.66..<I.0..[.Ir...].v....4..(....N....Y...u...Gqo.q...u.^j5..$...ml..y....$.....:....=.vwa..I.......Y...Wlg..._.#.'.0...-g..[.u...i.,....;.....?;..........~.@..l.4......(.G.F..'.U.k.L9../.....t.{.e.%?...r.e.....gY/.?...........$.....x..1.....dq6..<<.......$.B?...<....4M..ux...&.?...X...z.&F...A.gd.&..|..0.a...'S>..5............._F.0xt....-C%.U...(|...G..D..d.np.@..8.'..D.i.....-.`......0?....h.B..Q.8?.&....E........_.\D.F|....k\...^.$(.}.Y..fk.b.fk..._O..~X..xz...:].....}......ww..8.S.jo......Wgc.X-1c8xu.....N...C..,.G...>lp.9N..B..Z...@...QY0..y>.....K|.........,.........a0..WW1.+O.`........j...A...W.h.b. ...5...._.9.p..(r..~.....!..!..=..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):13129
                                                        Entropy (8bit):5.227336444265886
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A0D985CA8732B3D5AB8248DA9B3F0D9D
                                                        SHA1:F45A684E40DD602323C011883C5E5C1031CB4ADA
                                                        SHA-256:14E4D1596C6B58896DFCE1FC1EC45372BAB4D2259BA82828FA3F96CC4F859FC4
                                                        SHA-512:57EAAF640110A123F7AF60DA2C458C31E7F8D70AF8F08C7564E68884C433E0CA19FEF45FE1A307733554C6BF56A71A0CE38C1E450886E25B287FFA6F399D3044
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.cookielaw.org/scripttemplates/6.38.0/assets/otFlat.json
                                                        Preview:. {. "name": "otFlat",. "html": "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
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (542)
                                                        Category:downloaded
                                                        Size (bytes):603
                                                        Entropy (8bit):4.989442156951884
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:0F99A971609D97B2E235D6F27347CCE2
                                                        SHA1:0A0EC0BA180BCF148793C7092B1CBD522AD927D1
                                                        SHA-256:A0ADB1EFBACCBAE82AEC29B34DE03A632FCF1A4E4A84C3FD916AA65EF3855F97
                                                        SHA-512:C4EBC911FEA1989B5713871CF158D65DF7DDC6BEAD04482B1A52EAF7FFF8411566F940BB61741F04DBFABBE7B0117D89E17D15E5594C466CA27063FABF7616D2
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://storage.googleapis.com/workbox-cdn/releases/6.1.1/workbox-cacheable-response.prod.js
                                                        Preview:this.workbox=this.workbox||{},this.workbox.cacheableResponse=function(s){"use strict";try{self["workbox:cacheable-response:6.1.1"]&&_()}catch(s){}class t{constructor(s={}){this.j=s.statuses,this.O=s.headers}isResponseCacheable(s){let t=!0;return this.j&&(t=this.j.includes(s.status)),this.O&&t&&(t=Object.keys(this.O).some((t=>s.headers.get(t)===this.O[t]))),t}}return s.CacheableResponse=t,s.CacheableResponsePlugin=class{constructor(s){this.cacheWillUpdate=async({response:s})=>this.B.isResponseCacheable(s)?s:null,this.B=new t(s)}},s}({});.//# sourceMappingURL=workbox-cacheable-response.prod.js.map.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 98844, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):98844
                                                        Entropy (8bit):7.997179980391586
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:4232A675A077023A364C30EE94C155B5
                                                        SHA1:D54BA8FA95573FA24442DAB96795EAF8DB66AA80
                                                        SHA-256:BED72259A8E25611BFDCD02AE7534BAB339F607CBCE3B989614FB32A5FB95738
                                                        SHA-512:7959831AB82139DB7F6A7606842597DB202C1D0CE8CCCAC2F0903F309127570B23C2712FEF238CD17A9DF57489FBA2DBE8AD5EB6ECE98B141AE473A9BEF8FA8B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/font-Inter-Regular.woff2
                                                        Preview:wOF2...............\..................................R...z.`.............P..6.$..J. ..r....[3.......{M.....F..*...q~v...<Q....d.u..S.R..1DO...W.}....5.p..h....................m....9..A8.D......U.n.J....}..P..!y.UD..`.P...I.4.0o.b...a.\)...k.=.s..7#....]RXmTR.R.1.!....G.1DI.$=..D..E.......st.=b.h.'.zy..Xi..Q9..f*...4..(vQ9.g.R......^.%Z.,$%..S[z.[.).xz.D..rfwV.R1~./g$.$.r.k.....*3.S.;u._+..By.....)j..\.....sI...L..d.O....%A{...Z..(G.J}.......`.....e.v..&J..F.l...t"..SkP..VT#.@G.J..C,..|g.>.sL2.Hrl.>.^O.,2....+.X>......&..h>...G.0qEh}....w..wr^..{j...L..S......E~.....^.I.....;/.O.(".sZ.8..A..l....6.x.>.....N.^.;.=...sZ....G..n.v..p"`.;.k....t.s'..<7./.6.4$-..H.`...:.._.].~...?...q6......A*U~..9.;..S.,...|......Q...&..GB2/.....{....*${^.R=.,.2.W.:.A\....5...T.i.v.Wrb...h.`...?i...%%.k.1.R....:.3..w.F.~...~*.3.'......qS..6.D...T..-P.e.T($.....z.."er.j.}&C.G.8.+#..g.R...A$..[.M...8.S..r.G.k)......5/..[,.....&bQ.baa!Faa....^aa.).qVr...6*.g...O_..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):2228
                                                        Entropy (8bit):7.82817506159911
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):4852
                                                        Entropy (8bit):4.960527986149795
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:16FBA17B50D36BB4AF73A8A796BD4FB2
                                                        SHA1:E1EA779ED34A15F305B3AFD1600C14519DF32A8A
                                                        SHA-256:CA6D1495195CBDE657759EB2DC4673DE86ADD61E0249A9DD8C21D38B0B00640C
                                                        SHA-512:B0A5A854C6B3CF2739DEBA7587503D00956E95FC7B535DE5D7E3398540C187B4B871E99AA7AEAFCFA59E0F7F4AA39B2931C5111D8064146B96D5BF214D7EA7DA
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.cookielaw.org/consent/c64e71c8-7ddd-4da1-924a-c9aaea0cda75/c64e71c8-7ddd-4da1-924a-c9aaea0cda75.json
                                                        Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.38.0","OptanonDataJSON":"c64e71c8-7ddd-4da1-924a-c9aaea0cda75","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"81768b7e-84b3-4685-afed-74ee12b58a61","Name":"GDPR Rule","Countries":["de","no","be","fi","pt","bg","dk","lt","lu","hr","lv","fr","hu","se","si","mc","sk","mf","sm","gb","yt","ie","gf","ee","mq","mt","gp","is","it","gr","es","at","re","cy","ax","cz","pl","li","ro","nl"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"GDPR Template by Athena","Conditions
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):777761
                                                        Entropy (8bit):5.402115686953257
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:36591E807BA8E4EC9B104A56910C4BC7
                                                        SHA1:E469813416A0C21F1C5E6BC069ABEA2DD8C8C1CD
                                                        SHA-256:FF57DA87782D2BF7889215C8DCAB524642F351173B9A9A8923E013223C5CC077
                                                        SHA-512:0381635E5ACB9C9669484AA581C0FD624FD52A048CAFEA511D9F0F5DB180A1638AF7D7064C3E30422C2B1746356FBB7C681B7403944E0E83122ACF588C975DCE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/workspace-b7dfe2645d3c-modern.js
                                                        Preview:(self.webpackChunkmilanote=self.webpackChunkmilanote||[]).push([[6259],{29461:(e,t,r)=>{"use strict";r.d(t,{Z:()=>S});var n=r(67294),o=r(45697),a=r.n(o),s=r(37974),i=r(31493),c=r(30845),l=r(22222),u=r(39702),d=r(5987),p=r(23842),m=r(40565),h=r(76232),f=r(23615),g=r(14253),v=r(63978),E=r(70309);const b=(0,c.default)(((e,t,r)=>{let n=i.bA(t);return n=h._2(n,r),Object.assign({},e,(0,f.Ic)(n))})),y=(0,l.zB)({canvasSize:v.w,zoomScale:E.l7,zoomTranslationPx:E.qN}),T=e=>{const{children:t,currentBoardId:r,canvasSize:o,zoomScale:a,zoomTranslationPx:s}=e,[i,c]=n.useState({top:0,left:0}),[l,h]=n.useState({x:0,y:0}),f=n.useRef(),v=n.useRef(),E=n.useCallback((0,d.Z)((e=>{if(!v.current)return;v.current.scrollTop=e.target.scrollTop,v.current.scrollLeft=e.target.scrollLeft;const t=(0,p.du)(e.target),r=m.e5(f.current,t);h(r)})),[]);return n.useEffect((()=>{const e=g.Z.getCanvasViewportDomElement();if(!e)return;const t=e.getBoundingClientRect(),r=(0,u._l)();return c({left:t.left+r.x,top:t.top+r.y,width:
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65397)
                                                        Category:downloaded
                                                        Size (bytes):411895
                                                        Entropy (8bit):5.070224350590204
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:FAD453482B67276D972782A3F2715859
                                                        SHA1:9D55B7F9261D758EF359C254B07D1568C494D27F
                                                        SHA-256:53DE9B4E579B911DBDD40F94BDB0C82AFA35AC2FE60CA0456121F4FA0741E1ED
                                                        SHA-512:18D6EF4DBE7338FBC5D3C3A5DDB23D29B95898CACFF5EEE011F4A565A2F61895F619787AF258B79F210BCBACE12DAFAF4D971A682270FB8D24533836F45E788A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/awswaf/01e5d84276c0/challenge.compact.js
                                                        Preview:/*! <!-@preserve AWS WAF Integration Developer Guide <https://docs.aws.amazon.com/waf/latest/developerguide/waf-javascript-sdk.html>--> */.var a1_0x54fe=['ElementTelemetry','7jdEJEw','Clarendon\x20BT','Proxy\x206','GPUAttributeCollector','number','Bodoni\x20MT','TEST_STRING','Euphemia','isIp','Nueva\x20Std','solution_data','which','Franklin\x20Gothic\x20Demi','ISOCT3','getPathname','doNotTrack','FreesiaUPC','0.1.0','endEvent','useragentNodeBlob','Kristen\x20ITC','msDoNotTrack','Down','COLLECTORS','Andalus','DokChampa','EventListener','append','GulimChe','indexOf','style','bindElement','readAsDataURL','aws_waf_token_challenge_attempts','stack','fromCharCode','challenge_type','MOUSE_EVENT','listExecute','Proxy\x205','Birch\x20Std','text','hasToken','boxShadow','bodyB','MS\x20Reference\x20Specialty','jsonEscape','getOwnPropertySymbols','time','Segoe\x20UI\x20Light','ax-plugin','Perpetua','Colonna\x20MT','TechnicBold','2647HAOTYY','Only\x20HTTPS\x20is\x20supported','capsEl','Estrangelo\x20
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 192 x 192, 8-bit/color RGBA, interlaced
                                                        Category:downloaded
                                                        Size (bytes):26086
                                                        Entropy (8bit):7.977308760081205
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:BA072C6471E10D4939C158DE02E657CB
                                                        SHA1:741977452BBC58B76144875CCA6139D0F38B831C
                                                        SHA-256:246173A0688D7BDF7E0C50DC2685AFE625191F6E9A51B28744C74F5D6A79B9CE
                                                        SHA-512:80530C0D9EFB913E24D9BD7416083AFB54510FD2713796BF1625CA3ACC6925EB839AFA55B09D723872968BA63638454D08EAF11DCB03AB61669A1FD94F42462E
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://app.milanote.com/img/milanote-pwa-logo-2021-192.png
                                                        Preview:.PNG........IHDR.............%.\.....gAMA......a....8eXIfMM.*.......i............................................n.....@.IDATx..}...E..$....t.. .B(..J..* ..*BB.x.z.H.E...`..(H....P....&EZ .....gwv..9.+....I.........rB....W.?......+@....@..R.Dg.m.c.l.f..C..A..d4}.......Kb..L....d...xL...m...p(.....<.\{.1e.`..VI.Io..6;..$...R.5..ON..2U...Y.r...b............o9.J....}.39..#5.;....3..B.n.....0...3.$I..m....[.]....Z.9s..3.>..0..k..Y.A<.^~ ...6...MK.f...p....{..u&.S..dB|..Tb..!x..........}...Yg.5....+.R.9Us....C......F..V.8.!..Y..._.[>N....4.1czf"........F|..FX..D..3..dF...%..0.N.........=.V^y.0x...?.........Y..../1`..>......Q..p......2'.)H.J..@&T.z...FXa...)"...6...'..8.7..p.n. ...J.{/(................e.%,2..J2l.U.Jm.(i\.Vk.2e".......62.>}z.....[n.K..X.JB.f..^x..4..J....&..b.H&.K,k..G..a....25.m.13...N,..Lk..Cr8...Um...u.M`......0...q..UOc...m....:-......p.y.A.].?.%l....#f.%..f...U..;..?...6R..s..~....O....Pf.8:..3...b.D.!....ub.......#.i..`U.....`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):619088
                                                        Entropy (8bit):5.359563936276367
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:889CD333C072DEF16CCD664BA98308F8
                                                        SHA1:161AEE9A9A27EF4C2BC408F08F4A62B03CBB543E
                                                        SHA-256:C678EB6075444E6900A93BBABBE43842CEA3042FF153D4C194B54E9CEA2F9347
                                                        SHA-512:1487AC88BE33728BC34BDF009E5CB6DEBBC4C5DE991DC8C17A607FE5BC7A18AA2F30401693CF47B064A1795B36B0C86BE4E38E114EF649A0AD0D0206AC159207
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://js.stripe.com/v3/
                                                        Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var a=o[t]={id:t,loaded:!1,exports:{}};return r[t](a,a.exports,e),a.loaded=!0,a.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(i(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function a(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var i,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),i=function(){c=-c,u.data=c}):i=a(o),r.requestFlush=i,r.makeRequestCallFromTimer=a},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2094)
                                                        Category:downloaded
                                                        Size (bytes):2161
                                                        Entropy (8bit):5.297290413492825
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:CD602E6C37EECD238DEBBFF4756D5B42
                                                        SHA1:6C5F369FD0D34671B22BE5EA93CE86F2B53EBF7A
                                                        SHA-256:FE540AFDFE7B4A40710176E5E6B31E3446E1634956FAC243761AA3E6A58AD0E1
                                                        SHA-512:3C1DE64FF1C1C67A716908819DFBA0BC6989740F7965656C2AF1198BEC3BBA822B18E79FAC1F6D2974EEC67108907490C6A46EA7C84F5044A7D188CC86AE5470
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/icons-light-medium-07ab86e9e8ad-modern.js
                                                        Preview:"use strict";(self.webpackChunkmilanote=self.webpackChunkmilanote||[]).push([[2246],{15743:(e,a,t)=>{t.r(a),t.d(a,{default:()=>d});var n=t(67294),s=t(45697),l=t.n(s),c=n.createElement("path",{fill:"#A3A7AE",fillRule:"evenodd",d:"M8 2c.393 0 .78.038 1.16.112a.5.5 0 0 1-.192.981A5 5 0 1 0 13 8a.5.5 0 0 1 1 0 6 6 0 1 1-6-6zm2.557 7a.524.524 0 0 1 .49.708l-.04.085A3.504 3.504 0 0 1 8 11.5a3.496 3.496 0 0 1-2.886-1.52L5 9.804A.532.532 0 0 1 5.455 9h5.102zM6.125 6.25a.625.625 0 1 1 0 1.25.625.625 0 0 1 0-1.25zm3.75 0a.625.625 0 1 1 0 1.25.625.625 0 0 1 0-1.25zm2.535-4.242L12.5 2a.5.5 0 0 1 .492.41L13 2.5v1h1a.5.5 0 0 1 .492.41L14.5 4a.5.5 0 0 1-.41.492L14 4.5h-1v1a.5.5 0 0 1-.41.492L12.5 6a.5.5 0 0 1-.492-.41L12 5.5v-1h-1a.5.5 0 0 1-.492-.41L10.5 4a.5.5 0 0 1 .41-.492L11 3.5h1v-1a.5.5 0 0 1 .41-.492L12.5 2z"});const h=(0,n.memo)((e=>n.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",width:16,height:16,viewBox:"0 0 16 16",className:"Icon reaction-add"},e),c)));var i=n.cre
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (61453)
                                                        Category:downloaded
                                                        Size (bytes):3075631
                                                        Entropy (8bit):5.673279506483378
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9B2F588EEAD3E3EB96615BAACEBB831B
                                                        SHA1:091A2D52741C0802B388C42ABE28685E71348917
                                                        SHA-256:C3F97244BF05FDB6D86EFC3883E051C68D49DD9E7AF1EAE0F9B7CBA5B446856D
                                                        SHA-512:4F4CD5D045AED29E8EC9322C298208012F186458CDD33D9310FD7CB68EE3F2C756F44671D5EBCBB8DFB40FB0AC54EFDC3EAFED6080461B11E72371D58C025198
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/vendor-70951f6eed06-modern.js
                                                        Preview:/*! For license information please see vendor-70951f6eed06-modern.js.LICENSE.txt */.(self.webpackChunkmilanote=self.webpackChunkmilanote||[]).push([[4736],{99203:(e,t,n)=>{"use strict";n.d(t,{$m:()=>r});n(9041);function r(e,t,n){for(var r,o,i=t.getText();null!==(r=e.exec(i));)r.index===e.lastIndex&&(e.lastIndex+=1),n(o=r.index,o+r[0].length)}},28195:(e,t,n)=>{"use strict";function r(e,t){for(var n=arguments.length,r=new Array(n>2?n-2:0),o=2;o<n;o++)r[o-2]=arguments[o];if(!e){var i;if(void 0===t)i=new Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var a=0;(i=new Error(t.replace(/%s/g,(function(){return r[a++]})))).name="Invariant Violation"}throw i.framesToPop=1,i}}n.d(t,{k:()=>r})},15047:(e,t,n)=>{"use strict";function r(e,t,n,r){var o=n?n.call(r,e,t):void 0;if(void 0!==o)return!!o;if(e===t)return!0;if("object"!=typeof e||!e||"object"!=typeof t||!t)return!1;var i=Object.keys(e),a=Object.keys(t)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 16028, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):16028
                                                        Entropy (8bit):7.98723053392326
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E92CC0FB9E1A7DEBC138224FD02A462A
                                                        SHA1:64EA64BC9E5B805E5C4E846D29525C94EB275B50
                                                        SHA-256:E432BB825CA3E0267D628FADB6A8CA63B0CCA3FC7345F15C7F080F7A8B82165E
                                                        SHA-512:284484843802B9C401291EBFD59B3AD242A4036C729384FD0ED4344EF13546061FE8B9B9A4D6FB9C129A6EDD8BEEB8757996B9374FCE0BE57A385D452D92E9BA
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://static.milanote.com/font-Roboto-Mono-Regular.woff2
                                                        Preview:wOF2......>.......y...>@......................... .`..l...........d.....:..6.$.... ..b.......Pn%c...v@...-.D...Hd...@.q.........!,.C.:.e.,w.....V...nG..}.4../t.!hQ.,....C.W.H..<...g....?T.5.K.=^.J.........az..*C....O.\x ..7L..'+...=u....w....~n..J...9.....n.ZR+.#C,Z.D%..=.......U..5....Q..4EE.%S+......3....^}.1-!..8..'mu.ki.WKc!........s..=-..... E.o..,.....S6........z.(%F3d".F.r..&.gE......Op...m...G....(...i.A.....\.9.i.:V`V..C. ..me.V.Q.B.wv._}.=>5k..R3./Yc`...=0...)Q....2k..s`Q../HI..dCkv.k.{...]...l..e<..T-.?..%...KQ{I.....J\..s.....`@.$HQ.tT.....D..H^...R...uN.i.zwn..uQ...S.No?P.2.)x.J.....2'da0.S.......q..o..`...P........W.t.n...Z.D.'.b...[.pWx._.UIKR.}}.@..%.e...~h..i...u...f... *..B... m!.ZV..;g..`..v\..^.p........@..7..m9M.P....6....l.,..T.i.Q..M.|.{...T.M..{....(D-:q%^V.|.].<..U.A.k[.......:Iu`...z......1..%.{.{..B.^..I.....S..h..TA+...?p...K.C.......#..X...!g.u.y..t.q.%.].^}^......~....yl.AO<..s/l..~...*..VV...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2987)
                                                        Category:downloaded
                                                        Size (bytes):3040
                                                        Entropy (8bit):5.10897799812348
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C353B8B02A9452019C2DDD9A76620B10
                                                        SHA1:AEF4B3BE93F3DFEE98EDC8DED1DBF8FB5E1E9B41
                                                        SHA-256:97346099CD6C3B1A0F2B294B38498FAE15D360E4B51B4591B0FBCAEB5BBB7755
                                                        SHA-512:C1A5E0806CD44D23CFBA38177D190B22A14F78221D6604DFFDE18A2CE1A170D903CB90241C70061662BCB50EF14B1F065B66517F2D3B3B28B77A0D7111BEA16E
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://storage.googleapis.com/workbox-cdn/releases/6.1.1/workbox-expiration.prod.js
                                                        Preview:this.workbox=this.workbox||{},this.workbox.expiration=function(t,s,e,i,a,n,h){"use strict";try{self["workbox:expiration:6.1.1"]&&_()}catch(t){}const r="cache-entries",c=t=>{const s=new URL(t,location.href);return s.hash="",s.href};class o{constructor(t){this.T=t,this.i=new i.DBWrapper("workbox-expiration",1,{onupgradeneeded:t=>this.M(t)})}M(t){const s=t.target.result.createObjectStore(r,{keyPath:"id"});s.createIndex("cacheName","cacheName",{unique:!1}),s.createIndex("timestamp","timestamp",{unique:!1}),a.deleteDatabase(this.T)}async setTimestamp(t,s){const e={url:t=c(t),timestamp:s,cacheName:this.T,id:this.F(t)};await this.i.put(r,e)}async getTimestamp(t){return(await this.i.get(r,this.F(t))).timestamp}async expireEntries(t,s){const e=await this.i.transaction(r,"readwrite",((e,i)=>{const a=e.objectStore(r).index("timestamp").openCursor(null,"prev"),n=[];let h=0;a.onsuccess=()=>{const e=a.result;if(e){const i=e.value;i.cacheName===this.T&&(t&&i.timestamp<t||s&&h>=s?n.push(e.value):h++),
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                        Category:downloaded
                                                        Size (bytes):43171
                                                        Entropy (8bit):6.072760892799744
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:5016E169748A6E203FDF156B9AB6DA33
                                                        SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                        SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                        SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
                                                        Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (631)
                                                        Category:downloaded
                                                        Size (bytes):517649
                                                        Entropy (8bit):5.713376874006511
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E2E79D6B927169D9E0E57E3BAECC0993
                                                        SHA1:1299473950B2999BA0B7F39BD5E4A60EAFD1819D
                                                        SHA-256:231336ED913A5EBD4445B85486E053CAF2B81CAB91318241375F3F7A245B6C6B
                                                        SHA-512:D6A2ED7B19E54D1447EE9BBC684AF7101B48086945A938A5F9B6AE74ACE30B9A98CA83D3183814DD3CC40F251AB6433DC7F8B425F313EA9557B83E1C2E035DFF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (3694)
                                                        Category:downloaded
                                                        Size (bytes):3725
                                                        Entropy (8bit):5.187779184701909
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:1B77D99F8D79B2A226E6C4056322D340
                                                        SHA1:D6943F1EBA39122002ACF57498065B417A611251
                                                        SHA-256:403C9299E3DFA3871A651CF11BBEADCF5F30E9B289B8F038F6184BAC86541F8D
                                                        SHA-512:1A5073066065C06BB7B6464A6849E6531D60C24EB675F128CCA8C741BEB520202391229A75F066D6C19DF0700EE8B872220D606433B2E4E3C9363F4C65043276
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://app.milanote.com/sw.js
                                                        Preview:(()=>{"use strict";const e=/(http|https):\/\/.+?\/(.+?)(\/|\?|#|$)/,t=e=>0===e.indexOf("https://static.milanote.com/"),n=self.location.host.match(/^[a-z0-9]*\.milanote\.com/)?t:e=>0===e.indexOf(self.location.origin)||t(e),s=432e5,i="[service-worker] Push notification handler:",o=async()=>{const e=Date.now()-s+1e3,t=(await self.registration.getNotifications()).filter((t=>t.timestamp<e));for(const e of t)e.close()},a=async e=>{const{title:t}=e,n=e.data||{},{groupId:i,type:a}=n;e.icon=e.icon||"img/milanote-icon-180.png";const c=(await self.registration.getNotifications()).find((r=i,l=a,e=>{const t=e.data||{},{groupId:n,type:s}=t;return r===n&&l===s}));var r,l;if(c){const t=c.data&&c.data.count||1;e.data.count=t+1}const u=await self.registration.showNotification(t,e);return c&&c.close(),setTimeout(o,s),u};importScripts("https://storage.googleapis.com/workbox-cdn/releases/6.1.1/workbox-sw.js"),workbox.setConfig({debug:!1});const c=workbox;class r extends c.strategies.Strategy{_handle(e,t){c
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65455)
                                                        Category:downloaded
                                                        Size (bytes):377935
                                                        Entropy (8bit):5.358259842024225
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C08A27B021CE514DB6140696F2626E53
                                                        SHA1:A814A629EC4C1172B5CC1D27943EB1A14EB62467
                                                        SHA-256:42B2B9D16FBF8D3C6BE72420699360790966E58FE30D8794FD90A71C8AEF122D
                                                        SHA-512:D3324AB3DAD651C213F08EF819B83AF373423C7538148EAE3F7B095AF8FF593D5E892FF05C9B22C06C3C43BD6350D214329530D83A8D4534B64DF9BF2E5362BB
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.cookielaw.org/scripttemplates/6.38.0/otBannerSdk.js
                                                        Preview:/** . * onetrust-banner-sdk. * v6.38.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var k,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function c(i,s,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).next())})}function C(o,n){var r,i,s,e,a={label:0,sent:function(){if(1&s[0])throw s[1];return s[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1256), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):1256
                                                        Entropy (8bit):5.867111555975439
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:72CB50CAAB73C872706B325C0E59F21C
                                                        SHA1:510DDAFFB315C7A986D76FF4C379F4ABF99250DF
                                                        SHA-256:1D50B9D67DAAA6D523106AFADD9FF77C5F01FEC37E998F29C904B13079EAF950
                                                        SHA-512:EE7B90F6AC074D928EE3AAF3E6641694835487D883D7006B5E86F75F135EB91A88D11FBF948732B730EEB7E8D81A34895F5CAA8CB82E6D9993D59C9D119F464D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.google.com/recaptcha/api.js?render=6LfxB4YUAAAAAAxC0Q484syBzM15bjN01XS9m1Uw
                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LfxB4YUAAAAAAxC0Q484syBzM15bjN01XS9m1Uw');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-0lJkOV
                                                        No static file info